ffffffffffffffda RBX: 00007faa614e96d4 RCX: 0000000000416d81 [ 1012.222107][T22859] RDX: 00007faa614e8afa RSI: 0000000000000002 RDI: 00007faa614e8af0 [ 1012.230208][T22859] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1012.239162][T22859] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000007 [ 1012.247139][T22859] R13: 00007ffd1e90bf7f R14: 00007faa614e99c0 R15: 000000000118cf4c [ 1012.359468][T22857] attempt to access beyond end of device [ 1012.377753][T10662] usb 6-1: USB disconnect, device number 40 [ 1012.395874][T22857] loop4: rw=4096, want=136, limit=38 [ 1012.415416][T22857] gfs2: error 10 reading superblock 01:02:37 executing program 2 (fault-call:5 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:37 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="71ad008c9bbb0dc64d25c3cd0000007175616e74756d3d30"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, 0x3000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r6, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0601504}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r6, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x404c804}, 0x20000000) r9 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x92800) ioctl$VIDIOC_ENUMOUTPUT(r9, 0xc0485630, &(0x7f00000000c0)={0x4, "308370f1a01ab956908a16acc371103649c983290e56987246b17505b13484a3", 0x3, 0x4, 0x7ff, 0x800, 0x2}) 01:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r4) 01:02:37 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5c00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x600a80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) r4 = geteuid() mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,', {[{@mmap='mmap'}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}]}}) 01:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5460, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1013.010866][T22927] FAULT_INJECTION: forcing a failure. [ 1013.010866][T22927] name failslab, interval 1, probability 0, space 0, times 0 [ 1013.026025][T22928] gfs2: Unknown parameter 'q­' [ 1013.033799][T22927] CPU: 1 PID: 22927 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1013.042135][T22927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1013.052183][T22927] Call Trace: [ 1013.055473][T22927] dump_stack+0x10f/0x19d [ 1013.059796][T22927] should_fail+0x23c/0x250 [ 1013.064212][T22927] __should_failslab+0x81/0x90 [ 1013.068981][T22927] should_failslab+0x5/0x20 [ 1013.073479][T22927] slab_pre_alloc_hook+0x20/0xd0 [ 1013.078408][T22927] kmem_cache_alloc+0x4f/0x2d0 [ 1013.083231][T22927] ? security_file_alloc+0x30/0x190 [ 1013.088467][T22927] security_file_alloc+0x30/0x190 [ 1013.093555][T22927] __alloc_file+0x83/0x1f0 [ 1013.097969][T22927] alloc_empty_file+0xcd/0x1c0 [ 1013.102734][T22927] path_openat+0x6a/0x20a0 [ 1013.107193][T22927] ? ___cache_free+0x9c/0x380 [ 1013.115511][T22927] ? __srcu_read_unlock+0x1f/0x40 [ 1013.120535][T22927] ? tomoyo_path_perm+0x2d9/0x330 [ 1013.126076][T22927] ? preempt_count_add+0x4e/0x90 [ 1013.131007][T22927] ? _raw_spin_unlock+0x2e/0x50 [ 1013.135876][T22927] do_filp_open+0xbd/0x1d0 [ 1013.140301][T22927] ? expand_files+0x55/0x510 [ 1013.144884][T22927] ? __check_object_size+0x253/0x310 [ 1013.150261][T22927] ? _raw_spin_unlock+0x2e/0x50 [ 1013.155162][T22927] ? __alloc_fd+0x33c/0x390 [ 1013.159649][T22927] do_sys_openat2+0x33b/0x500 [ 1013.164301][T22927] __x64_sys_open+0xe2/0x110 [ 1013.168869][T22927] do_syscall_64+0x39/0x80 [ 1013.173318][T22927] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1013.179217][T22927] RIP: 0033:0x416d81 [ 1013.183626][T22927] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1013.203220][T22927] RSP: 002b:00007faa614e8a90 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1013.211613][T22927] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 0000000000416d81 [ 1013.219565][T22927] RDX: 00007faa614e8afa RSI: 0000000000000002 RDI: 00007faa614e8af0 [ 1013.227528][T22927] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1013.235482][T22927] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000007 [ 1013.243452][T22927] R13: 00007ffd1e90bf7f R14: 00007faa614e99c0 R15: 000000000118cf4c [ 1013.258808][T22923] attempt to access beyond end of device [ 1013.268961][T22923] loop4: rw=4096, want=136, limit=46 [ 1013.292241][T22923] gfs2: error 10 reading superblock 01:02:37 executing program 2 (fault-call:5 fault-nth:10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5501, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1013.312861][T22928] gfs2: Unknown parameter 'q­' 01:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r4) 01:02:37 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d3078303030303030300130303030303030302c00"]) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x8800) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000180)=0x8a4, 0x4) [ 1013.439183][T22923] attempt to access beyond end of device [ 1013.445299][T22923] loop4: rw=4096, want=136, limit=46 [ 1013.467936][T22971] FAULT_INJECTION: forcing a failure. [ 1013.467936][T22971] name failslab, interval 1, probability 0, space 0, times 0 [ 1013.469296][T22923] gfs2: error 10 reading superblock 01:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5509, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1013.497131][T22971] CPU: 0 PID: 22971 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1013.505480][T22971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1013.515529][T22971] Call Trace: [ 1013.518961][T22971] dump_stack+0x10f/0x19d [ 1013.523286][T22971] should_fail+0x23c/0x250 [ 1013.527728][T22971] __should_failslab+0x81/0x90 [ 1013.532494][T22971] should_failslab+0x5/0x20 [ 1013.536998][T22971] slab_pre_alloc_hook+0x20/0xd0 [ 1013.541931][T22971] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1013.547648][T22971] __kmalloc+0x78/0x310 [ 1013.551817][T22971] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1013.557578][T22971] tomoyo_realpath_from_path+0x98/0x3c0 [ 1013.563169][T22971] tomoyo_check_open_permission+0xaf/0x370 [ 1013.568989][T22971] tomoyo_file_open+0xd0/0xe0 [ 1013.573732][T22971] security_file_open+0x3f/0x90 [ 1013.578584][T22971] do_dentry_open+0x22d/0x890 [ 1013.583320][T22971] vfs_open+0x43/0x50 [ 1013.587330][T22971] path_openat+0x1844/0x20a0 [ 1013.591907][T22971] ? _raw_spin_unlock+0x2e/0x50 [ 1013.596752][T22971] do_filp_open+0xbd/0x1d0 [ 1013.601216][T22971] ? _raw_spin_unlock+0x2e/0x50 [ 1013.606047][T22971] ? __alloc_fd+0x33c/0x390 [ 1013.610541][T22971] do_sys_openat2+0x33b/0x500 [ 1013.615294][T22971] __x64_sys_open+0xe2/0x110 [ 1013.619898][T22971] do_syscall_64+0x39/0x80 [ 1013.619927][T22971] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1013.631268][T22971] RIP: 0033:0x416d81 [ 1013.635176][T22971] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1013.654866][T22971] RSP: 002b:00007faa614e8a90 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1013.663292][T22971] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 0000000000416d81 [ 1013.671259][T22971] RDX: 00007faa614e8afa RSI: 0000000000000002 RDI: 00007faa614e8af0 [ 1013.679227][T22971] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1013.687191][T22971] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000007 01:02:37 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1013.695155][T22971] R13: 00007ffd1e90bf7f R14: 00007faa614e99c0 R15: 000000000118cf4c [ 1013.706147][T22971] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1013.731718][T22981] gfs2: Bad value for 'quota_quantum' [ 1013.742209][T22971] gfs2: quota_quantum mount option requires a positive numeric argument 01:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x6364, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1013.784900][ T9881] usb 6-1: new high-speed USB device number 41 using dummy_hcd 01:02:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x40051, &(0x7f00000000c0)) 01:02:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r4) 01:02:38 executing program 2 (fault-call:5 fault-nth:11): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1013.918824][T23004] attempt to access beyond end of device [ 1013.924504][T23004] loop4: rw=4096, want=136, limit=48 [ 1013.949594][T23004] gfs2: error 10 reading superblock [ 1013.998482][T23023] FAULT_INJECTION: forcing a failure. [ 1013.998482][T23023] name failslab, interval 1, probability 0, space 0, times 0 [ 1014.011369][T23023] CPU: 1 PID: 23023 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1014.019689][T23023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1014.029768][T23023] Call Trace: [ 1014.033135][T23023] dump_stack+0x10f/0x19d [ 1014.037478][T23023] should_fail+0x23c/0x250 [ 1014.041888][T23023] __should_failslab+0x81/0x90 [ 1014.046648][T23023] should_failslab+0x5/0x20 [ 1014.051143][T23023] slab_pre_alloc_hook+0x20/0xd0 [ 1014.056072][T23023] ? tomoyo_encode2+0x1e2/0x350 [ 1014.060893][T23023] __kmalloc+0x78/0x310 [ 1014.065022][T23023] ? tomoyo_encode2+0x1e2/0x350 [ 1014.069851][T23023] tomoyo_encode2+0x1e2/0x350 [ 1014.074565][T23023] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1014.080183][T23023] tomoyo_check_open_permission+0xaf/0x370 [ 1014.085998][T23023] tomoyo_file_open+0xd0/0xe0 [ 1014.090791][T23023] security_file_open+0x3f/0x90 [ 1014.095615][T23023] do_dentry_open+0x22d/0x890 [ 1014.100398][T23023] vfs_open+0x43/0x50 [ 1014.104370][T23023] path_openat+0x1844/0x20a0 [ 1014.108969][T23023] ? _raw_spin_unlock+0x2e/0x50 [ 1014.113923][T23023] do_filp_open+0xbd/0x1d0 [ 1014.118330][T23023] ? _raw_spin_unlock+0x2e/0x50 [ 1014.123171][T23023] ? __alloc_fd+0x33c/0x390 [ 1014.127774][T23023] do_sys_openat2+0x33b/0x500 [ 1014.132453][T23023] __x64_sys_open+0xe2/0x110 [ 1014.137027][T23023] do_syscall_64+0x39/0x80 [ 1014.141435][T23023] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1014.147334][T23023] RIP: 0033:0x416d81 [ 1014.151217][T23023] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1014.170881][T23023] RSP: 002b:00007faa614e8a90 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1014.179315][T23023] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 0000000000416d81 [ 1014.187288][T23023] RDX: 00007faa614e8afa RSI: 0000000000000002 RDI: 00007faa614e8af0 [ 1014.195243][T23023] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1014.203309][T23023] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000007 [ 1014.211280][T23023] R13: 00007ffd1e90bf7f R14: 00007faa614e99c0 R15: 000000000118cf4c [ 1014.222987][T23023] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1014.246876][T23023] gfs2: quota_quantum mount option requires a positive numeric argument [ 1014.264899][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1014.495611][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1014.676679][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1014.697392][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1014.717857][ T9881] usb 6-1: Product: syz [ 1014.722116][ T9881] usb 6-1: Manufacturer: syz [ 1014.737178][ T9881] usb 6-1: SerialNumber: syz [ 1014.993152][ T4241] usb 6-1: USB disconnect, device number 41 01:02:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400040, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x10e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12e10002000000102505a8a440000102030109021b000101000000090400000007010000090501020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:39 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6201, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r4) 01:02:39 executing program 2 (fault-call:5 fault-nth:12): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1015.597094][T23076] attempt to access beyond end of device [ 1015.597234][T23073] FAULT_INJECTION: forcing a failure. [ 1015.597234][T23073] name failslab, interval 1, probability 0, space 0, times 0 [ 1015.602745][T23076] loop4: rw=4096, want=136, limit=49 [ 1015.628477][T23073] CPU: 0 PID: 23073 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1015.628702][T23074] gfs2: quota_quantum mount option requires a positive numeric argument [ 1015.636897][T23073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1015.636902][T23073] Call Trace: [ 1015.636921][T23073] dump_stack+0x10f/0x19d [ 1015.636932][T23073] should_fail+0x23c/0x250 [ 1015.636944][T23073] __should_failslab+0x81/0x90 [ 1015.636955][T23073] should_failslab+0x5/0x20 [ 1015.636974][T23073] slab_pre_alloc_hook+0x20/0xd0 [ 1015.674958][T23076] gfs2: error 10 reading superblock [ 1015.677209][T23073] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1015.677222][T23073] __kmalloc+0x78/0x310 [ 1015.677262][T23073] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1015.713887][T23073] tomoyo_realpath_from_path+0x98/0x3c0 [ 1015.719444][T23073] tomoyo_path_number_perm+0xc1/0x2d0 [ 1015.724925][T23073] ? putname+0xa5/0xc0 [ 1015.729074][T23073] ? __rcu_read_unlock+0x4b/0x260 [ 1015.734587][T23073] tomoyo_file_ioctl+0x1c/0x20 [ 1015.739353][T23073] security_file_ioctl+0x45/0x90 [ 1015.744293][T23073] __se_sys_ioctl+0x48/0x140 [ 1015.748902][T23073] __x64_sys_ioctl+0x3f/0x50 [ 1015.753561][T23073] do_syscall_64+0x39/0x80 [ 1015.758046][T23073] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1015.763988][T23073] RIP: 0033:0x45d0a7 [ 1015.767939][T23073] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1015.787522][T23073] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1015.795908][T23073] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1015.803888][T23073] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1015.811839][T23073] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1015.819782][T23073] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1015.827732][T23073] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1015.842643][T23073] ERROR: Out of memory at tomoyo_realpath_from_path. 01:02:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r4) [ 1015.959830][T23073] gfs2: quota_quantum mount option requires a positive numeric argument [ 1015.975016][T10662] usb 6-1: new high-speed USB device number 42 using dummy_hcd 01:02:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8903, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:40 executing program 2 (fault-call:5 fault-nth:13): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1016.031102][T23076] attempt to access beyond end of device [ 1016.036811][T23076] loop4: rw=4096, want=136, limit=49 [ 1016.042100][T23076] gfs2: error 10 reading superblock 01:02:40 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6800, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8904, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1016.099183][T23111] gfs2: quota_quantum mount option requires a positive numeric argument [ 1016.199306][T23130] FAULT_INJECTION: forcing a failure. [ 1016.199306][T23130] name failslab, interval 1, probability 0, space 0, times 0 [ 1016.219918][T23130] CPU: 1 PID: 23130 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1016.228249][T23130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1016.238294][T23130] Call Trace: [ 1016.241578][T23130] dump_stack+0x10f/0x19d [ 1016.245900][T23130] should_fail+0x23c/0x250 [ 1016.250307][T23130] __should_failslab+0x81/0x90 [ 1016.255063][T23130] should_failslab+0x5/0x20 [ 1016.259583][T23130] slab_pre_alloc_hook+0x20/0xd0 [ 1016.264514][T23130] ? tomoyo_encode2+0x1e2/0x350 [ 1016.269354][T23130] __kmalloc+0x78/0x310 [ 1016.273591][T23130] ? tomoyo_encode2+0x1e2/0x350 [ 1016.274927][T23147] attempt to access beyond end of device [ 1016.278453][T23130] tomoyo_encode2+0x1e2/0x350 [ 1016.278477][T23130] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1016.284828][T23147] loop4: rw=4096, want=136, limit=52 [ 1016.288762][T23130] tomoyo_path_number_perm+0xc1/0x2d0 [ 1016.288791][T23130] ? putname+0xa5/0xc0 [ 1016.302786][T23147] gfs2: error 10 reading superblock [ 1016.305016][T23130] ? __rcu_read_unlock+0x4b/0x260 [ 1016.305047][T23130] tomoyo_file_ioctl+0x1c/0x20 [ 1016.305065][T23130] security_file_ioctl+0x45/0x90 [ 1016.329124][T23130] __se_sys_ioctl+0x48/0x140 [ 1016.333733][T23130] __x64_sys_ioctl+0x3f/0x50 [ 1016.338341][T23130] do_syscall_64+0x39/0x80 [ 1016.342816][T23130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1016.348695][T23130] RIP: 0033:0x45d0a7 [ 1016.352618][T23130] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1016.372403][T23130] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1016.380859][T23130] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1016.388812][T23130] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1016.396802][T23130] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1016.404756][T23130] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1016.412726][T23130] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1016.427506][T10662] usb 6-1: device descriptor read/64, error 18 [ 1016.438599][T23130] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1016.487631][T23130] gfs2: quota_quantum mount option requires a positive numeric argument [ 1016.501019][T23147] attempt to access beyond end of device [ 1016.508606][T23147] loop4: rw=4096, want=136, limit=52 [ 1016.514304][T23147] gfs2: error 10 reading superblock [ 1016.815047][T10662] usb 6-1: device descriptor read/64, error 18 [ 1017.084853][T10662] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 1017.354860][T10662] usb 6-1: device descriptor read/64, error 18 [ 1017.744846][T10662] usb 6-1: device descriptor read/64, error 18 [ 1017.864897][T10662] usb usb6-port1: attempt power cycle 01:02:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x280400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_J1939_FILTER(r7, 0x6b, 0x1, &(0x7f0000000280)=[{0x3, 0x0, {0x2, 0x1}, {0x2, 0x1, 0x4}, 0xfe, 0xfe}, {0x2, 0x3, {}, {}, 0x2}, {0x3, 0x3, {0x1, 0x0, 0x3}, {0x2}, 0x1}, {0x2, 0x2, {0x0, 0xf0}, {0x2, 0x1, 0x3}, 0xfd}], 0x80) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/158, 0x9e) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x79, 0x0, 0x0, 0x2000, &(0x7f0000000280)=ANY=[]) 01:02:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) 01:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8905, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:42 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6c00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:42 executing program 2 (fault-call:5 fault-nth:14): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10001, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x2, @sdr={0x30383653, 0xffffffff}}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0xff81, 0x820c, 0xfffffe01, 0x7, r5}, &(0x7f0000000240)=0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1018.581369][T10662] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 1018.611361][T23171] attempt to access beyond end of device 01:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8906, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1018.632387][T23171] loop4: rw=4096, want=136, limit=54 [ 1018.649471][T23180] FAULT_INJECTION: forcing a failure. [ 1018.649471][T23180] name failslab, interval 1, probability 0, space 0, times 0 [ 1018.660387][T23171] gfs2: error 10 reading superblock [ 1018.665077][T23180] CPU: 1 PID: 23180 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1018.675567][T23180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1018.685609][T23180] Call Trace: [ 1018.688896][T23180] dump_stack+0x10f/0x19d [ 1018.693244][T23180] should_fail+0x23c/0x250 [ 1018.697657][T23180] __should_failslab+0x81/0x90 [ 1018.702425][T23180] should_failslab+0x5/0x20 [ 1018.706920][T23180] slab_pre_alloc_hook+0x20/0xd0 [ 1018.711891][T23180] ? loop_set_status_from_info+0x3a0/0x3a0 [ 1018.717719][T23180] kmem_cache_alloc_trace+0x54/0x2d0 [ 1018.723004][T23180] ? __kthread_create_on_node+0x7a/0x270 [ 1018.728666][T23180] ? loop_set_status_from_info+0x3a0/0x3a0 [ 1018.734477][T23180] __kthread_create_on_node+0x7a/0x270 [ 1018.739937][T23180] ? loop_set_status_from_info+0x3a0/0x3a0 [ 1018.745781][T23180] kthread_create_on_node+0x72/0xa0 [ 1018.751080][T23180] ? bd_prepare_to_claim+0x190/0x1c0 [ 1018.756351][T23180] loop_configure+0x5f9/0xc50 [ 1018.761054][T23180] lo_ioctl+0x554/0x1190 [ 1018.765295][T23180] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1018.771490][T23180] ? putname+0xa5/0xc0 [ 1018.775536][T23180] ? lo_release+0x130/0x130 [ 1018.780033][T23180] blkdev_ioctl+0x1cf/0x410 [ 1018.784547][T23180] block_ioctl+0x6d/0x80 [ 1018.788784][T23180] ? blkdev_iopoll+0x80/0x80 [ 1018.793364][T23180] __se_sys_ioctl+0xcb/0x140 [ 1018.797978][T23180] __x64_sys_ioctl+0x3f/0x50 [ 1018.810273][T23180] do_syscall_64+0x39/0x80 [ 1018.814682][T23180] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1018.820568][T23180] RIP: 0033:0x45d0a7 [ 1018.824456][T23180] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1018.844036][T23180] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1018.852420][T23180] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1018.860366][T23180] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 01:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8907, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:43 executing program 2 (fault-call:5 fault-nth:15): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1018.868312][T23180] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1018.886188][T23180] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1018.894143][T23180] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c 01:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) [ 1019.075454][T23213] FAULT_INJECTION: forcing a failure. [ 1019.075454][T23213] name failslab, interval 1, probability 0, space 0, times 0 [ 1019.104965][T23213] CPU: 1 PID: 23213 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1019.113285][T23213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:02:43 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d3006000000103030303030303030303030302c00"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) 01:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890c, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1019.123329][T23213] Call Trace: [ 1019.126616][T23213] dump_stack+0x10f/0x19d [ 1019.130957][T23213] should_fail+0x23c/0x250 [ 1019.135475][T23213] __should_failslab+0x81/0x90 [ 1019.140246][T23213] should_failslab+0x5/0x20 [ 1019.144730][T23213] slab_pre_alloc_hook+0x20/0xd0 [ 1019.149663][T23213] kmem_cache_alloc+0x4f/0x2d0 [ 1019.154403][T23213] ? __kernfs_new_node+0x6a/0x340 [ 1019.159439][T23213] __kernfs_new_node+0x6a/0x340 [ 1019.164310][T23213] ? __cgroup_account_cputime+0x213/0x230 [ 1019.170010][T23213] ? update_load_avg+0x1ad/0x2d0 [ 1019.175007][T23213] kernfs_create_dir_ns+0x5e/0x140 [ 1019.180095][T23213] internal_create_group+0x12f/0x890 [ 1019.185373][T23213] ? check_preempt_wakeup+0x1cb/0x370 [ 1019.190719][T23213] sysfs_create_group+0x1b/0x20 [ 1019.195552][T23213] loop_configure+0xa4d/0xc50 [ 1019.200218][T23213] lo_ioctl+0x554/0x1190 [ 1019.204443][T23213] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1019.209810][T23213] ? putname+0xa5/0xc0 [ 1019.213871][T23213] ? lo_release+0x130/0x130 [ 1019.218367][T23213] blkdev_ioctl+0x1cf/0x410 [ 1019.222844][T23213] block_ioctl+0x6d/0x80 [ 1019.227085][T23213] ? blkdev_iopoll+0x80/0x80 [ 1019.231714][T23213] __se_sys_ioctl+0xcb/0x140 [ 1019.236282][T23213] __x64_sys_ioctl+0x3f/0x50 [ 1019.240918][T23213] do_syscall_64+0x39/0x80 [ 1019.245332][T23213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1019.251299][T23213] RIP: 0033:0x45d0a7 [ 1019.255210][T23213] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1019.274801][T23213] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1019.283213][T23213] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1019.291883][T23213] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1019.300697][T23213] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1019.308653][T23213] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1019.316601][T23213] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c 01:02:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1019.325473][T10662] usb 6-1: device not accepting address 44, error -71 [ 1019.332609][T23171] attempt to access beyond end of device [ 1019.334667][T23213] gfs2: quota_quantum mount option requires a positive numeric argument [ 1019.352043][T23171] loop4: rw=4096, want=136, limit=54 [ 1019.359763][T23171] gfs2: error 10 reading superblock 01:02:43 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7002, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:43 executing program 2 (fault-call:5 fault-nth:16): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:43 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2080420, &(0x7f0000000400)=ANY=[@ANYBLOB="71754e7461b8721426000000000100000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x8, 0x7}) bind$ax25(r5, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) [ 1019.577647][T23264] FAULT_INJECTION: forcing a failure. [ 1019.577647][T23264] name failslab, interval 1, probability 0, space 0, times 0 [ 1019.590373][T23264] CPU: 1 PID: 23264 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1019.598692][T23264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1019.608876][T23264] Call Trace: [ 1019.612171][T23264] dump_stack+0x10f/0x19d [ 1019.617013][T23264] should_fail+0x23c/0x250 [ 1019.621434][T23264] __should_failslab+0x81/0x90 [ 1019.626214][T23264] should_failslab+0x5/0x20 [ 1019.630709][T23264] slab_pre_alloc_hook+0x20/0xd0 [ 1019.635666][T23264] kmem_cache_alloc+0x4f/0x2d0 [ 1019.640432][T23264] ? radix_tree_node_alloc+0x142/0x200 [ 1019.645879][T23264] radix_tree_node_alloc+0x142/0x200 [ 1019.654086][T23264] ? sched_clock+0xf/0x20 [ 1019.658425][T23264] ? sched_clock_cpu+0x11/0x1b0 [ 1019.663268][T23264] idr_get_free+0x22a/0x5d0 [ 1019.667747][T23264] idr_alloc_cyclic+0xe4/0x2d0 [ 1019.672522][T23264] ? __radix_tree_preload+0x1bd/0x1e0 [ 1019.677874][T23264] __kernfs_new_node+0xb4/0x340 [ 1019.682729][T23264] ? __cgroup_account_cputime+0x213/0x230 [ 1019.688424][T23264] ? update_load_avg+0x1ad/0x2d0 [ 1019.693361][T23264] kernfs_create_dir_ns+0x5e/0x140 [ 1019.699485][T23264] internal_create_group+0x12f/0x890 [ 1019.704795][T23264] ? check_preempt_wakeup+0x1cb/0x370 [ 1019.710258][T23264] sysfs_create_group+0x1b/0x20 [ 1019.715122][T23264] loop_configure+0xa4d/0xc50 [ 1019.719797][T23264] lo_ioctl+0x554/0x1190 [ 1019.724062][T23264] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1019.729677][T23264] ? putname+0xa5/0xc0 [ 1019.733730][T23264] ? lo_release+0x130/0x130 [ 1019.738229][T23264] blkdev_ioctl+0x1cf/0x410 [ 1019.742724][T23264] block_ioctl+0x6d/0x80 [ 1019.746941][T23264] ? blkdev_iopoll+0x80/0x80 [ 1019.751504][T23264] __se_sys_ioctl+0xcb/0x140 [ 1019.756120][T23264] __x64_sys_ioctl+0x3f/0x50 [ 1019.760705][T23264] do_syscall_64+0x39/0x80 [ 1019.765114][T23264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1019.770999][T23264] RIP: 0033:0x45d0a7 [ 1019.774874][T23264] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1019.794611][T23264] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1019.803130][T23264] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1019.811083][T23264] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1019.819168][T23264] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1019.827126][T23264] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1019.835148][T23264] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1019.848512][T23264] gfs2: quota_quantum mount option requires a positive numeric argument [ 1019.904930][T10662] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 1019.946884][T23265] attempt to access beyond end of device [ 1019.952545][T23265] loop4: rw=4096, want=136, limit=56 [ 1019.960596][T23265] gfs2: error 10 reading superblock [ 1019.994926][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1020.101199][T23265] attempt to access beyond end of device [ 1020.109832][T23265] loop4: rw=4096, want=136, limit=56 [ 1020.115872][T23265] gfs2: error 10 reading superblock [ 1020.195303][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1020.385259][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1020.394336][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1020.414826][T10662] usb 6-1: Product: syz [ 1020.419005][T10662] usb 6-1: Manufacturer: syz [ 1020.423620][T10662] usb 6-1: SerialNumber: syz [ 1020.676415][ T5] usb 6-1: USB disconnect, device number 45 01:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) 01:02:45 executing program 2 (fault-call:5 fault-nth:17): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syncfs(r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:45 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7400, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x101ff, 0x1, 0x4000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r8, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x75, "182cd97565f549057b08cd84fed6605acca71c5c01f54dc6359ddb7a8be57d7739e172e5e71195d0010abfee2dea68582ad1011c81ccc4ff0410d4323d6a8dfe744eb1e8c4727dfe752e4718e4d90f8af4987b09b3c97ed43e994921bde0964355a1e9ddf9ec9d4e0eac25a5102d5d8ca43638cf7b"}, &(0x7f0000000000)=0x99) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="05691189e1"]}) [ 1021.250800][T23329] attempt to access beyond end of device [ 1021.265359][T23329] loop4: rw=4096, want=136, limit=58 [ 1021.277614][T23329] gfs2: error 10 reading superblock 01:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1021.320441][T23336] FAULT_INJECTION: forcing a failure. [ 1021.320441][T23336] name failslab, interval 1, probability 0, space 0, times 0 [ 1021.338065][T23336] CPU: 0 PID: 23336 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1021.346609][T23336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.356761][T23336] Call Trace: [ 1021.360035][T23336] dump_stack+0x10f/0x19d [ 1021.364343][T23336] should_fail+0x23c/0x250 [ 1021.368733][T23336] __should_failslab+0x81/0x90 [ 1021.373483][T23336] should_failslab+0x5/0x20 [ 1021.377984][T23336] slab_pre_alloc_hook+0x20/0xd0 [ 1021.382925][T23336] kmem_cache_alloc+0x4f/0x2d0 [ 1021.387672][T23336] ? __kernfs_new_node+0x6a/0x340 [ 1021.392691][T23336] __kernfs_new_node+0x6a/0x340 [ 1021.397518][T23336] ? kernfs_link_sibling+0x227/0x240 [ 1021.404095][T23336] ? bpf_lsm_kernfs_init_security+0x5/0x10 [ 1021.409919][T23336] ? rb_insert_color+0x7e/0x310 [ 1021.414788][T23336] kernfs_new_node+0x5b/0xd0 [ 1021.419433][T23336] __kernfs_create_file+0x45/0x1a0 [ 1021.424521][T23336] sysfs_add_file_mode_ns+0x1c1/0x250 [ 1021.429871][T23336] internal_create_group+0x2f4/0x890 [ 1021.435152][T23336] sysfs_create_group+0x1b/0x20 [ 1021.439999][T23336] loop_configure+0xa4d/0xc50 [ 1021.444669][T23336] lo_ioctl+0x554/0x1190 [ 1021.448905][T23336] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1021.454257][T23336] ? putname+0xa5/0xc0 [ 1021.458304][T23336] ? lo_release+0x130/0x130 [ 1021.462816][T23336] blkdev_ioctl+0x1cf/0x410 [ 1021.467318][T23336] block_ioctl+0x6d/0x80 [ 1021.471542][T23336] ? blkdev_iopoll+0x80/0x80 [ 1021.476129][T23336] __se_sys_ioctl+0xcb/0x140 [ 1021.480700][T23336] __x64_sys_ioctl+0x3f/0x50 [ 1021.485339][T23336] do_syscall_64+0x39/0x80 [ 1021.489744][T23336] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1021.495637][T23336] RIP: 0033:0x45d0a7 [ 1021.499504][T23336] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1021.519163][T23336] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1021.527567][T23336] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1021.535555][T23336] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1021.543561][T23336] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1021.551532][T23336] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1021.559600][T23336] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1021.579248][T23338] gfs2: quota_quantum mount option requires a positive numeric argument [ 1021.580284][T23336] gfs2: quota_quantum mount option requires a positive numeric argument [ 1021.596882][T23329] attempt to access beyond end of device [ 1021.602551][T23329] loop4: rw=4096, want=136, limit=58 [ 1021.608268][T23329] gfs2: error 10 reading superblock 01:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) [ 1021.645498][ T49] usb 6-1: new high-speed USB device number 46 using dummy_hcd 01:02:45 executing program 2 (fault-call:5 fault-nth:18): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:45 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7a00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1021.749325][T23371] gfs2: quota_quantum mount option requires a positive numeric argument [ 1021.877030][T23384] FAULT_INJECTION: forcing a failure. [ 1021.877030][T23384] name failslab, interval 1, probability 0, space 0, times 0 [ 1021.889904][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1021.898541][T23384] CPU: 0 PID: 23384 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1021.906870][T23384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.916917][T23384] Call Trace: [ 1021.920209][T23384] dump_stack+0x10f/0x19d [ 1021.924531][T23384] should_fail+0x23c/0x250 [ 1021.928935][T23384] __should_failslab+0x81/0x90 [ 1021.933705][T23384] should_failslab+0x5/0x20 [ 1021.938199][T23384] slab_pre_alloc_hook+0x20/0xd0 [ 1021.943119][T23384] kmem_cache_alloc+0x4f/0x2d0 [ 1021.953517][T23384] ? __kernfs_new_node+0x6a/0x340 [ 1021.958530][T23384] __kernfs_new_node+0x6a/0x340 [ 1021.963363][T23384] ? kernfs_link_sibling+0x227/0x240 [ 1021.968688][T23384] kernfs_new_node+0x5b/0xd0 [ 1021.973255][T23384] __kernfs_create_file+0x45/0x1a0 [ 1021.978357][T23384] sysfs_add_file_mode_ns+0x1c1/0x250 [ 1021.983720][T23384] internal_create_group+0x2f4/0x890 [ 1021.989038][T23384] sysfs_create_group+0x1b/0x20 [ 1021.993860][T23384] loop_configure+0xa4d/0xc50 [ 1021.998515][T23384] lo_ioctl+0x554/0x1190 [ 1022.003735][T23384] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1022.009603][T23384] ? putname+0xa5/0xc0 [ 1022.013688][T23384] ? lo_release+0x130/0x130 [ 1022.018168][T23384] blkdev_ioctl+0x1cf/0x410 [ 1022.022651][T23384] block_ioctl+0x6d/0x80 [ 1022.027820][T23384] ? blkdev_iopoll+0x80/0x80 [ 1022.033295][T23384] __se_sys_ioctl+0xcb/0x140 [ 1022.037865][T23384] __x64_sys_ioctl+0x3f/0x50 [ 1022.042502][T23384] do_syscall_64+0x39/0x80 [ 1022.046969][T23384] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1022.052835][T23384] RIP: 0033:0x45d0a7 [ 1022.054871][ T49] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1022.056764][T23384] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1022.056779][T23384] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1022.093226][T23384] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1022.101184][T23384] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1022.109134][T23384] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1022.117111][T23384] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1022.125067][T23384] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1022.140887][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1022.157410][T23384] gfs2: quota_quantum mount option requires a positive numeric argument [ 1022.169292][T23392] attempt to access beyond end of device [ 1022.196876][T23392] loop4: rw=4096, want=136, limit=61 [ 1022.207948][T23392] gfs2: error 10 reading superblock [ 1022.259619][T23392] attempt to access beyond end of device [ 1022.265695][T23392] loop4: rw=4096, want=136, limit=61 [ 1022.271079][T23392] gfs2: error 10 reading superblock [ 1022.306426][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1022.316225][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1022.324274][ T49] usb 6-1: Product: syz [ 1022.330426][ T49] usb 6-1: Manufacturer: syz [ 1022.335839][ T49] usb 6-1: SerialNumber: syz [ 1022.577338][ T9881] usb 6-1: USB disconnect, device number 46 01:02:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440000102040109021b00010100e0090501020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="050f070001"]}) 01:02:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:47 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='gfs2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={0x20, r6, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0xe000000}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="c8000000548fe4227f91d8a5d79c254c11a9385bd507f8b0cececc49d3dd3e7456bcdfb830d45318a437ede5f47d1decbe9d3c53e68725dcdf50cc33feec03d6e818313636bf28f07e2d112f83cb0832f979bc74d1c11015fb796bca100fe1a8b29cc184f4d7064ae7fb", @ANYRES16=r6, @ANYBLOB="00032abd7000ffdbdf25070000008c0002803c00038008000100ff03000008000200010000800800010000000000080002000900000008000200f50100000800010006000000080002000700000008000200020000000400040034000380080001009afa000008000100ff070000080001001fd50000080002000600000008000200ffff000008000100200000000c000380080002002e00000028000180080003001d00000014000280080004000100008008000300000000000800030007000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xffffffffffffffff) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x220400, &(0x7f0000000400)={[{@lockproto_dlm='lockproto=dlm'}]}) 01:02:47 executing program 2 (fault-call:5 fault-nth:19): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) 01:02:47 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8e00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8918, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1023.250431][T23454] FAULT_INJECTION: forcing a failure. [ 1023.250431][T23454] name failslab, interval 1, probability 0, space 0, times 0 [ 1023.269237][T23454] CPU: 1 PID: 23454 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1023.277569][T23454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1023.287622][T23454] Call Trace: [ 1023.290908][T23454] dump_stack+0x10f/0x19d [ 1023.295217][T23454] should_fail+0x23c/0x250 [ 1023.299692][T23454] __should_failslab+0x81/0x90 [ 1023.304540][T23454] should_failslab+0x5/0x20 [ 1023.309104][T23454] slab_pre_alloc_hook+0x20/0xd0 [ 1023.314045][T23454] kmem_cache_alloc+0x4f/0x2d0 [ 1023.318843][T23454] ? __kernfs_new_node+0x6a/0x340 [ 1023.323868][T23454] __kernfs_new_node+0x6a/0x340 [ 1023.328904][T23454] ? kernfs_link_sibling+0x227/0x240 [ 1023.334336][T23454] kernfs_new_node+0x5b/0xd0 [ 1023.338984][T23454] __kernfs_create_file+0x45/0x1a0 [ 1023.344107][T23454] sysfs_add_file_mode_ns+0x1c1/0x250 [ 1023.349524][T23454] internal_create_group+0x2f4/0x890 [ 1023.355017][T23454] sysfs_create_group+0x1b/0x20 [ 1023.360253][T23454] loop_configure+0xa4d/0xc50 [ 1023.364921][T23454] lo_ioctl+0x554/0x1190 [ 1023.369164][T23454] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1023.374547][T23454] ? putname+0xa5/0xc0 [ 1023.378602][T23454] ? lo_release+0x130/0x130 [ 1023.383096][T23454] blkdev_ioctl+0x1cf/0x410 [ 1023.387624][T23454] block_ioctl+0x6d/0x80 [ 1023.391859][T23454] ? blkdev_iopoll+0x80/0x80 [ 1023.396465][T23454] __se_sys_ioctl+0xcb/0x140 [ 1023.401039][T23454] __x64_sys_ioctl+0x3f/0x50 [ 1023.405787][T23454] do_syscall_64+0x39/0x80 [ 1023.410193][T23454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1023.416076][T23454] RIP: 0033:0x45d0a7 [ 1023.419972][T23454] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1023.440685][T23454] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1023.449079][T23454] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1023.459397][T23454] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1023.467371][T23454] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1023.475335][T23454] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1023.483364][T23454] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c 01:02:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x81) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x20, 0x11, 0x0, 0x63a5, "ed22dc4aebf286074126556bb1d8c07690fe555fd6147bcc7c644e97f1fc1734"}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1023.501759][T23454] gfs2: quota_quantum mount option requires a positive numeric argument [ 1023.511024][T23453] attempt to access beyond end of device [ 1023.524979][T23453] loop4: rw=4096, want=136, limit=71 [ 1023.530316][T23453] gfs2: error 10 reading superblock 01:02:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) [ 1023.644874][ T4241] usb 6-1: new high-speed USB device number 47 using dummy_hcd 01:02:47 executing program 2 (fault-call:5 fault-nth:20): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1023.705410][T23453] attempt to access beyond end of device [ 1023.721605][T23490] gfs2: quota_quantum mount option requires a positive numeric argument 01:02:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1023.746615][T23453] loop4: rw=4096, want=136, limit=71 [ 1023.752024][T23453] gfs2: error 10 reading superblock [ 1023.885817][T23501] FAULT_INJECTION: forcing a failure. [ 1023.885817][T23501] name failslab, interval 1, probability 0, space 0, times 0 [ 1023.899948][ T4241] usb 6-1: Using ep0 maxpacket: 16 [ 1023.905301][T23501] CPU: 1 PID: 23501 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1023.913621][T23501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1023.923876][T23501] Call Trace: [ 1023.927273][T23501] dump_stack+0x10f/0x19d [ 1023.931596][T23501] should_fail+0x23c/0x250 [ 1023.936011][T23501] __should_failslab+0x81/0x90 [ 1023.941141][T23501] should_failslab+0x5/0x20 [ 1023.945777][T23501] slab_pre_alloc_hook+0x20/0xd0 [ 1023.950784][T23501] kmem_cache_alloc+0x4f/0x2d0 [ 1023.955543][T23501] ? __kernfs_new_node+0x6a/0x340 [ 1023.960552][T23501] __kernfs_new_node+0x6a/0x340 [ 1023.965425][T23501] ? kernfs_link_sibling+0x227/0x240 [ 1023.970700][T23501] kernfs_new_node+0x5b/0xd0 [ 1023.975422][T23501] __kernfs_create_file+0x45/0x1a0 [ 1023.980527][T23501] sysfs_add_file_mode_ns+0x1c1/0x250 [ 1023.985906][T23501] internal_create_group+0x2f4/0x890 [ 1023.991190][T23501] sysfs_create_group+0x1b/0x20 [ 1023.996037][T23501] loop_configure+0xa4d/0xc50 [ 1024.000699][T23501] lo_ioctl+0x554/0x1190 [ 1024.004939][T23501] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1024.010383][T23501] ? putname+0xa5/0xc0 [ 1024.014449][T23501] ? lo_release+0x130/0x130 [ 1024.018984][T23501] blkdev_ioctl+0x1cf/0x410 [ 1024.023488][T23501] block_ioctl+0x6d/0x80 [ 1024.027729][T23501] ? blkdev_iopoll+0x80/0x80 [ 1024.032307][T23501] __se_sys_ioctl+0xcb/0x140 [ 1024.037518][T23501] __x64_sys_ioctl+0x3f/0x50 [ 1024.042134][T23501] do_syscall_64+0x39/0x80 [ 1024.046654][T23501] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1024.052667][T23501] RIP: 0033:0x45d0a7 [ 1024.056551][T23501] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1024.082097][T23501] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1024.091188][T23501] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1024.099185][T23501] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1024.107168][T23501] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1024.115179][T23501] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1024.123136][T23501] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1024.155949][T23501] gfs2: quota_quantum mount option requires a positive numeric argument [ 1024.304880][ T4241] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1024.316961][ T4241] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1024.327978][ T4241] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1024.515176][ T4241] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1024.540729][ T4241] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=4 [ 1024.576736][ T4241] usb 6-1: Product: syz [ 1024.593756][ T4241] usb 6-1: Manufacturer: syz [ 1024.604884][ T4241] usb 6-1: SerialNumber: syz [ 1024.868669][ T5] usb 6-1: USB disconnect, device number 47 01:02:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="050f67d21d41137fee71b134e16cf1b0957bee75665b8beebe17a12c097b"]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x20010, r7, 0x2) 01:02:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x8001, 0xffffff80}}, 0x30) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d3078303030303030bb3030303030283030302c00"]) 01:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891f, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:49 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x9203, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:49 executing program 2 (fault-call:5 fault-nth:21): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1025.473852][T23556] FAULT_INJECTION: forcing a failure. [ 1025.473852][T23556] name failslab, interval 1, probability 0, space 0, times 0 [ 1025.488181][T23556] CPU: 0 PID: 23556 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1025.496592][T23556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1025.508491][T23556] Call Trace: [ 1025.511944][T23556] dump_stack+0x10f/0x19d [ 1025.516288][T23556] should_fail+0x23c/0x250 [ 1025.520696][T23556] __should_failslab+0x81/0x90 [ 1025.525478][T23556] should_failslab+0x5/0x20 [ 1025.529977][T23556] slab_pre_alloc_hook+0x20/0xd0 [ 1025.534937][T23556] kmem_cache_alloc+0x4f/0x2d0 [ 1025.539895][T23556] ? __kernfs_new_node+0x6a/0x340 [ 1025.544933][T23556] __kernfs_new_node+0x6a/0x340 [ 1025.549835][T23556] ? kernfs_link_sibling+0x227/0x240 [ 1025.555130][T23556] kernfs_new_node+0x5b/0xd0 [ 1025.559855][T23556] __kernfs_create_file+0x45/0x1a0 [ 1025.564972][T23556] sysfs_add_file_mode_ns+0x1c1/0x250 [ 1025.570454][T23556] internal_create_group+0x2f4/0x890 [ 1025.575745][T23556] sysfs_create_group+0x1b/0x20 [ 1025.580593][T23556] loop_configure+0xa4d/0xc50 [ 1025.585269][T23556] lo_ioctl+0x554/0x1190 [ 1025.589511][T23556] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1025.594887][T23556] ? putname+0xa5/0xc0 [ 1025.598972][T23556] ? lo_release+0x130/0x130 [ 1025.603643][T23556] blkdev_ioctl+0x1cf/0x410 [ 1025.608141][T23556] block_ioctl+0x6d/0x80 [ 1025.612386][T23556] ? blkdev_iopoll+0x80/0x80 [ 1025.617007][T23556] __se_sys_ioctl+0xcb/0x140 [ 1025.621586][T23556] __x64_sys_ioctl+0x3f/0x50 [ 1025.626231][T23556] do_syscall_64+0x39/0x80 [ 1025.630627][T23556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1025.636638][T23556] RIP: 0033:0x45d0a7 [ 1025.640527][T23556] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1025.663440][T23556] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8920, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:49 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x40) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x62, 0x2d6, 0x3, 0x9c5, 0x0, 0x76748bd7}) [ 1025.671832][T23556] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1025.679877][T23556] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1025.687840][T23556] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1025.695801][T23556] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1025.703780][T23556] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1025.723585][T23557] attempt to access beyond end of device [ 1025.725641][T23556] gfs2: quota_quantum mount option requires a positive numeric argument [ 1025.729912][T23557] loop4: rw=4096, want=136, limit=73 [ 1025.745496][T23557] gfs2: error 10 reading superblock 01:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1025.846045][ T3931] usb 6-1: new high-speed USB device number 48 using dummy_hcd 01:02:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:50 executing program 2 (fault-call:5 fault-nth:22): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1025.917863][T23557] attempt to access beyond end of device [ 1025.923610][T23557] loop4: rw=4096, want=136, limit=73 01:02:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1025.961675][T23591] gfs2: quota_quantum mount option requires a positive numeric argument [ 1025.965093][T23557] gfs2: error 10 reading superblock [ 1026.065841][T23598] FAULT_INJECTION: forcing a failure. [ 1026.065841][T23598] name failslab, interval 1, probability 0, space 0, times 0 [ 1026.078547][T23598] CPU: 1 PID: 23598 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1026.086877][T23598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1026.097197][T23598] Call Trace: [ 1026.100476][T23598] dump_stack+0x10f/0x19d [ 1026.104851][T23598] should_fail+0x23c/0x250 [ 1026.109286][T23598] __should_failslab+0x81/0x90 [ 1026.114050][T23598] should_failslab+0x5/0x20 [ 1026.118602][T23598] slab_pre_alloc_hook+0x20/0xd0 [ 1026.123512][T23598] kmem_cache_alloc+0x4f/0x2d0 [ 1026.128259][T23598] ? __kernfs_new_node+0x6a/0x340 [ 1026.133280][T23598] __kernfs_new_node+0x6a/0x340 [ 1026.138833][T23598] ? kernfs_link_sibling+0x227/0x240 [ 1026.144192][T23598] kernfs_new_node+0x5b/0xd0 [ 1026.148919][T23598] __kernfs_create_file+0x45/0x1a0 [ 1026.154064][T23598] sysfs_add_file_mode_ns+0x1c1/0x250 [ 1026.159527][T23598] internal_create_group+0x2f4/0x890 [ 1026.164807][T23598] sysfs_create_group+0x1b/0x20 [ 1026.169719][T23598] loop_configure+0xa4d/0xc50 [ 1026.174395][T23598] lo_ioctl+0x554/0x1190 [ 1026.178661][T23598] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1026.184859][T23598] ? putname+0xa5/0xc0 [ 1026.189149][T23598] ? lo_release+0x130/0x130 [ 1026.193652][T23598] blkdev_ioctl+0x1cf/0x410 [ 1026.198282][T23598] block_ioctl+0x6d/0x80 [ 1026.202507][T23598] ? blkdev_iopoll+0x80/0x80 [ 1026.207298][T23598] __se_sys_ioctl+0xcb/0x140 [ 1026.211884][T23598] __x64_sys_ioctl+0x3f/0x50 [ 1026.216598][T23598] do_syscall_64+0x39/0x80 [ 1026.221033][T23598] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1026.227011][T23598] RIP: 0033:0x45d0a7 [ 1026.231060][T23598] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1026.250811][T23598] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1026.262020][T23598] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1026.270000][T23598] RDX: 0000000000000007 RSI: 0000000000004c00 RDI: 0000000000000008 [ 1026.277953][T23598] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1026.285910][T23598] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000007 [ 1026.293889][T23598] R13: 00007ffd1e90bf7f R14: 0000000000000008 R15: 000000000118cf4c [ 1026.304826][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1026.326782][T23591] gfs2: quota_quantum mount option requires a positive numeric argument [ 1026.328688][T23598] gfs2: quota_quantum mount option requires a positive numeric argument [ 1026.341008][T23614] €: renamed from veth0_vlan [ 1026.424906][ T3931] usb 6-1: unable to get BOS descriptor set [ 1026.505210][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1026.676868][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1026.690096][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1026.701007][ T3931] usb 6-1: Product: syz [ 1026.705863][ T3931] usb 6-1: Manufacturer: syz [ 1026.710528][ T3931] usb 6-1: SerialNumber: syz [ 1026.962446][ T9881] usb 6-1: USB disconnect, device number 48 01:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x1002000, &(0x7f00000001c0)=ANY=[@ANYRES16=r1]) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:51 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x800, 0x2, &(0x7f0000000200)=[{&(0x7f0000000440)="3569e285a54065acd0d7ed5d5df31dc910730ccb96b12c227226c02cf91c9d03ca8593ed533ce837c866f27304255cc0549423bcd3190ee5b03ea5a4a61d090a45ec880e12355a3d565a4c43d8e55541e3f2b1bcca749ad75d6373f646c76ff2d8fa7fdecfad2c1b4e47fb483632851a01543a5021421e473c4cf0ef4ff9e0a21f7fa0d03bc9dd85694d907496b7106cfc78d337f1536d30c0a6790db9e8eacbbfdcafe25338f36225982de8b4d80429a3896490f1b4cb49a6b41a57f0a9b756efee318b816a8726c25724ae27cd2429c3dc8169daa4714c93f83d4596b066cc858f5f0451cdebeb09e15b2e99c8e2505e7393d1e592c7e51b84489a3ca60494b961eb173a876e3b057c3d945d6faf7f5cfffb06b467e50124bf8e71ce2b670ea864ea8fd71111cdf13c1833dba5780b17a410e1484dfe56822a28ebd0f210a27b563f7427fa1b846857ef795fc2d2ad6d35199968d3eec26fa6b4e11350cecdfa4c25f531d0df28bbac22ecc57cb437a7489a1160a64cc3482d8da58066bb997efaeb9a550626c4877e21f48ae7c31d0eef896fe9f53238238c08afdd412b42fa6af46454e7e402adb9bc8655810f999e853e57e277a4fa4fff6afb15ccc8b606b7ba8d6d043869de4aabd18ad6ca2bd472b7e4b83b1482d767f5fd8e660f0a9ba4dc72290ddc853c39a94347ce440f9a1973884ab26c13719cb023666eb28619fba0ff913606d83ee1f7b85df6fe632f3da24ca17cf822936a21a478e7434d157f7e1d4a51d0413017d33a54a70dbd6f9fd43ee51e8f0260fa4009a9b562b6e948f939ec12c72765fce4240fd3a1af40b0e2689716828f8e0e872cbe630707174fbbbfd9ce80be9a5c0311d53019de410718bca65df2524f7bd91c08627f7ebd3b36ed4e49de152a3ba092cadd270f2da2b7beb363ecd7032c23c71193f2090a96fe9ca4443389926fcfe19432830e35ac26bfd8eebe426621af034ec474e8941e640e040f93f2424b47a12d9ae7c90a4108dcd08c4c74b6ce39faca6a79eaab7543f2ad95c17ed068dc8cb49fd20b836fdccdc5963e9c2cb647632c319a03eb4afbc6c13d1491ab9f8565fb6a9855107d8c92b45d80ad8d5839e761154ced5161c824b629a2bb7ab71949719d11062a97e959c1bb9e63396d5d69ebbb74934dcea4250bd10998e4bb28d9d18b05c12a7d19deccb4f7e2abad9621ca13675b112bc71cef0651870bcba2e59b6ee2640713556f27bfcfa47e28ced13c3c3fc2432b97efcdb82be48e67aeb4c2816e9722cd1c7e3a4c9f603f52267185db7fa2666d16dfb9cee8542ef2a6838ae3415f3e2330666f9307a22f4750e23163007e5b5aa25790b7177aef880d758002fc1c302f30c5b551d2db1fd0f0c807e83466c3f6db5de2f651d3f3d7c2c4e18e8887d934e42ce8dfcde50ad817b9cee0e1cd7578d330b5aa99eb56e83d9ce43ccb39892aa1dd3d65386391159a9b31c3209f0dca0bf997ecc65ef7382ac3be2b4021600945815fcbab7a236fb5a7af81a8acab070a12669d40db9de3b1a4372fca0facc057efd777e47b3595df8e4883121ebdcb7cab15d28c35c4a365f418c9779798b3786898e828e5f22c6f1bccdebbf8e48630a0c1f801ffbc516222794afaae6218697d0e5cbb8bdfcf705869253758e01b0709910274055d24773644268abf5349d5aef53c5e7662b61e64e692eb59aff9e30a34ef52a1fe335926134b424185731749b5830a66f5c8a515d80080b957671c7e0e9366fd16c063bba52ef861087ab58fc1cfcd5400179fd458d497921ed8d089711b696054dab9aceb51ee167a9b38ab1f73ed000c05ec8b6059246057ed39a6ecd0587bafd9b6c735188d2ae015a6db86e4617c2d3133f52e3816ec97a3fcf31721497be2fffb6946828d2c1b88d5d0a9a53a6d91e446ded6d132b559a887182deb098f1bbafadaf9e1d9239c495e310895801a8efd8bc60965b7c9f961d72e913ba4a39c0b75e1b8dee5e68fcedff25b605b3a6d19ba4dddeede487d073d754f18f59f4707a942e46fe661d5f9fad3bd88e420b2f3464249ac829beb1b65c5b446c36942059bbad3c8f7f36c05690bca0394d0cacc059662530d856d1d63e501e06798cea47d67974797a38774e657cbaef4a6503d32e89625d15fcf1e596e5daa24fc47a69a29b89a34d5b64e3e401c79bd98a7a5bdea0feccf49711cf3c86337eedc891a7b6c8e5d75558f88b2eef7bfac784c9fa1beaf697e5020bc7389d1d7b85554f0f51583b7c0f0217bd0e5d3e4065453fab8ca4a274f03a4eeb98a7b42909055ce802b1aa20abbe0fb86c57e664f9aa5b5552b9e1980e7eda743f51ecff47853b8c04af24a8618d33ee337fa3db5c71252b32562608a91ed9ae0468f9c3bf91d1fbef27ca7fd8a09d4f615ed34942b352696f1c6f68ea42d52a510a64abda8c417e85e0bc1441b4f6384fdaddd2bb596b12068998ec1db799da52b03cb0350222cef7ee05d026f9dd69b7141bc6b47683efde78cce9f78bf8e7e775940b351cac773760f21e424a8a4cd4fabbb2187b2660b80bca3f3e4cf9a5873306f1bbccb00cbd135512e55bd8865a84b6d9ee4a52e30546c0f17cdbdac07c1825dbdc338af5b46eca8cb87cbd54b35599f2bb86cf3c54de91a4adec8f20442003c455b2e0da7a41c383ec99edd9ad8fe68439d96415ae1843f0262a919a17395d6e1fe735c7d8b442b4461fc9483c9da7f4c21a986adef8208361dbbcf32fa5943b898c70ebcf9a7ef8ca61ac26a8aebc909ccdd64fd94c4af5d573390ec2400f6c4afe62f0190d2a0192bed8b83aea526654ba64fdef1c3c38a3d7c279215395180c8c10c92d9467f7450a9588f018b5f05706adc7acc6dbea57f76db4cea89375cb24e1181e15673307571b9623cff3e6066451109bd2392bdd0400d6981956e25638c4e20de49b3975fe939a62277c440e589d0962e2443d79b73206d6788b3066c892296c79b04b29e41a303d37077040e006a98f26bbe079aa62544a9df7d9b725f061d7de71ef0002d073221bbbed4ec01ebf7b691eb82afe592a5fe10ec45ccb712aee93ef99491ea5c089933424e2d9e151a2df5c37c651e701e55a092d4a1129e9c31a642f857998cb505de5f980c937fd80621f7f23195d34ce5cd7b5a5f9b5e8f1736cf6b3d52ba556b8a509069653b5b9faa538707d33081a17d9a9eb8046699d13b4adb5e7c5f5f8c53ee19931a7431f53ad11061eb8a9e1e9dc658239028cff7746a49af546df0391e1d6291d9e50247d8e5185dc717c90886bde7257d2d6f157e67ad0c33c40b175fc124bc14adb6b96d0a8f10fd8f64a9ee7a156212784f778b26b375720e91af24f3fa6eab860a22953a7c712dbf1a5d1323c9cfd674e1a71350e3af3f7374f06500044ed96a87da21db02bf9b867a6291d77ba0edccbc2d08bf413f374b3af16baed0eafae7661af856c6513ef21d8bf6f10587ddf95c06d5c14b473b69a577f4cc4b4094d7ec854bf021c1499eceb54124bac6193a24f43f5fc0910e2fac4a4d1019f0a1f640135639311456f42deb416c4f04c5e2c7a0cbeeb5849c56fa5b21cabb483fb2561cda7268972dae5ab8cf0b87e0a1d66dd9e5c7772a2455148ae8a79336878dbd94a6d1c17d3f4191f12fe2cc48c1da75d5e8f21005e94ac56f2eec098d745c1f33d909a42a34c5da4469df89e5c8a786fd38e15b39688c91f009f4eb7f3f8c45bc3631a62a50bef81ae680a6497f2c676196c6afee2b8ffc1a9c74890fe0e031043ad02023bca8f50a5e8a63909df949d08db83becf941a9f227d1bc057083fbe171df5bb45fa5b2c2a5711b590d90ae011faaf508f541c58d02fbff05f276ecc8c5dc5cf16d801385f5903eaa47b255d4a33cf14ec87cbf8a741610bbb211f0b6e0c10ea623b42ebc3793dcd0024fdf7e0debcb1c715e8d612e909aed19df0fbd634754d3f4bbab9aedf56bcee6dbe3fd5fd3c90123e2b3391768171a607add8fd0d8f80dfe703ae20643062f9517a5f463120f143795ac1c42c04b31841c7920296ffae3366aeb4209cda40df40e2d5a7db467208a93512d338272a459fa9cc0ce494346c407aa2eb762177ca70e84ba2780e1fa9741f7173849127f2f82744046ae247705f59882d78499073d4ff6b06ce7dd54e7c8c054cb8247783d54b3b6db1dc8387b5deb976d3c33ce7dc0fa87072455cdc3f154d6b69fe0c6df18b3443c9b1c22c8109fd8b1cccad57ad41eff18a88b9b65e1707886f9df1815ce8c76afa6fb8dd543df5061efb6fd886e3ef976220146f15ea6996b077dd6b8696ad7d5d43d090e8eea8452331877e775e6e47eaf8f903c9a33a066393600a5d3612fed8194139ff298f45dd22e3155856f1cee916a073daabb88f21f33a825d52afc2d942765086581ee8891c511144cbc450edef3963930c50c0dc515e4c04a2b08cce64b95cfe44b2139bb63147bc7d382874674679cd89293d64b999f0a65a22b8be9fd213b293327f90592d359a5585c3257b40dc1ca65c76ee0110e645c83cfba10111119c10c293354670f1fc451eb97375631c40c4df48b59bc725bc37c31b9ae4ea58cbc0b3b575de95ff347794a0aec8947b2c42a3b4d3bdbaab6abd958d039cb48445aebcf03ea8a7c115e9f192eea92f5ce7e3506211ef42781844fb0d8d1d761eca4204b0b86618b67666a8982cadd324bd41cec7f52390bedd33dabc1daa0fc10501f2830a5e47db2faa8056bdfd05c905f7c0d0a6e8ee042463b50defd378ebc6b67f21bceef36f7055438e8f8b198c496c7af7e227edff12309208d63b1e852e5cbb3027894fcbfa4478adb96e86f78821d628951d6c38f5856a45a805372d8d7ba98d6dd7a2eb6af59053d9bfd35b6e74575e8453617f0d3c581cb2c3aeb77ad0d6e9413ee061c92b6018422319ba46aee3faca6f9c10abc842035db7e1a396f3b0557a3d56480df7da3b19aa8e6e784d3438569dc18e26788c0f92f638f3d4a4702c0e64218faac5c453fae8db31004aeb6514a62c7d0c4157b37f7230e53ba15a24355ec72e77c0b57d42d9f9a52407ad7ebeb4d41a31baba6249eeda543eaacceb94928b3df0bd356534c7605de81c8a52110bdf94c3e7157ab676da5a06fb0defdc16b164f813fb173df4429ec6204d3fa99a5a89f62dc290c2502c027ae1a19e3979a6655d70888cf1cf3ee82858532ec397839d021d3350c6faa886111777a35b8822b48fe744435c587901d935fadb70a85a004e1ac869a6400069b38d5cd06ad574b63ac19d45fbfc3741c3dba1a34aaf7af50479a83e7d0b8007fef8c27fb0fbb7488de3f0c66a9431af3cb021150f042dfc9230b098caebbe40f1aabcc48173d36bd3ac3bb17ad3c2559a211b6e3d1f4a7757d7b165650bfa7741c2ee20bb95a828c22b0adb28d28e71ba0afa0fbffc7483664adc50523d32b565e7cd134d44b40891d65b693aee69f6a6d26fa0994f4de5fb863a3901f95ba5fc950cb8fab8ccf58eb58a0423d5c3c23d576d2fcf1e8ed9b9e3118824a4030cd0dae10595b240d0e0aeb5ff3e9584d94449b996b1ca2873a9383c9636f19033ea2aeb6d7d0b72b3478263e15dccc3ae7de1e82e8c398c471834f52426d5343fb84867b7ca7417da5581a957f4cfdc59c62e854f0858c486e6dcda63710a71659e7f0bd93c8a7b75398d27519cf3f30839c521578d1d34accde829a8cb91c1bf1ae63d9eeca1ff98f222948a48ae472cb558f94127f2e2d0983bb8fe75199b4", 0x1000, 0x3}, {&(0x7f0000000100)="11392b7fff3987ec6411635cdb89047a643f1142e58830a8625656a60644d0644828b4075e5fae09bbaf29a2013b11ed2da711dd5ee5f63d23eab170e6e04cadee8abbfea3511ed2a5bf0e80a116f2735d936d668f97654baff63977ba27e964cf69a6f6054622e5937148e499fba79cc828b9b110fee08f9b38411254e393d082930de9d716d975f7850648cfc695ca0369a6d0d2a682816caa98bc1b4354dae745b034c23286963fa600578014214fe1df828227ba810d2574b77ccbeb8aebe12077f59cc22aff2a9bdf1addf60c0278d926cedee5c358", 0xd8, 0x3}], 0x4, &(0x7f0000000240)={[{@dax='dax'}, {@qnoenforce='qnoenforce'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@swidth={'swidth', 0x3d, 0x7fffffff}}, {@allocsize={'allocsize', 0x3d, [0x74, 0x39]}}, {@nodiscard='nodiscard'}, {@grpquota='grpquota'}, {@uquota='uquota'}], [{@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_gt={'euid>', r1}}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 01:02:51 executing program 2 (fault-call:5 fault-nth:23): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1027.568323][T23663] attempt to access beyond end of device [ 1027.585516][T23667] gfs2: quota_quantum mount option requires a positive numeric argument [ 1027.597188][T23663] loop4: rw=4096, want=136, limit=80 [ 1027.611103][T23663] gfs2: error 10 reading superblock 01:02:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) [ 1027.639355][T23668] FAULT_INJECTION: forcing a failure. [ 1027.639355][T23668] name failslab, interval 1, probability 0, space 0, times 0 [ 1027.673193][T23668] CPU: 1 PID: 23668 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1027.681674][T23668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1027.691857][T23668] Call Trace: [ 1027.695153][T23668] dump_stack+0x10f/0x19d [ 1027.699478][T23668] should_fail+0x23c/0x250 [ 1027.704019][T23668] __should_failslab+0x81/0x90 [ 1027.708875][T23668] should_failslab+0x5/0x20 [ 1027.713383][T23668] slab_pre_alloc_hook+0x20/0xd0 [ 1027.718392][T23668] kmem_cache_alloc+0x4f/0x2d0 [ 1027.723276][T23668] ? getname_flags+0x84/0x3d0 [ 1027.727962][T23668] getname_flags+0x84/0x3d0 [ 1027.732469][T23668] do_mkdirat+0x3a/0x220 [ 1027.736712][T23668] __x64_sys_mkdir+0x32/0x40 [ 1027.741297][T23668] do_syscall_64+0x39/0x80 [ 1027.745741][T23668] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1027.751644][T23668] RIP: 0033:0x45c657 [ 1027.755533][T23668] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1027.775232][T23668] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 01:02:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r7) getgroups(0x7, &(0x7f00000002c0)=[0x0, 0xee01, 0xee00, 0x0, r5, 0xee00, r7]) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r12) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)={0x3d0, 0x0, 0x5, [{{0x6, 0x3, 0x4, 0x5, 0x6, 0x1, {0x0, 0x100, 0x5, 0x2, 0x2, 0x3f, 0x4, 0x1f, 0xa02, 0x6, 0x5, 0x0, 0x0, 0x1ff}}, {0x6, 0x1ff, 0x1, 0xfffffffc, '{'}}, {{0x2, 0x0, 0x1000, 0x9, 0xfffffff8, 0x3, {0x0, 0x7ff, 0x80, 0x74f1ecb1, 0x8, 0x2, 0x6b71, 0x6, 0x3, 0x6, 0xfffffff9, 0x0, 0x0, 0x81, 0x1}}, {0x3, 0xfffffffffffffff7, 0x0, 0x100}}, {{0x6, 0x2, 0x7, 0x82, 0x80000000, 0x6, {0x2, 0x664bd6e9, 0x1, 0x9, 0x8, 0x0, 0xffff0001, 0x40ace194, 0x7, 0x1, 0x2, 0x0, 0x0, 0x2, 0x100}}, {0x3, 0xc2, 0x9, 0x5, '/dev/kvm\x00'}}, {{0x3, 0x3, 0x9, 0xfffffffffffffffa, 0x5, 0x101, {0x1, 0x100, 0x3, 0x1ff, 0x0, 0xdb0, 0x5, 0x8, 0x9, 0x760, 0x4, 0x0, 0x0, 0x2, 0x7ff}}, {0x6, 0x401, 0x4, 0x9, '`/@\''}}, {{0x0, 0x1, 0x0, 0x6, 0x6, 0x7, {0x6, 0x1, 0x8, 0x50000, 0x0, 0x8, 0x4, 0x8, 0x5, 0x7, 0xfffffffa, 0x0, r8, 0x10001, 0x6}}, {0x2, 0x4520cee6, 0x1, 0x3, ')'}}, {{0x3, 0x2, 0x20, 0x8, 0x8, 0x5, {0x4, 0x1000, 0x5, 0x200, 0x80000001, 0x10001, 0x5, 0xfffffffe, 0x3, 0x1, 0x5, r10, r12, 0x8, 0xfffffffc}}, {0x6, 0x9, 0x1, 0xffffffff, ')'}}]}, 0x3d0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1027.783644][T23668] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1027.791784][T23668] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1027.799756][T23668] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1027.807911][T23668] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1027.816325][T23668] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:02:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:52 executing program 2 (fault-call:5 fault-nth:24): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:52 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa200, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1027.922283][T23667] gfs2: quota_quantum mount option requires a positive numeric argument [ 1027.935841][T23663] attempt to access beyond end of device [ 1027.941520][T23663] loop4: rw=4096, want=136, limit=80 [ 1027.948514][T23663] gfs2: error 10 reading superblock 01:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) accept4(r4, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000000)=0x80, 0x40000) [ 1028.101304][T23725] attempt to access beyond end of device [ 1028.106498][ T1522] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 1028.117596][T23725] loop4: rw=4096, want=136, limit=81 [ 1028.128187][T23725] gfs2: error 10 reading superblock [ 1028.134240][T23730] FAULT_INJECTION: forcing a failure. [ 1028.134240][T23730] name failslab, interval 1, probability 0, space 0, times 0 01:02:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1028.172793][T23730] CPU: 1 PID: 23730 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1028.181140][T23730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1028.191232][T23730] Call Trace: [ 1028.194516][T23730] dump_stack+0x10f/0x19d [ 1028.198883][T23730] should_fail+0x23c/0x250 [ 1028.203309][T23730] __should_failslab+0x81/0x90 [ 1028.208119][T23730] should_failslab+0x5/0x20 [ 1028.212618][T23730] slab_pre_alloc_hook+0x20/0xd0 [ 1028.217587][T23730] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1028.223315][T23730] __kmalloc+0x78/0x310 [ 1028.227477][T23730] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1028.233252][T23730] tomoyo_realpath_from_path+0x98/0x3c0 [ 1028.238851][T23730] tomoyo_path_number_perm+0xc1/0x2d0 [ 1028.244232][T23730] ? __d_add+0x50/0x450 [ 1028.248396][T23730] ? filename_create+0x36f/0x3c0 [ 1028.253422][T23730] tomoyo_path_mkdir+0x50/0x70 [ 1028.258172][T23730] security_path_mkdir+0x95/0xf0 [ 1028.263157][T23730] do_mkdirat+0xf7/0x220 [ 1028.267375][T23730] __x64_sys_mkdir+0x32/0x40 [ 1028.271944][T23730] do_syscall_64+0x39/0x80 [ 1028.276339][T23730] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1028.282249][T23730] RIP: 0033:0x45c657 [ 1028.286161][T23730] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1028.306711][T23730] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1028.315114][T23730] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1028.323069][T23730] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1028.331021][T23730] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1028.339935][T23730] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1028.349389][T23730] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1028.358762][T23730] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1028.367570][T23730] gfs2: quota_quantum mount option requires a positive numeric argument [ 1028.374926][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1028.408675][T23725] attempt to access beyond end of device [ 1028.414750][T23725] loop4: rw=4096, want=136, limit=81 01:02:52 executing program 2 (fault-call:5 fault-nth:25): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1028.461989][T23725] gfs2: error 10 reading superblock [ 1028.574867][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1028.590813][T23783] FAULT_INJECTION: forcing a failure. [ 1028.590813][T23783] name failslab, interval 1, probability 0, space 0, times 0 [ 1028.604696][T23783] CPU: 0 PID: 23783 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1028.613030][T23783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1028.624381][T23783] Call Trace: [ 1028.627672][T23783] dump_stack+0x10f/0x19d [ 1028.632000][T23783] should_fail+0x23c/0x250 [ 1028.636476][T23783] __should_failslab+0x81/0x90 [ 1028.641258][T23783] should_failslab+0x5/0x20 [ 1028.645755][T23783] slab_pre_alloc_hook+0x20/0xd0 [ 1028.650698][T23783] ? tomoyo_encode2+0x1e2/0x350 [ 1028.655544][T23783] __kmalloc+0x78/0x310 [ 1028.659730][T23783] ? tomoyo_encode2+0x1e2/0x350 [ 1028.664582][T23783] tomoyo_encode2+0x1e2/0x350 [ 1028.669289][T23783] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1028.674920][T23783] tomoyo_path_number_perm+0xc1/0x2d0 [ 1028.681140][T23783] ? __d_add+0x50/0x450 [ 1028.685355][T23783] ? filename_create+0x36f/0x3c0 [ 1028.690292][T23783] tomoyo_path_mkdir+0x50/0x70 [ 1028.695050][T23783] security_path_mkdir+0x95/0xf0 [ 1028.699994][T23783] do_mkdirat+0xf7/0x220 [ 1028.704238][T23783] __x64_sys_mkdir+0x32/0x40 [ 1028.708880][T23783] do_syscall_64+0x39/0x80 [ 1028.713304][T23783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1028.719197][T23783] RIP: 0033:0x45c657 [ 1028.723116][T23783] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1028.742833][T23783] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1028.751244][T23783] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1028.759212][T23783] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1028.767175][T23783] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1028.775142][T23783] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1028.783103][T23783] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1028.834898][T23783] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1028.843601][T23783] gfs2: quota_quantum mount option requires a positive numeric argument [ 1028.925381][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1028.934472][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1028.958972][ T1522] usb 6-1: Product: syz [ 1028.963281][ T1522] usb 6-1: Manufacturer: syz [ 1028.968566][ T1522] usb 6-1: SerialNumber: syz [ 1029.207454][ T4241] usb 6-1: USB disconnect, device number 49 01:02:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010102000000102505a8a4400001020301090a1b00010100008009040000000701000009050102000000000c132e5f3c359d0026556c6871f92286217adfaee510c1f67e929a81000d"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="555bdaf403a60f57f45369386db411320432505e07000100000000000000"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="3ca4baf6ef5b71ef43f0e6a503ed2cc6ff33aac9cba0e3588a21163fdbe2abdd163e47f90987ac74ce27df38276e0449a95108d86c22ab2a484807613eb0ab0513", 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x40, 0xfffffff8, 0x5, 0x3, 0x400, 0x7}) 01:02:53 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb001, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x8001}, {0x7, 0x3}], r1}, 0x18, 0x5) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe1597f0e1f06fa8616eedf2ba759df90e74756d3d3078045e89833a967d1d74e6441e54d147b0303048876687ecb3f44fc5af47a9d52881abf5b170eb4e3092882ad27ae4c04f3804b2fe0be9c64198b608d0216dbc1c9acf0000"]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000200)) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x10, 0x0, 0x4}, 0x3}}, 0x18) 01:02:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:02:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:53 executing program 2 (fault-call:5 fault-nth:26): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 01:02:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8936, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200000c8, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1029.785003][T23837] attempt to access beyond end of device [ 1029.806333][T23837] loop4: rw=4096, want=136, limit=88 [ 1029.822758][T23837] gfs2: error 10 reading superblock [ 1029.886064][T23849] FAULT_INJECTION: forcing a failure. [ 1029.886064][T23849] name failslab, interval 1, probability 0, space 0, times 0 [ 1029.900818][T23849] CPU: 0 PID: 23849 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1029.909176][T23849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1029.919228][T23849] Call Trace: [ 1029.922525][T23849] dump_stack+0x10f/0x19d 01:02:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1029.933797][T23849] should_fail+0x23c/0x250 [ 1029.938216][T23849] __should_failslab+0x81/0x90 [ 1029.942975][T23849] should_failslab+0x5/0x20 [ 1029.947512][T23849] slab_pre_alloc_hook+0x20/0xd0 [ 1029.952493][T23849] ? tomoyo_encode2+0x1e2/0x350 [ 1029.957507][T23849] __kmalloc+0x78/0x310 [ 1029.961748][T23849] ? tomoyo_encode2+0x1e2/0x350 [ 1029.966595][T23849] tomoyo_encode2+0x1e2/0x350 [ 1029.971265][T23849] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1029.982459][T23849] tomoyo_path_number_perm+0xc1/0x2d0 [ 1029.987828][T23849] ? __d_add+0x50/0x450 [ 1029.992009][T23849] ? filename_create+0x36f/0x3c0 [ 1029.996942][T23849] tomoyo_path_mkdir+0x50/0x70 [ 1030.001848][T23849] security_path_mkdir+0x95/0xf0 [ 1030.006871][T23849] do_mkdirat+0xf7/0x220 [ 1030.009474][T23876] gfs2: quota_quantum mount option requires a positive numeric argument [ 1030.011124][T23849] __x64_sys_mkdir+0x32/0x40 [ 1030.024026][T23849] do_syscall_64+0x39/0x80 [ 1030.028442][T23849] entry_SYSCALL_64_after_hwframe+0x44/0xa9 01:02:54 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xbe02, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1030.034325][T23849] RIP: 0033:0x45c657 [ 1030.038265][T23849] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1030.057907][T23849] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1030.066325][T23849] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1030.074290][T23849] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1030.082257][T23849] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1030.090388][T23849] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1030.098359][T23849] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1030.117078][T23849] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1030.127501][T23849] gfs2: quota_quantum mount option requires a positive numeric argument [ 1030.184863][ T1522] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 1030.198490][T23897] gfs2: quota_quantum mount option requires a positive numeric argument [ 1030.246084][T23890] attempt to access beyond end of device [ 1030.258207][T23890] loop4: rw=4096, want=136, limit=95 [ 1030.274595][T23890] gfs2: error 10 reading superblock [ 1030.317418][T23890] attempt to access beyond end of device [ 1030.323229][T23890] loop4: rw=4096, want=136, limit=95 [ 1030.329525][T23890] gfs2: error 10 reading superblock [ 1030.424867][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1030.596481][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1030.726970][ T1522] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1030.751484][ T1522] usb 6-1: can't read configurations, error -61 [ 1030.904856][ T1522] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 1031.164854][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1031.354896][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1031.494900][ T1522] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1031.502536][ T1522] usb 6-1: can't read configurations, error -61 [ 1031.509109][ T1522] usb usb6-port1: attempt power cycle [ 1032.214859][ T1522] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 1032.304896][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1032.464885][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1032.584906][ T1522] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1032.592566][ T1522] usb 6-1: can't read configurations, error -61 01:02:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000040)) 01:02:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:02:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:56 executing program 2 (fault-call:5 fault-nth:27): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:56 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="717567510661de68fcd6746814788280627d0795ab80685d60d33a756d3d30703030303030b098cb8531abb000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_j1939(r3, &(0x7f0000001380)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/192, 0xc0}, {&(0x7f0000001200)=""/241, 0xf1}], 0x3, &(0x7f0000001340)=""/43, 0x2b}, 0x1) 01:02:56 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc003, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1032.744860][ T1522] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 1032.817809][T23932] gfs2: Unknown parameter 'qugQaÞhüÖthx‚€b}•«€h]`Ó:um' [ 1032.829509][T23935] attempt to access beyond end of device [ 1032.835335][T23935] loop4: rw=4096, want=136, limit=96 [ 1032.851095][T23935] gfs2: error 10 reading superblock 01:02:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8941, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1032.869935][T23933] FAULT_INJECTION: forcing a failure. [ 1032.869935][T23933] name failslab, interval 1, probability 0, space 0, times 0 [ 1032.904146][T23933] CPU: 1 PID: 23933 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1032.912556][T23933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1032.922602][T23933] Call Trace: [ 1032.925944][T23933] dump_stack+0x10f/0x19d [ 1032.930265][T23933] should_fail+0x23c/0x250 [ 1032.934663][T23933] __should_failslab+0x81/0x90 [ 1032.939476][T23933] should_failslab+0x5/0x20 [ 1032.943982][T23933] slab_pre_alloc_hook+0x20/0xd0 [ 1032.948916][T23933] ? kcalloc+0x32/0x50 [ 1032.953040][T23933] __kmalloc+0x78/0x310 [ 1032.957258][T23933] ? kcalloc+0x32/0x50 [ 1032.961318][T23933] ? check_preemption_disabled+0x51/0x140 [ 1032.967028][T23933] kcalloc+0x32/0x50 [ 1032.970911][T23933] ext4_find_extent+0x248/0x840 [ 1032.975777][T23933] ext4_ext_map_blocks+0xd9/0x20c0 [ 1032.980887][T23933] ? from_kprojid+0x143/0x190 [ 1032.985576][T23933] ? __brelse+0x2c/0x50 [ 1032.989769][T23933] ? __this_cpu_preempt_check+0x18/0x20 [ 1032.995337][T23933] ? percpu_counter_add_batch+0x112/0x130 [ 1033.001753][T23933] ? _raw_read_unlock+0x13/0x30 [ 1033.006722][T23933] ext4_map_blocks+0x2bd/0xf60 [ 1033.011526][T23933] ? __brelse+0x2c/0x50 [ 1033.015680][T23933] ext4_getblk+0x67/0x2e0 [ 1033.019992][T23933] ext4_bread+0x3a/0x1f0 [ 1033.024209][T23933] ext4_append+0xda/0x1c0 [ 1033.028513][T23933] ext4_mkdir+0x4b6/0xc90 [ 1033.032850][T23933] ? generic_permission+0xe7/0x3e0 [ 1033.037948][T23933] ? bpf_lsm_inode_permission+0x5/0x10 [ 1033.043389][T23933] vfs_mkdir+0x288/0x350 [ 1033.047670][T23933] do_mkdirat+0x132/0x220 [ 1033.051996][T23933] __x64_sys_mkdir+0x32/0x40 [ 1033.056809][T23933] do_syscall_64+0x39/0x80 [ 1033.061274][T23933] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1033.067181][T23933] RIP: 0033:0x45c657 [ 1033.071066][T23933] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1033.090673][T23933] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1033.099093][T23933] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1033.107154][T23933] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1033.115254][T23933] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1033.123283][T23933] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1033.131253][T23933] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1033.147280][T23933] gfs2: quota_quantum mount option requires a positive numeric argument [ 1033.171094][T23932] gfs2: Unknown parameter 'qugQaÞhüÖthx‚€b}•«€h]`Ó:um' [ 1033.186005][T23935] attempt to access beyond end of device [ 1033.192123][T23935] loop4: rw=4096, want=136, limit=96 [ 1033.209242][T23935] gfs2: error 10 reading superblock 01:02:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:02:57 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000000)={0x3, 'syz_tun\x00', {0x6}, 0x1}) 01:02:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:57 executing program 2 (fault-call:5 fault-nth:28): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1033.224890][ T1522] usb 6-1: device not accepting address 53, error -71 [ 1033.234567][ T1522] usb usb6-port1: unable to enumerate USB device [ 1033.361805][T23973] gfs2: quota_quantum mount option requires a positive numeric argument [ 1033.441972][T23979] FAULT_INJECTION: forcing a failure. [ 1033.441972][T23979] name failslab, interval 1, probability 0, space 0, times 0 [ 1033.454717][T23979] CPU: 1 PID: 23979 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1033.463116][T23979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1033.469675][T23973] gfs2: quota_quantum mount option requires a positive numeric argument [ 1033.473233][T23979] Call Trace: [ 1033.473253][T23979] dump_stack+0x10f/0x19d [ 1033.473352][T23979] should_fail+0x23c/0x250 [ 1033.493823][T23979] __should_failslab+0x81/0x90 [ 1033.498718][T23979] should_failslab+0x5/0x20 [ 1033.503282][T23979] slab_pre_alloc_hook+0x20/0xd0 [ 1033.508227][T23979] kmem_cache_alloc+0x4f/0x2d0 [ 1033.513103][T23979] ? __es_insert_extent+0x53a/0xe70 [ 1033.518332][T23979] __es_insert_extent+0x53a/0xe70 [ 1033.523378][T23979] ? __kmalloc+0x199/0x310 [ 1033.527900][T23979] ? kcalloc+0x32/0x50 [ 1033.531991][T23979] ext4_es_insert_extent+0x18b/0x1ad0 [ 1033.537364][T23979] ? ext4_ext_convert_to_initialized+0x1060/0x1060 [ 1033.543858][T23979] ext4_ext_map_blocks+0xd08/0x20c0 [ 1033.549048][T23979] ? __brelse+0x2c/0x50 [ 1033.553194][T23979] ? __this_cpu_preempt_check+0x18/0x20 [ 1033.558727][T23979] ? percpu_counter_add_batch+0x112/0x130 [ 1033.564651][T23979] ? _raw_read_unlock+0x13/0x30 [ 1033.569480][T23979] ext4_map_blocks+0x2bd/0xf60 [ 1033.574249][T23979] ? __brelse+0x2c/0x50 [ 1033.578444][T23979] ext4_getblk+0x67/0x2e0 [ 1033.582800][T23979] ext4_bread+0x3a/0x1f0 [ 1033.587025][T23979] ext4_append+0xda/0x1c0 [ 1033.591345][T23979] ext4_mkdir+0x4b6/0xc90 [ 1033.595683][T23979] ? generic_permission+0xe7/0x3e0 [ 1033.600803][T23979] ? bpf_lsm_inode_permission+0x5/0x10 [ 1033.604927][ T1522] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 1033.606429][T23979] vfs_mkdir+0x288/0x350 [ 1033.606448][T23979] do_mkdirat+0x132/0x220 [ 1033.622603][T23979] __x64_sys_mkdir+0x32/0x40 [ 1033.627189][T23979] do_syscall_64+0x39/0x80 [ 1033.631582][T23979] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1033.637794][T23979] RIP: 0033:0x45c657 [ 1033.641668][T23979] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1033.661464][T23979] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1033.669854][T23979] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1033.677818][T23979] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1033.685790][T23979] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1033.693737][T23979] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1033.701689][T23979] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1033.714133][T23979] gfs2: quota_quantum mount option requires a positive numeric argument [ 1033.846364][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1034.054951][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1034.224908][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1034.234012][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1034.242061][ T1522] usb 6-1: Product: syz [ 1034.246391][ T1522] usb 6-1: Manufacturer: syz [ 1034.250996][ T1522] usb 6-1: SerialNumber: syz [ 1034.500366][ T49] usb 6-1: USB disconnect, device number 54 01:02:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:02:59 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe003, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:59 executing program 2 (fault-call:5 fault-nth:29): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:02:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='quota\b\x00\x00\x00m=0x0000000000000000,\x00\x00\x00\x00']) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) ptrace$cont(0x9, r0, 0x3ff, 0x1) 01:02:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0xcf0, 0x0, 0x4, 0x1000, 0x8, {0x0, 0x2710}, {0x4, 0x8, 0x8, 0x0, 0x2, 0x7, "ce330151"}, 0x2, 0x4, @offset=0x200, 0x6d, 0x0, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1035.091896][T24050] attempt to access beyond end of device [ 1035.101489][T24050] loop4: rw=4096, want=136, limit=112 [ 1035.114357][T24051] FAULT_INJECTION: forcing a failure. [ 1035.114357][T24051] name failslab, interval 1, probability 0, space 0, times 0 [ 1035.138195][T24059] gfs2: Unknown parameter 'quota' [ 1035.144401][T24050] gfs2: error 10 reading superblock [ 1035.173520][T24051] CPU: 1 PID: 24051 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1035.181889][T24051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:02:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 01:02:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1035.191940][T24051] Call Trace: [ 1035.195277][T24051] dump_stack+0x10f/0x19d [ 1035.199607][T24051] should_fail+0x23c/0x250 [ 1035.204031][T24051] __should_failslab+0x81/0x90 [ 1035.208824][T24051] should_failslab+0x5/0x20 [ 1035.213330][T24051] slab_pre_alloc_hook+0x20/0xd0 [ 1035.218259][T24051] ? kcalloc+0x32/0x50 [ 1035.222324][T24051] __kmalloc+0x78/0x310 [ 1035.226474][T24051] ? kcalloc+0x32/0x50 [ 1035.230528][T24051] kcalloc+0x32/0x50 [ 1035.234396][T24051] ext4_find_extent+0x248/0x840 [ 1035.239241][T24051] ext4_ext_map_blocks+0xd9/0x20c0 [ 1035.244344][T24051] ? __brelse+0x2c/0x50 [ 1035.248503][T24051] ? __this_cpu_preempt_check+0x18/0x20 [ 1035.254033][T24051] ? percpu_counter_add_batch+0x112/0x130 [ 1035.259733][T24051] ? _raw_read_unlock+0x13/0x30 [ 1035.264579][T24051] ext4_map_blocks+0x6d3/0xf60 [ 1035.269353][T24051] ? __brelse+0x2c/0x50 [ 1035.273556][T24051] ext4_getblk+0x67/0x2e0 [ 1035.277960][T24051] ext4_bread+0x3a/0x1f0 [ 1035.282176][T24051] ext4_append+0xda/0x1c0 [ 1035.286511][T24051] ext4_mkdir+0x4b6/0xc90 [ 1035.290849][T24051] ? generic_permission+0xe7/0x3e0 [ 1035.295936][T24051] ? bpf_lsm_inode_permission+0x5/0x10 [ 1035.301381][T24051] vfs_mkdir+0x288/0x350 [ 1035.305605][T24051] do_mkdirat+0x132/0x220 [ 1035.309938][T24051] __x64_sys_mkdir+0x32/0x40 [ 1035.314508][T24051] do_syscall_64+0x39/0x80 [ 1035.318939][T24051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1035.324826][T24051] RIP: 0033:0x45c657 [ 1035.328707][T24051] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1035.348287][T24051] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1035.356676][T24051] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1035.364637][T24051] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1035.372849][T24051] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1035.381010][T24051] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1035.388965][T24051] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:02:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 01:02:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:02:59 executing program 2 (fault-call:5 fault-nth:30): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1035.496957][T24059] gfs2: Unknown parameter 'quota' [ 1035.536834][T24050] attempt to access beyond end of device 01:02:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 1035.542502][T24050] loop4: rw=4096, want=136, limit=112 [ 1035.564822][T24050] gfs2: error 10 reading superblock 01:02:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1035.659005][T24101] FAULT_INJECTION: forcing a failure. [ 1035.659005][T24101] name failslab, interval 1, probability 0, space 0, times 0 01:02:59 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xec00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:02:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="829c0374"], 0x3c}}, 0x0) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, 0x0, 0x1, {0x1, 0xff, 0x1}, 0x2}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_BMAP(r7, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x9}}, 0x18) r8 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f00000000c0)={0x3, @pix_mp={0x1f, 0x7, 0xa0363159, 0x7, 0x2, [{0x8, 0x40}, {0x9, 0x7}, {0xeb15, 0x5}, {0x6, 0x1f}, {0x3, 0x3}, {0x1b, 0x7}, {0xffffff01, 0x3f}, {0x1, 0x35e9}], 0x4, 0x0, 0x1, 0x0, 0x1}}) [ 1035.705151][T24101] CPU: 0 PID: 24101 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1035.713501][T24101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1035.723550][T24101] Call Trace: [ 1035.726854][T24101] dump_stack+0x10f/0x19d [ 1035.731181][T24101] should_fail+0x23c/0x250 [ 1035.735694][T24101] __should_failslab+0x81/0x90 [ 1035.740462][T24101] should_failslab+0x5/0x20 [ 1035.744853][ T4241] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 1035.745085][T24101] slab_pre_alloc_hook+0x20/0xd0 [ 1035.758029][T24101] kmem_cache_alloc+0x4f/0x2d0 [ 1035.762856][T24101] ? ext4_mb_new_blocks+0x1ef/0xcf0 [ 1035.771981][T24101] ext4_mb_new_blocks+0x1ef/0xcf0 [ 1035.777112][T24101] ext4_ext_map_blocks+0x164e/0x20c0 [ 1035.782400][T24101] ext4_map_blocks+0x6d3/0xf60 [ 1035.787257][T24101] ? __brelse+0x2c/0x50 [ 1035.791431][T24101] ext4_getblk+0x67/0x2e0 [ 1035.795761][T24101] ext4_bread+0x3a/0x1f0 [ 1035.800078][T24101] ext4_append+0xda/0x1c0 01:03:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8949, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1035.804523][T24101] ext4_mkdir+0x4b6/0xc90 [ 1035.808860][T24101] ? generic_permission+0xe7/0x3e0 [ 1035.814055][T24101] ? bpf_lsm_inode_permission+0x5/0x10 [ 1035.819512][T24101] vfs_mkdir+0x288/0x350 [ 1035.823782][T24101] do_mkdirat+0x132/0x220 [ 1035.828284][T24101] __x64_sys_mkdir+0x32/0x40 [ 1035.832930][T24101] do_syscall_64+0x39/0x80 [ 1035.837407][T24101] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1035.843317][T24101] RIP: 0033:0x45c657 [ 1035.847205][T24101] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1035.866886][T24101] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1035.875311][T24101] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1035.883275][T24101] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1035.890060][T24126] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1035.891248][T24101] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1035.907567][T24101] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1035.915710][T24101] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1035.926325][T24129] attempt to access beyond end of device [ 1035.933191][T24129] loop4: rw=4096, want=136, limit=118 [ 1035.944739][T24129] gfs2: error 10 reading superblock [ 1035.960634][T24134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1035.996485][ T4241] usb 6-1: Using ep0 maxpacket: 16 [ 1036.065839][T24129] attempt to access beyond end of device [ 1036.071493][T24129] loop4: rw=4096, want=136, limit=118 [ 1036.081906][T24129] gfs2: error 10 reading superblock [ 1036.195425][ T4241] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 1036.397695][ T4241] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1036.409602][ T4241] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1036.417984][ T4241] usb 6-1: Product: syz [ 1036.422250][ T4241] usb 6-1: Manufacturer: syz [ 1036.428114][ T4241] usb 6-1: SerialNumber: syz [ 1036.445736][T24054] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1036.666722][ T4241] usb 6-1: USB disconnect, device number 55 01:03:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="000500030109021b0001010000000904177d9b67eb5600000007000905e48fb257000000754b55b257e3490e39c9b10c011f996a7848d434a1236fdde4edbb65a9387a3f37879316a3125cda0eef1ca58650678e2934b22fec2764ac587478f949f54516902a297f226e37f0514cb41920fe62cb383eecf6208eda7ef38035d4e8e7e7e307aff0b25e48bb423edc8908f6702d817533bd77ab99f0a54fd16e4c0f72914cc37760202488df49128b6f3de34b3a3a30176e5084debce5a266c9714a735f9219a358cf93160fd8b5bfbd12adf2021fdeaf622998fc8b3cf845a369adb3ca94b359353850a4aca57efeb88f614c2a7983a6c3"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:01 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x4) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x894a, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:01 executing program 2 (fault-call:5 fault-nth:31): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:01 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xed00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1037.230944][T24189] attempt to access beyond end of device [ 1037.250915][T24189] loop4: rw=4096, want=136, limit=118 [ 1037.256700][T24189] gfs2: error 10 reading superblock [ 1037.263192][T24191] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1037.277699][T24190] FAULT_INJECTION: forcing a failure. [ 1037.277699][T24190] name failslab, interval 1, probability 0, space 0, times 0 01:03:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x894b, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1037.323749][T24190] CPU: 0 PID: 24190 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1037.332118][T24190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1037.342167][T24190] Call Trace: [ 1037.345454][T24190] dump_stack+0x10f/0x19d [ 1037.349780][T24190] should_fail+0x23c/0x250 [ 1037.354198][T24190] __should_failslab+0x81/0x90 [ 1037.358958][T24190] should_failslab+0x5/0x20 [ 1037.363477][T24190] slab_pre_alloc_hook+0x20/0xd0 [ 1037.368453][T24190] kmem_cache_alloc+0x4f/0x2d0 [ 1037.373200][T24190] ? ext4_mb_new_blocks+0x2bd/0xcf0 [ 1037.378431][T24190] ext4_mb_new_blocks+0x2bd/0xcf0 [ 1037.383484][T24190] ext4_ext_map_blocks+0x164e/0x20c0 [ 1037.388831][T24190] ext4_map_blocks+0x6d3/0xf60 [ 1037.393596][T24190] ? __brelse+0x2c/0x50 [ 1037.397770][T24190] ext4_getblk+0x67/0x2e0 [ 1037.402113][T24190] ext4_bread+0x3a/0x1f0 [ 1037.406354][T24190] ext4_append+0xda/0x1c0 [ 1037.410698][T24190] ext4_mkdir+0x4b6/0xc90 [ 1037.415028][T24190] ? generic_permission+0xe7/0x3e0 [ 1037.420191][T24190] ? bpf_lsm_inode_permission+0x5/0x10 [ 1037.425662][T24190] vfs_mkdir+0x288/0x350 [ 1037.429900][T24190] do_mkdirat+0x132/0x220 [ 1037.434291][T24190] __x64_sys_mkdir+0x32/0x40 [ 1037.438876][T24190] do_syscall_64+0x39/0x80 [ 1037.443292][T24190] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1037.449165][T24190] RIP: 0033:0x45c657 [ 1037.453048][T24190] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:03:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1037.472662][T24190] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1037.481070][T24190] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1037.489040][T24190] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1037.497015][T24190] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1037.504991][T24190] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1037.513046][T24190] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:01 executing program 2 (fault-call:5 fault-nth:32): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x894c, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1037.575347][T24189] attempt to access beyond end of device [ 1037.581129][T24189] loop4: rw=4096, want=136, limit=118 [ 1037.599322][T24228] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1037.637637][T24189] gfs2: error 10 reading superblock [ 1037.676392][ T1522] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 1037.719507][T24241] FAULT_INJECTION: forcing a failure. [ 1037.719507][T24241] name failslab, interval 1, probability 0, space 0, times 0 [ 1037.732179][T24241] CPU: 1 PID: 24241 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1037.740520][T24241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1037.750630][T24241] Call Trace: [ 1037.753933][T24241] dump_stack+0x10f/0x19d [ 1037.758429][T24241] should_fail+0x23c/0x250 [ 1037.762895][T24241] __should_failslab+0x81/0x90 [ 1037.767655][T24241] should_failslab+0x5/0x20 [ 1037.772156][T24241] slab_pre_alloc_hook+0x20/0xd0 [ 1037.777088][T24241] kmem_cache_alloc+0x4f/0x2d0 [ 1037.781867][T24241] ? __es_insert_extent+0x53a/0xe70 [ 1037.787261][T24241] __es_insert_extent+0x53a/0xe70 [ 1037.792349][T24241] ext4_es_insert_extent+0x18b/0x1ad0 [ 1037.797753][T24241] ext4_map_blocks+0xa84/0xf60 [ 1037.802517][T24241] ? __brelse+0x2c/0x50 [ 1037.806671][T24241] ext4_getblk+0x67/0x2e0 [ 1037.810988][T24241] ext4_bread+0x3a/0x1f0 [ 1037.815207][T24241] ext4_append+0xda/0x1c0 [ 1037.819547][T24241] ext4_mkdir+0x4b6/0xc90 [ 1037.823871][T24241] ? generic_permission+0xe7/0x3e0 [ 1037.828991][T24241] ? bpf_lsm_inode_permission+0x5/0x10 [ 1037.834528][T24241] vfs_mkdir+0x288/0x350 [ 1037.838790][T24241] do_mkdirat+0x132/0x220 [ 1037.843126][T24241] __x64_sys_mkdir+0x32/0x40 [ 1037.847747][T24241] do_syscall_64+0x39/0x80 [ 1037.852248][T24241] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1037.858217][T24241] RIP: 0033:0x45c657 [ 1037.862088][T24241] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d c0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1037.882374][T24241] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 1037.890771][T24241] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045c657 [ 1037.898723][T24241] RDX: 0000000000000007 RSI: 00000000000001ff RDI: 0000000020000080 [ 1037.906926][T24241] RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a [ 1037.914877][T24241] R10: 0000000000000075 R11: 0000000000000246 R12: 00007faa614e8b30 [ 1037.922838][T24241] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1037.934534][T24241] gfs2: quota_quantum mount option requires a positive numeric argument [ 1038.156510][ T1522] usb 6-1: device descriptor read/64, error 18 [ 1038.564861][ T1522] usb 6-1: device descriptor read/64, error 18 [ 1038.834869][ T1522] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 1039.104935][ T1522] usb 6-1: device descriptor read/64, error 18 [ 1039.494905][ T1522] usb 6-1: device descriptor read/64, error 18 [ 1039.614949][ T1522] usb usb6-port1: attempt power cycle 01:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)=0xeb) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xedc0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x500600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmmsg(0xffffffffffffffff, &(0x7f0000009640)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @rand_addr=0x64010101}, 0x0, 0x0, 0x2, 0x4}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="4dae0002ad75316dcbf7c706e47472c482d944733b5cfddf3c164f48926254b7ca6d61911faeef4838c0ebbfc4693a19934e98aefa9c6c436038517508ca4e6d7d0c8c3b0b30356f18a0a42bc56644f72f807bbf99f9a7c93385098bb977025e1a0feafc49c629b7e235f2b5f5aa63e39f4625d3635058e21f50dfadb34a2ff71deec3e19fdf9539cfb2f50490974e23bd947ef0e486bdcbacc4344979b33ad3701db027216158d0504b96ec7ec12b9a3c9e7ff1bd34", 0xb6}, {&(0x7f0000000300)}, {&(0x7f0000000340)="7306b75f13493a99cf5785ef9227872698023c28d1d5b0461fffd1d9c55c089c28fdeda115848677818665d8b6c2ad4fbd67678405a5012de3fe9f4c654980dd566c1778a90accf37d64310ff2e30e608266c4f41161771f397b87574764d4b25a617cb52fcf2201e209309b2e36b002355fea71d56bf674cd2a719a206439713337e11490e2f33016f4387acb38fb94959c5933fdb845ee757736ce2f264799bac32ff9f1cb475a", 0xa8}, {&(0x7f0000005b00)="ac70a45ddbb7c03ab3ff670b03374ce8d9410e98af71f044d5059e27ae0ac3a034e590ef5c20b017428cf8ffbc3a3801cbadffc1b66cfac1a6e83e6d9ca56f7358aa8d4e522d77aa9907ab5a65f42963caf89da8658a93ea1b510ea831d3440d51412292d9bfd3eba9f193fafe408d4d84fc4a37f15aeda402b3a82e3ec05552d28a8eb9523c88bf6667be1d51b7789741eb8d5ff06ab9e059f7603be9dcaede7e2a54b846d4fc4e405b5d537a933273", 0xb0}, {&(0x7f0000000500)}, {&(0x7f0000000540)="23514b46aca55e3795408d5cd4dda5e5cb162bd9ce7b5637a208871071449ea8d0424e39450e525fbbeadff8e0164ffe05d27a2da4ff4220f05f92f472ae60b0d43e089553a7e1fdbbf263a6e501c6f72d2b0e2c88b2d2353e82b7b554eac3bfedf03e0c77052160f82ab1269421992dcd5c19ab09d7239d4d214b7707016c3606f8276f1e954f18330aed70a8", 0x8d}, {&(0x7f0000000600)="2a861db0f2f02663fd07954c39a6ddb31807c930d5c5a8f1a7a32c1de04500ea529d10ee77896276e10c812b262ca120d04623eecb0997b5749aded5c71c37f24fc789a9116297329813c47d20ff97bfd8", 0x51}], 0x7, &(0x7f0000005bc0)=ANY=[@ANYBLOB="980000000000000002010000000800005738a284929dd968cd6b1221f9554d427d7054f8ba709db52d02cb6a0bc28927b4bc53876f7d7a0f7eb4405e369a39ad81f413197be3ffddaf248eede828074cf78daacbbd4bb3548c9fe87f45465fcfdb5c3f91a54d0a0f136dc4c40365916f1057a5cd8a6409591debfe2c669ba9878c8ae2b881f536208be850822174c2224f297e4d7000d000000000000000160100000500000017ce641684f1d23a68cb9c9481a21b4d9407a882233ed83fb2ebe54a4ca9e3bc6dbeb57c43f9a94b3b8fd0c704e3d42cb4f4dff014e72154989ac48d54c47c288a25ecd0215f0bbd917df0f73b3157019772afd2dfa1751cf8a9bbc14b4ff9a105ce3d82d9110c069d39764c788cb721e4b4380237d6ca8ce51106a9b00f63dbde7cd9681664b37b53ece2cb8d9fe4ab829aa1af20733b78e01b3c4440a2ac0398b46d8f18ef080cc0190ea9f88a2225a94d3e0a9230c129f300bd7cd37fe2a11d2ef10f1b4cd993c02d000000000000a0000000000000000c0100007d0500001a5c1e1cb79ce520e13d83f989f326a4f3b5c05b9d5172e99c9e9aab5142c8a31132b1d5615b0638f00300be30fd2cef2af2b6115b9537d1ac2c182f38fb03bbab776159883252820fa7d331e829841908876a4f672505cf6dddf912d3fe7c18faf0756ad02dbd3524dfa6068536904e22f5b370972ce71a76ac0000000000e000000000000000ff00000001000080807034a2601f7bf90cc7477fc66bb43c765d9e0c648abbdeb47ea5ecdb367f75b8558382a8f7495c659ecef1fdd14317025b8d8f1bcdd64d155c48273f2b0f493a6277329243573527fa5b87a3b7ba5a2255bebd12bc2a92c88001250534d90303f9875ce18bcbfaf860ebf8d0d518a7cb10f5cd462cc39385ce97cd7214720d83d60f3f4e6495b5afcca77113e30ccfedf81a53da0988dd02519326c5efdc3f06169f498bab194f883c217f61c719e0ea2538cbea34047c98e08fe8e5aad5860613cf183b255deec4c192664ca0bc4c000000000000000000964f685e26ada7920b863db4a578f5fdb7987ddb3368b08cba8e5bbb3eefa88ed1ff023c307c43155439c78da7e31ed0ce67a9826b2398e8d462183f32dfea93bba9484b0952509331e942119b3cc47b0c8c593d2e0c1704a4ec3d3a55f1e07218096fdce0afb6f963ae21fc8247d611a5d166ca6218de9592a86bae30aeed14c2e16c5e8bd5bbf15087e0c3c9ef40fa455b2ab66babd34405ae094a6c256d327567e4d006c571cbe6606e7ae24f65d0ce6b56283a8c73c1cb3e853e4adfa4e75e41e3707aa20189f76478b6309313af691545fa1c8e05a6ddd86d71c1cec656a45b95180fe09ca4452ed7af3ead88cccee764ba7c90159be5878436275e4fcc9976345f287b2b9bda72b64e5869640600ee925f8ddce6b076de5daf228fa847d7a24927426821341f57f547ca0648b3f875f9872896740b288e9e0edb5e993fb74cbb4031cfbe3ddbc2a827c2a1a62da58294d5d49e242a08b75f78372385a7ef4a0d2d9805ae8100000000000000000000abd995225a422e5cec8d0d721f2731448791a20f8b4da409b81a1187126fadb118c779c5fc4ca3206f4038e9838b61313a8c3d68d5c944214bc3f3d5a22a64af5b7a010e840bbaa1e89e86d2b5739950d39bbb312f48293ab21d038e748da5cc8b2fe2214a676a2b1b8aa6950e5ca05bd401932fc8202741bc66857765e03b61ba1b51e823e2fb8a03c5"], 0x2e8}}, {{&(0x7f0000000a00)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'vlan0\x00'}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a80)="1b7b5dbb524f312c5b7bf75a8c7a1c0bea34c8c73abd63ed2389af3032e7ffe8dac2f556a95c340d601e2602311e1577dd24835e5339bfb22cc9131597f8e41b5488a784652aef0e75b4e01a54a16d", 0x4f}, {&(0x7f0000000b00)="bdee6bb0fd38927f5195bf3f8c81795f3c2de20ba6d9381e7a5c664ad1d5270572e4cc511fa41649ee07b4fb2724fb3f4a93f51ead9207cfb5443ddfe17660c5f8ef7e754b4dcdc45e75fc524eaa977d66a0fe0b65e9d411b2b61e101b8a7ccf66549dc26fe5b61b0b6e2ff49646595d6d3a", 0x72}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="996fbfe023459059a7f8f2b8f56972056cb9c0084c594395286b9096f4feab9f8190f5684396c8a22f4b01e17982ee049e12a5e9d177e250371ff1a6be524d55c68a2d7ca56f0d4c788aaa7d41e83db6102e2b39a61ebfa96a01d8ee49080652c2aa34ed92764a334b27a82b6cdbe092064f874a269ce22c8ca96322a69cac3e9d1291aff3d490be59d441ce621bdc51f4e91f89c64cf069f7f37fbad2f2eb02167e7d", 0xa3}], 0x4, &(0x7f0000000cc0)=[{0x60, 0x0, 0x1000, "ddd77e733546806bf094989f6b82fd2a7e119a338886fb294774c3996e3e4f2afd9263631e580e55541c433d4a9f07757757e0ddc56453b4b55a538c29ff21fcf081884d1dc0269b7b981d"}], 0x60}}, {{&(0x7f0000000d40)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000000dc0)="071b57867d9d72b96780261c24a1f052a3ed3a481d1385d0fe199f7058bbf05e2ec271c0128f13cb7783e42d37e5face89eb95d1116dff9e042452ebd814214339e5173d320590431ceefab8659ebee69fc04905cff11951717209f3aee69ab97d31edb12749b047bdaab26f9039ec6abed228814e538265822591397a2034039a9b073133289303ff0e50ee79ac2372fabe96d4ac80633b94b181b93132b1e2a7f67c9b3348657dc290fae734dfbc2e32304fa59b6569f24f5b98b8a4d3a5b047c4687e989423622def", 0xca}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000001ec0)="c304332eeffe2ca05c20b790dc4ddcfaa6f8b3adf0b07b77c394b7771970d0e338642f9d5e406b241f5b4dcc70948b787847814a2e14ce4dc5575ece15f0b08c89acde6b9e4f42c995d9a2ae", 0x4c}, {&(0x7f0000001f40)="8cd0a6a38f562f6094b04448eb3fea4745d2b48106b920c070045534bb5e902f573356f955db29a1dca52ec9cc8da02ca96ab0eef5da3b282c7184b8252b2930d92d08ddc1ca8e4f1345c295d37d127666bc0019bc007f0bcdbdc16ad5676a31818b3c05158cf057725868fa4a081f55a667ebf5a4621af2166a172971c2dcb427400a4dcea6eac0c51558b618a6ab68bcd3bcb0af54f33823e00250a6bfd40ad3ca2c8d593f6a548e7101399c5e2771b3b700199887134a7d9211328e1e45b91a594bfa315bb6ed35c28ca91719cf4c83135521d5385263d15f", 0xda}, {&(0x7f0000002040)="e1484b68f3ab0110f8877671741521eb425057c92ea0d4a76a7becfd722ee58d7c65eb0d664e75a49143ac25694bf95b5307dba0a6f7f6f93068769ef902f6e9a3471a153b361f4287b3385be8fa6ea14717a990db663a5240ee234cd5f035c8766f01ca5daaa83e186ccb27ab95a5a3a66798406fa9ca779a", 0x79}, {&(0x7f00000020c0)="5f15a392497231e9460561979d9c24332c4fda1d4b911a1fe4443939d6883cac283751856339da9e91280273d7e945a99ed95579caaace5bf7abf8aad57c30eb61c265f1d8ced87f41a631b90260e0cc57a5f50a877f91866ef1ae0dc1a0b37f8ffc0b17719b5128a32db16273445442dd1537b070150abcb9d2a3d09e5d501e5ee3a86a6e01d3b1463408f3c1f344e09931c70ec6d645a3a67489fd9ee990a7520e21eda93732271d5b97ddb8381d43c3a872bf3886b2af11997c65a2be", 0xbe}], 0x6, &(0x7f0000002200)=[{0xc0, 0x119, 0xfff, "abdf3a32b17a0f5a742b537a6bd37d83f2d758b636c7de36d39021d85db069660e3be9a434bf4ab926fb8b763b15468d5b3560014d43a63081f469e6133820a6fab14a02a701e37c90b7049dc80b1ab85e0d2988600b39ae7be84d75dd9914637764e1daf203df2690e3454f7f1eddafff16b62d57fe81a3fb84fc63d46dc339249076adf796e3044f34957f5a6232380d2e9e8dc17a5c75b8011cc373063bfe18120ce78a461436c642"}, {0x18, 0x1, 0x0, "86f98d253d4b"}, {0x28, 0x115, 0x935, "d6bea66df7e35de6fa1624e3e9d887e3d0aa10cf33"}, {0x90, 0x3a, 0x0, "151aebe92736f41ef003b6af55f6379105f1a00bfa0ccbd81b8ff3a795ef38f4a6f5b415d6ba2fdd3a0e7c3f835a2b5b58a5dc1eff7b7bcc04fa644c6dd7210a2f8d9cbfc2ad041be4530cae1889c13bb0a43362d9ece0a78a3a819facfaa896ad0c229a60dd0d68881d99ab4df991a52b97a6f33abc0b92cef1b9f623f60153"}, {0x50, 0x104, 0x10000, "d210bb794e285a40eff7be36497a27c14bd3faa5e93b3bf4a52d4c07e0d3e3ef8c5089e05536397b9ae0f200cf5d405aed68dfc5ee8fd7e561fc"}, {0xc0, 0x10c, 0x7, "4d1164d3e0150ca9fcc20ff998af8051a45c8034f7bfb276c6ec498428dc06d41dee55004d9fb0e6bdc7c76ecad8f45f06745718027e418f681b7107feb3a31c1c67428f17d8996863454694c58ca7a7a710ad5ade9ddc69366cae528a3e59a7f679a6fa4adfadf1d17eee15714b69f2329e488293887819b595a1b75b8ec5ca4161b4b91b598abd530296d0578b49f9c2625345fb565183656f43c7c187d151c7af8dbaf406c5b71467"}, {0x1010, 0x11, 0xbd4, "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"}], 0x12b0}}, {{&(0x7f00000034c0)=@rc={0x1f, @none, 0x9}, 0x80, &(0x7f0000004580)=[{&(0x7f0000003540)="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", 0x1000}, {&(0x7f0000004540)="e897f41f42e07256c3f0b44e4af40ad2a89b044cda8f33b18b2ba3c2cb", 0x1d}], 0x2, &(0x7f00000045c0)=[{0x1010, 0x114, 0xfffff800, "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"}, {0x70, 0x110, 0x101, "93af4867dec85a4319b23bd4da0e9b102e5533443ce15166193516660fb7eba713cfd000f5732475ae0781b47cb8194164879ae9e47a1905602619584cbc133a4c78c74af4677c3b97ad0253c1ad3d51718adaee05a685d6e064491c"}, {0xc0, 0x115, 0x81, "6ddae364582a8b3839d54f89fdd52900fececc658e81f60507cd52cca177caadedf867823fe2e4b82400ecfa8befee856a8482aecc0ae2cbc7c7767e01f600eab9e1b34931e0379281297dc8b3f0e545eac158276f4a2db9b8a0b0530da9fba36ed177e3df4d9a900d1ffbc7486358b2ed78d321d0ae182bd661e1e9a69209fbad6c12cc8ef89bc587a98d8ff3ad8c38231bebbd1da9f778460bb17de032fdfaeb22c7265427e7224fee04e5e244"}, {0x18, 0x108, 0x3, 'lz'}, {0x80, 0x10c, 0xfff, "67c595abb3dad1c255644facc82ddd30afbd0c5918de838a9b7b1f7335c3425dd1e7c5c489e761bb2309b63dd123a2da54597b87f3f4825e174774b434fdd86c57b9af4a0fdbe7ec30846bfcf0a11c558575ac75988b7648d0cc8f5067ea5dc39ffabb378f7b41da5a45529f9593"}], 0x11d8}}, {{&(0x7f00000057c0)=@phonet={0x23, 0x73, 0xb6, 0x7f}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005840)="d64d00b6b78a92ef4fabdbdd4cc4dd4ccf9cf1a88f92d7b3ce4533ec7698b23e5243588e722b0f2d67b5cd10c4c04e52825ef341f0999e755379a8b4de27e60ad7ab1ba6332f278b39f2145ce8f59fa7d01219cb1385330be8984f0e4cb862ce6d214482774fa4913ef8e6e69d242eb61aae091c35ae60fc30c9d79b7249b9beab2c005e6de8c8f6f1aea123b64d7e64ed811b9c0d5b4405b46cf4", 0x9b}, {&(0x7f0000005900)="7f90dc7b81ba39eab965960d2b68afbbfe3dbcf111ab323deb83aeafcb30d6d3c4317d8b1a43b4c4136b887f4a054e0b61df8cecb06c5a3697eafc475e7c06904d31f2a8a9b3a671fdeb72828183e2be15f2f354f35740fb280a1e0d6d67db665a263c210f8e59c4f0b748b53e36bc053e2375b9b158e042c2cbc49f35d9b376c5dc1a9c01802a8597de802011d46340459f36b9c598", 0x96}, {&(0x7f00000059c0)="342d54af59ffb246b9d6040dc04bd264653ccaf8a9aadf129fec8af44c876bc2a9b5b6bac74dce3a8a6929398816413febac99ec5cb8475cd19fe50524d011e0b2b039bf2f49f5d71c2eeecfdaca4dd9375d11b37d2d7c45672bbef88f5609ae50a07e3d95d04286a280d83e394504d48a1066ead49742916bb3a3a2d6e2210c09549bf20eac4e0abd6955add336d44057feb1097ab03ed8fe4dda3245b21c8aa9163b591bc8a470b18b541a8e9c09f4a3441525e207a10b6da4286beb117858c2b0fc6ae23f05c7cb30c47895329554a3911102efc5f3adcfda711ee8fbb17d9f015790", 0xe4}], 0x3, &(0x7f0000009800)=ANY=[@ANYBLOB="1000000000000000030100000600000098000000000000002900000007000000865f43c97f52160f9b53aebe86983fcc4d836f09ea17b48e8990dd448a1facb73a81872f834cdfaae10f39607ae8ecec40abd7195a12549094078c2a1a0a265bd1c91aeef40d31df8562f46a86af14f8737750e03e48677e4983ef9847597a222fc07368c32db105c691a513861c1347652cbf7e94e742b4db268b70ea56b499a45200000000000008010000000000002900000061a80000261a2586b24a013a818f32da05246c7371e28196d17021d54d7cc369fd842a4e389f2e7a127b57b85e106947095d32a7f027e9e10fa910387a69788632e7e926e2a5d5cadeefd0db641a9e3e4283bd4170aad31d1803525d41d9c38a242b5af5b5d3ad0f1c051f4c5ddf3284cb1697d0d2b5044551b4b69fd9313c6fb535fdd5352dd141b5f2d497937e11c4b079ec33238e7f9714082521f564f7386bc641bc46934577e7cb011ee09d147883f0a19e4421ee9ae51eb18a69487d510735a628dbfb4eb2cd752d43b3e9a23a0abc69d990e4ce34146c9c17d7493636521e5d88e27b92d7cd00f8a9ae7071b7b373a60794ec978127499efd10100000000000003a0000000200000094fd64bc560fbc2d7ee9cbb0e3911cf62b06386383c169cb8509f634123b4d3c305bce2e82d4537af808d1294223dd8fa9dccbb3f9954e2e52efe9893571e0362cbe6b200ffa0d11ab09f2e58b8bfcc4c6e2d4328ac2ea1068a8fcacd96a15a67f137416b45cd8f1179c8972058c3b67ef37b8334179682584a235576ab15e6fbff8e895cadc81e0d347dd5a5d69c146a6290465ee3f7ad383d990e03e65c95523d43ba51a2811bb58a40746375fa54144c317e9239244038a9f22a256fd6cf287a509257bdd368bccc0a633b72c881fc5ce04e384c99662a728d24988b65dffeeb84bc8fa25a8b58ec055ffd598096aab1523adaad9b8e8d1eba0a060e6b36b06f2937cda320407540fd020ae51b73da9890b959cdb71b1970498dfa857096cd66a4ea0e1cd455964cc63715642fbc0a4f3897f344966f88e7f25e470a74f9c0d3ec40d67d5bcd99e3d469d23dac39fae3d7b8e8084309a0cbc087fddb2a5224b782cd66d0c521deb6ecd68204b4d963d508495eb02d99b5b1421b4c03e2c6ae202b20fec9f89d26c8dff68ff5bd94850cea1f8ce4445fa67062fc680400e97118419d44053591911c65d4e22ae0f9c723bd78d035c01d5467ccf623bec33525061c936368072768756b5ba7228b27037d85ac0c4540e72fb82f5a409ed5a59607ac0d97b1847a82758a2bf7dac44dc9703c171eaef8a9fedf98796bb1c2b4fe192e125cb8a77cd6054dc423ea508a205eb114506447b82595b457649894d06ef77fe38d950c414eba1c101b9383cd7a0ebd6eab7b8167b90b6ebc0fa39bd8e9772f38129e3b9d7b042f3cbec0494e71e3587620ae2feb09f9890c68b4595579d13f9d19e3db1af83d76ceb11faa9d12884dbb097d6d8d727e2a2dfa36d877ef20b7f076a3f7cd2a42d3e63d79dcdd647adb6aca53acddcc1551735d9df910606bbefb0f3db56f1045aebba517d05d47ae6b7a3972b64c2c20d7336b937558fb0e7528beadb4e1872cfeed5ef7754238a08950aaf9ea5f619bdae206cd1987168206e249c4635e2bad8dc520ecb34008365dfaf18f6ebcb82b839e024460168b0d2a9db99fcabe243f53fbef6615d7013f97c05b8108d016c83f7323faa978f480f118c223dd04742008ffda3d1a912d4f45b83026fb36c3cbeeb4ab816382a90ecb4d1105f6da43ce6b6c15804a368a4bb1f9e5ae1cc8ac350e253b2a0709ad9b2b162950fea52c06fb93e1743833fe0a8a896ac0fef49b41cb714421a677f3c7724bd7edd303ca48a54f8229f2e2c717b8bb350d1370b51c911ae0b273adb140bba1d8161136c1907f33a0f9d7e4043814a7035247562ad0cd9c96df79f504da6bc24b0ea4850308f75938206ce92e0357d3e8ec377a92d9384ae131be136263c1881a9397012831826ad7c4519e8400a193c69e2409ce8e99e5d921c6346849c392002720ffc91df065b8f33e374a38760ac379ad2f15e13577bab2ab3aed2dc30b2852a861558213d6a5bf11bcf68a2d0d6e131afcbc937a498ebfd2a0a8c95ced69b4918dbc4de7d68f6fcf3cf2e515d9ec09bfe5b9ec37d72dd845385fb86e1eb28d2af2ddfa09320f8ba427586eaf7b8a6109243ad05e503c8644972b6dfe182e67124dbeb751e704d7ef2076b1261dc759558c0f38f4b4e32df2ec69f65fcb4960aa9e84d4595feb39f0e58109b6dc5008011b204a9cd7e80a4f41c533d52e8ade7d3f93919f8ebc416c8c8d5295754fb88c16f32d26f19010984c09e5f3de77d0b951bd76cf75b4ce0f128e3dce9bdbb771532679a4dff8c0d4b1fa42fba0c17bfd444f7d4a4f0da97f1dd2c3b40d14b6634d10a0516bf93e4c3945bf6134a8885b344c14de846f2004d3db667e7df512b20a0d20642a93bf36384efd6c76c1c16146aa3a68ab3641ffeae6f6c44e7cc86149a93fdbfa1aff864a4a1d72cf69b6b7e4250dd8273d33bf5667e778b99fbb6d31bb0d6d2d2cb904a8a8597771af57657d4433c0389d472771d671162e3f199dd6099d7c0d68785a982f31fe4723be33a94a6a950a452d548d281bf03579662956d393098479e233ae80ac1fe02d5ead2d221bee8e5c103e3d5c5fcd3fff89d308715f12e3a062b96053ffae6d6312bc566fa86cb91b92f36f63c29128db9b516e7e5e91a028286bc05339ef96b1ecee32e3a5ad55c9c0b4e8fa1ef9ff0308d228150d09e11e77ae83f84e960f0bb94b66460809999c66176a3c9d834a10eff2fe1d845fbfc62d336747acfe89119c13da4b8f8b3beef54dca38e0913304f5cb3fc5441041cd0c766834aa98c4759db83a67a9a584ed5926c082c018463916d5ddd56a8582e9e87e9c743ae2910c382cb2c3dee402dc4e660b22d556d584ca542210ce8d5ee87ff7c04b235e8fd2d0a74a13f1740b6d37b55d8d351bea40e3a3ed858231b2e28a65b435962aa2c29458f740dcc509101e199c0d20279a513672e80d807c1b14a0b769ab4a67eb9711c781bfd33627bb9f8330118a1d65b6b8aebb8f645d5fd70e7f5d55c38dda898629d642c7ae7cea291dfcca1a164faeb3081e8d808d955019128a2ccf3d84dd703865c9b48bc6227b043be68dc3d5b797d04e936cf999aa24b22140206c0b1aca41b064dcfa047dc54fc1a50638ca3082ef4a43e06f840cc3b7480d349152bf023a0aad1f832dfb4c2a492be8b7ad8ae8dad8eac915aec329826c8ff3f4c0ce944b21e2a3fef4b2eecc4a02f2a8e7a3be3229e3280987b21286a5089f4c2896f600fe5c8969c390e85adeb70f71cb48441a5089fffb8efaf381ff6afff4859108c7d8fb5da97ef691e0dd9bbe4fba5e2fd61404adf9f1c224b6c1e574a1d6f1c6b3c71bddb909623c128ddab168a70534f7d11f2bd0ae901637a2720fc14123ea51e926247e928d2b9ba77945f90730b2dd0d794c5c186f1dc79ea8e9fa439e4be02a2a7c1ed9b59e466ed9e9ff3d0ea078a9c4dca83c28ebdb582b84eb26e863ee3fe70016153c9d9425f3d14947967c38b00ef68d223ce995a30b84acfab72ec5d2fff1463954b1aca156f733945b812a4f17b700a19599d01287b1f7c366c65f10d0e452a204ea93cefa133e15a0b18268a63263b521f64603f6f17bca73c7987db97e63e88d0fdccf9599c2511e6225d6327ccb36c017408f894fc3e769008e820a2f74e8d811c414bf83363d9c66d69d4370e08367652e65088e4f5bf28ae299e2e8b0d640382fe9973c5a269145e8c485a93ca18959fc6db139314b77bc8f1bd283373dd65563b4e78dea1224d7d7d77b67e7512ce2dfc13da3f8bb9b99ba2dda4e556c3678a9d4ced0845b7a0123edbaa697338a6cf7e1b931d5964ed622388d0af453dbac1bfcd248faa1ef872f7d94346fed23abfaf9e981bbd2ddc0527b87bd73675b4ae65fbd11c44badcf3d53637d869642674bc970848c010483f6e403a37d332c99d5b6904b97af5b3704e28dda8dfcd6c70be3ef661e58efe271f735a036d18a61b7fb1a3fcbbc4d6311ec6e290260bc3447d9f426ec7153487cc2f5c59ab672ea506c7830fd4ed033d9694b1fde48126a7e4408b443f4d1e798b9414275936223bf3157b175f31a34a4c5c1fc7062e8c6ed3878d364f11ca234455dff6ccd89e428b36d3304899f920d090bce1222315854deb4ec037b1aecb0c33514d6dde30dc07b7f8d6e56eb61adbedbd4301790fd3a9f4960a776122dc84fcb73bff96facfad2a321e8eacb46b741645da9946a135e8dfca38a1e8c4170459212c6ed18bf53744fd288ec95aaddcbc7d3d5d27512e98f39b76562978de967cf72574c2498d615b36fc18aa18d3dcbb0abdf961f07f2013b7b7280134966ebf2a3ffba9a7aed0fb538bdb4c518a280fdb2c273cb1004c37fc72a82db133601ddb452572268e59ed127cb48027d978489f677305052fcd82e6ff454052f54ba5d9dc1d322a629785736c9f4b664403efba4f79789b837a622d37bf9caa2b26e4425d4fd72b58672c24b347353428876c229263cd4ca63a203211a6d9a1e24073880b6fa43f56d0451eb29afe1f189f43415a83e331172d909ced950d1ce0b90a78caa705fb0d6d1cba39748bbfaf25df8f81539436c0aac1be46d50974a5289d49b8b8fe9ddd8361be6b5bef65418fbad8963e3dff8708118389e24864fc8a80a2d400c5b2ee7b85fce02df63cb7ba40e56a5e1a92c8a8f4788f61060d3c5bac6a50fbb423af4d44a261d520732b70b10529113669564c681711b8b8527943a3e612a1dcea17fc1e54412d8421866a98f644aa4be6e3256235d38cfdbf961ab27f729a3da26099d23b61f4f8b1a11d294eb9aa8aa3e8a18ee759fb9d7285b75ef328681f941a341e5fe9fc95cec8f108746868131ba9f7a99bebc87bbc0057e4c6cefa9173536ebe2f06ffaa173876f2706c8c954b23975c8a5effb877abadb36a9b90a61f242ca9a7fc1e3858693cd8d17ff93373cf95fa53094a3faf030404d55c59f1d7c2f67ef106dfcf294535e57f6cdbce83eac8d221f61c0aba7175e00845756f19073f01e868f898623fe947c4a44d10985be31290734250d3c0b3717be40158ea3ff3db12073c15718252a18703979cea0b8f177d444a9938788591de74fa9c2ba09a4a91a6da13652e36c0e14439f30a830b9894aa6aa563b70262bd6a07f4d9473e5c5e4e7ea5d19b51247079d48abdc27350896362298f1f6147684a63513973e4f41ac2a64c289a95938b1a641a20e05231900717aec92ee6cc4e99da8fa175960a254f6bf0553449f74c39d3ffc141d555bd7547519f62de50ce8e9eb6f8e3a90ac929aa65fc7b9a6703e3142c2999875ae06699c8637e4e7e362156248cdafcb9ae9a3e7e6737702697392aa69812e2288f98df81b16ab9bdf0ee101b25542fe784bcf53c235ab5b73a8c29a7864698dcee7d7514791c4962126ba9491d05789d4b04ff01fff89f43f2cf7938199500b121e810b1ba9a209c5a4002347a6e6d4d82d933b0dbc7335e281db1fa2434b21dd473ee3e10efafd895e109ece286090779c1a1a65d1df8e8cd1b8599bd823cb7ecc0548be22d48bc756b2ef7390a0716b25e84d65500d166707a81cca785dcfb06d27bf8c66b3e7ca52cf64f321dfea672bd8c383433c6dc11f9e5c172c7d7ccddb24c2b866fe7c86ae67776605a1311b7b26ef8f3bd8c2c0a7918429f99729064c4c71debb4d98d8f6c03a8465eb8e743ddfc67915587c2e69f3471cd848497a57616fa7fbf1c36f492ca9df907d0122f8e42f7ba285c29297c845c3ebcb0ba4683746ce7d00e2052cb3248ccb3ef3fd80db6cd7eb5f41be10b9f1c18b200cba79643ae0503fd759f4cc051fb0f13f2b801b739f7f07f9f08350e851e42408e439fe3ee2250a83ca49d8ccb0263369a86cc0c507efa37737ce3f2a248c698997bbb117467118f73cccf746fd9b05d4fbe28d5c60e34ced0c00c081803c822855bfdf8bd4edb92b0db6b16ad6c42d06da1e0e6e026fc2c1fc0df2001d23db69251dc63eff03796844719edbe08b023361a5b581ec6d79457423e703439d4ab9d7519dbfd185405f5776dca51b5838e8c530a10efb8804764a8f4872488988f49ef5a8bc6967722d55cc12ed6e7648eaae711666b2fc8b66870c8918cdece5c8e8877e0e25998782bb8c8337d40e8c779e3f0e971e88237120467f75ce2540ed0a671d61a4ccd332b3c37302bf6156cae65e514abe5762a95aec9f25964de38a28b988369a3b0ad708d195133da4e2ac44a38db0648d708e2c8cd4513129a3f24380000000000000008010000070000002c0fa8c064e39e7abd116d0654824246078d05da627e38ceda90602ed12810c2418286701500000050000000000000000000000008000000bacd8d663ae11e60a5e0901ff6d0d6d4c101cacb0387db452f54f283c00de81f63a0cdb2aa4045680ff76fe73a4b0f9409c37035aa3f40ea5e00000000000000e800000000000000180100000080ffff917f945fce03d75bf7fded919f43b941873f01077b93c0f95d5434ce4282a09ebe316b5d343cecda1791214fe73ff2e7f2e01340f670d3a0e6c583a4d10ad217b2782b3dab0ed425c210c77f070f3dba9a3b52aea3d8676fd38f1aca71a9fdaf7bad11257ce0946b02ac1f277966eb6035f06831ce8f3d9100dad7ed12758fef8a087048bfa5c3d756f75baefb1611c702da1831cec9603a61e33d557e4245c2a98c0b79e228c3156a7bf3ce0397029c18cd1a80ef08d180e0cdda5e1f485fc5c7ff5945417ccf242dbedd585a58699e17b9e671ece19d0067d342a6bb165713720f586f2204019c347ad09cd80872e687ffef"], 0x1330}}, {{0x0, 0x0, &(0x7f0000009380)=[{&(0x7f0000006e40)="6c13c91f75c1eb6667ead19c5cec32143d8c5b9d952738cc36f56f19df5416cc88387261c5455bf4b73e0c909996e285a5a6b4a8fe217545af2ad38716bdccb2a016f7f71a91de6a6a83f78fe19b4dbc018b51c1f54cc7b55203c46e6fd35fbf1c78c69290552d1cf48828a5dc3cf06e22c055a53fcb364e9ac6556d27b8bb062c98d649e32aad3a696fde92a8ecdcf84890623e2595228be7105d226a1de8b90545babcc379df12b0e9d60a2b92a0208fb577b704eb6131308e460f69fbc2a558f965d5d3808908e9162d6e8c207585aa395a2e58f2f08e8d0e393f002abcc15cfce0d5bb58b20358ac822e515bf3af5322ad", 0xf3}, {&(0x7f0000006f40)="922148c5a62c1087ab9d6d6a03de3cd1e253714d654c522876d10315d42e03133ba877d4f1261e9f3239a14266bd1ccdf6125d97234041f017574f0fa8880724d408c73cc1454b672348", 0x4a}, {&(0x7f0000006fc0)="144edfb1943b7f00a849188798b628f23d276e83612b786c16f38269006742d1bad1ecbbaef09d125877324394695bb9b0f18c4f1d4df372e31b4b352ae1fa51d53a9e9a3925f5be525ab957ffc06d1f154aeaa640fa63cc33c6772f5f99e64f93aa82c95f78c127ef43b90427abec389ad0046f50e650d09b8dcf63aaf2a668f0e242966f06565056d6e803d1e31293a0278123626f59e9bd8857921f835ab408407d6ed122f811e55f27a323acbc31d13ded264241eaac5c063e6d683e43adb65fd30937", 0xc5}, {&(0x7f00000070c0)="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", 0x1000}, {&(0x7f00000080c0)="50103572895db9b83607a590b439cfdad893573715fba157859419fcbd962fddb09d74850070488af5b5fd2f964c811943536a3926452f9ce3856dfff420a3a90255432b357517d2aa75bdd7b616d17f96f0858d42fec5f32716390944635c63130b5521657b25fc312317830281fa985af5e7cc308a68d888ec069bc414f02b1aceae701d6e0796f0ee1f250eb483b954d56cfbbde82c7f2b9a3fb96d0a5cd673b4ff4dada6c94e0fcc9415ee9bf889dd26b56ed61380316ee955b151388897b217d16acf805323c43b9ab16927c5bfbd9da47e2fef7d78a3ab797aea02ff1716b0e8aa11c647b52edef0a73d866da67128ddffc183dd", 0xf7}, {&(0x7f00000081c0)="cec92bd2bdaeb936d4808d7948233a5af5864336d19c7553eadcc8e1d9f6e59210d9a2006ca7d9351a5bc744fe4a8459b58688120190", 0x36}, {&(0x7f0000008200)="45d4125521b246cec199c2a9e7b34739c8cb1e2f81cee80917b9f436e61cbe665c1ab918203991178b3935bce4e4b7ecdc3524cbb9e7eea594411ff2b2140f12ea60152daff62a16b3ef6a2b0693", 0x4e}, {&(0x7f0000008280)="144b7765e91e2c6076556327feb172648f185356c67e2fe3bf08cec78b65e4bb32127a47e50bd3a40cd6e35d3f29fa20a9d5ba0f331d5ea9a5aa8e9658c3bcc4b45122be2477ce58aa0e7a23af0c2e1e75d125e0685ac2fbf745452cb7873b0f0841bb3266f2bad12e3a933bd2d0d9e835efaaa94b8ff1cf5240bf5106824d23c86526c2899393513dba09f10fa939e80612a4dea106b5e94ea9e45acd097cf260", 0xa1}, {&(0x7f0000008340)="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", 0x1000}, {&(0x7f0000009340)="f85baf3cbcc9fb032853853204c7d63c56b16d538aa7924a590981dd76007e", 0x1f}], 0xa, &(0x7f0000009440)=[{0x28, 0x105, 0x3ff, "d06a5acc3cf9a926b0e6cfd2cad21f260a5ab963"}], 0x28}}, {{0x0, 0x0, &(0x7f00000095c0)=[{&(0x7f0000009480)="46d0e245b9a072643c2581deb3d3fcb6658aa8c6f674e5c31748892599aeb47fed11ecdbfd239e7a84a038a4645ae82f2f141032d0f20d5d134875b361b6de9f78670f710824e59901", 0x49}, {&(0x7f0000009500)="3e560082e2d1d784caf035cdc838a125f56bae2273d6b2a6dcbb1ed07c35fb5673330403d29df707e80d5eade55f2c03c24d105fb5c03e154f888d9d479a251b10a1966ee964942095d3f4c6905547ef231bd1fd2034827960b61bce85739916a1dea7989a493249969f56085b42d5f1f5e75e0c9b8367ab1ab1a96fe80f9bc8edc6ff1044df0e07c552ac24633318d7953b61e884a641c1a043f4b7b16e213f7e4b09bdaee64a6b3ff3ffb0df469b0ca9c45def", 0xb4}], 0x2, &(0x7f0000009600)=[{0x18, 0x10b, 0x80000001, "5b67e2bd1a954a"}], 0x18}}], 0x7, 0x20000040) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000000)={0x8001, 0x80, 0x2, 0xfff, 0x3}, 0x14) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x840000, &(0x7f0000000300)={[{@rgrplvb='rgrplvb'}], [{@obj_user={'obj_user', 0x3d, 'gfs2\x00'}}, {@dont_hash='dont_hash'}]}) 01:03:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:04 executing program 2 (fault-call:5 fault-nth:33): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1040.266669][T24273] attempt to access beyond end of device [ 1040.273628][T24273] loop4: rw=4096, want=136, limit=118 [ 1040.279823][T24273] gfs2: error 10 reading superblock 01:03:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1040.337609][T24276] FAULT_INJECTION: forcing a failure. [ 1040.337609][T24276] name failslab, interval 1, probability 0, space 0, times 0 [ 1040.374637][T24276] CPU: 0 PID: 24276 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 01:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1040.382982][T24276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1040.393032][T24276] Call Trace: [ 1040.396322][T24276] dump_stack+0x10f/0x19d [ 1040.400651][T24276] should_fail+0x23c/0x250 [ 1040.405251][T24276] __should_failslab+0x81/0x90 [ 1040.410045][T24276] should_failslab+0x5/0x20 [ 1040.414617][T24276] slab_pre_alloc_hook+0x20/0xd0 [ 1040.420022][T24276] ? __se_sys_mount+0x4c/0x180 [ 1040.426003][T24276] __kmalloc_track_caller+0x76/0x310 [ 1040.431356][T24276] ? __se_sys_mount+0x4c/0x180 [ 1040.436118][T24276] ? strnlen_user+0x166/0x1f0 [ 1040.440782][T24276] strndup_user+0x73/0x120 [ 1040.445609][T24276] __se_sys_mount+0x4c/0x180 [ 1040.450223][T24276] ? debug_smp_processor_id+0x18/0x20 [ 1040.455647][T24276] __x64_sys_mount+0x63/0x70 [ 1040.460222][T24276] do_syscall_64+0x39/0x80 [ 1040.464616][T24276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1040.470492][T24276] RIP: 0033:0x45fc8a 01:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1040.474402][T24276] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1040.494017][T24276] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1040.502455][T24276] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1040.510490][T24276] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1040.518465][T24276] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1040.526581][T24276] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1040.534549][T24276] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:04 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x5c8fd800e72e0d2e, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8000, 0x980) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='\'@\x00', 0x0, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8200, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000180)=0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$midi(r6, &(0x7f00000001c0)=""/59, 0x3b) [ 1040.562864][T24273] attempt to access beyond end of device [ 1040.585143][T24273] loop4: rw=4096, want=136, limit=118 [ 1040.607948][T24273] gfs2: error 10 reading superblock 01:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1040.748630][T24345] gfs2: quota_quantum mount option requires a positive numeric argument [ 1040.824547][T24345] gfs2: quota_quantum mount option requires a positive numeric argument [ 1040.846237][ T1522] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 1040.937569][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1041.155534][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1041.334989][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1041.344099][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1041.352636][ T1522] usb 6-1: Product: syz [ 1041.357067][ T1522] usb 6-1: Manufacturer: syz [ 1041.361640][ T1522] usb 6-1: SerialNumber: syz [ 1041.607057][ T4241] usb 6-1: USB disconnect, device number 58 [ 1042.374875][ T49] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 1042.614865][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1042.815487][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1042.985298][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1042.994368][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1043.003143][ T49] usb 6-1: Product: syz [ 1043.008126][ T49] usb 6-1: Manufacturer: syz [ 1043.012720][ T49] usb 6-1: SerialNumber: syz 01:03:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:07 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xff00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8980, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:07 executing program 2 (fault-call:5 fault-nth:34): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:07 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x3}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @private2, 0x1}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$netlink(r5, &(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r6 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d3078303030303030303030303030303030302c00732767b5b9466dd494ab5f7bec742ba38585895eadb862938d8d648cedfc6adaaf7208e7b704445575aba1246ba983aeb70bdb3d32c5fb1dd3ce881bc66742705f55975266baba6b1165a020cb7a2abe9ef1f679ca4af0b2aa8001bf3e48b50c6f68229e3d11c4769f67f9cd2827d13fec3a31dc2af13e"]) [ 1043.259809][ T1522] usb 6-1: USB disconnect, device number 59 01:03:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1043.333973][T24408] attempt to access beyond end of device [ 1043.350084][T24408] loop4: rw=4096, want=136, limit=127 [ 1043.362177][T24408] gfs2: error 10 reading superblock 01:03:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8981, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) [ 1043.380623][T24428] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1043.395606][T24416] FAULT_INJECTION: forcing a failure. [ 1043.395606][T24416] name failslab, interval 1, probability 0, space 0, times 0 [ 1043.413103][T24408] attempt to access beyond end of device [ 1043.424991][T24408] loop4: rw=4096, want=136, limit=127 [ 1043.438227][T24416] CPU: 1 PID: 24416 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1043.438336][T24428] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1043.446762][T24416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1043.446766][T24416] Call Trace: [ 1043.446787][T24416] dump_stack+0x10f/0x19d [ 1043.446799][T24416] should_fail+0x23c/0x250 [ 1043.446813][T24416] __should_failslab+0x81/0x90 [ 1043.446825][T24416] should_failslab+0x5/0x20 [ 1043.446835][T24416] slab_pre_alloc_hook+0x20/0xd0 [ 1043.446856][T24416] ? __se_sys_mount+0x93/0x180 [ 1043.457881][T24408] gfs2: error 10 reading superblock [ 1043.465133][T24416] __kmalloc_track_caller+0x76/0x310 [ 1043.465147][T24416] ? __se_sys_mount+0x93/0x180 [ 1043.465166][T24416] ? strnlen_user+0x166/0x1f0 [ 1043.487414][T24438] gfs2: quota_quantum mount option requires a positive numeric argument [ 1043.491332][T24416] strndup_user+0x73/0x120 [ 1043.491371][T24416] __se_sys_mount+0x93/0x180 [ 1043.533822][T24416] __x64_sys_mount+0x63/0x70 01:03:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8982, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1043.538471][T24416] do_syscall_64+0x39/0x80 [ 1043.542944][T24416] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1043.549013][T24416] RIP: 0033:0x45fc8a [ 1043.552896][T24416] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1043.572537][T24416] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 01:03:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) [ 1043.578791][T24407] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1043.581551][T24416] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1043.597637][T24416] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1043.605905][T24416] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1043.614079][T24416] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1043.622293][T24416] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:07 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1043.765376][T24438] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1043.782263][T24465] gfs2: not a GFS2 filesystem [ 1043.782539][T24438] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1043.808937][T24428] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1043.823996][T24465] gfs2: not a GFS2 filesystem [ 1043.964945][ T1522] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 1044.204852][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1044.431943][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1044.655317][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1044.665009][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1044.673079][ T1522] usb 6-1: Product: syz [ 1044.677971][ T1522] usb 6-1: Manufacturer: syz [ 1044.682562][ T1522] usb 6-1: SerialNumber: syz [ 1044.926507][ T1522] usb 6-1: USB disconnect, device number 60 [ 1045.714874][ T9881] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 1045.954968][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1046.215150][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) 01:03:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8983, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:10 executing program 2 (fault-call:5 fault-nth:35): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 01:03:10 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x400000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) 01:03:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1046.401828][T24517] gfs2: not a GFS2 filesystem [ 1046.403557][T24515] gfs2: quota_quantum mount option requires a positive numeric argument [ 1046.415457][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1046.434400][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1046.454453][ T9881] usb 6-1: Product: syz [ 1046.470129][T24522] FAULT_INJECTION: forcing a failure. [ 1046.470129][T24522] name failslab, interval 1, probability 0, space 0, times 0 [ 1046.484889][ T9881] usb 6-1: can't set config #1, error -71 [ 1046.492122][ T9881] usb 6-1: USB disconnect, device number 61 [ 1046.498279][T24522] CPU: 1 PID: 24522 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1046.506660][T24522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1046.515584][T24517] gfs2: not a GFS2 filesystem [ 1046.517136][T24522] Call Trace: [ 1046.517237][T24522] dump_stack+0x10f/0x19d [ 1046.517256][T24522] should_fail+0x23c/0x250 [ 1046.533986][T24522] __should_failslab+0x81/0x90 [ 1046.538784][T24522] should_failslab+0x5/0x20 [ 1046.543317][T24522] slab_pre_alloc_hook+0x20/0xd0 [ 1046.548270][T24522] kmem_cache_alloc_trace+0x54/0x2d0 01:03:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r5, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_IFNAME={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_STA_WME_MAX_SP={0x18, 0x2, "1d8c303ab74c6d7e52541dbf8a18bc07b72d2b7e"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004081}, 0x8051) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1046.553610][T24522] ? copy_mount_options+0x43/0x130 [ 1046.559101][T24522] copy_mount_options+0x43/0x130 [ 1046.564128][T24522] __se_sys_mount+0xc2/0x180 [ 1046.568765][T24522] ? debug_smp_processor_id+0x18/0x20 [ 1046.574132][T24522] __x64_sys_mount+0x63/0x70 [ 1046.578744][T24522] do_syscall_64+0x39/0x80 [ 1046.583168][T24522] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1046.589062][T24522] RIP: 0033:0x45fc8a [ 1046.592996][T24522] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1046.613641][T24522] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1046.622080][T24522] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1046.630076][T24522] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1046.638099][T24522] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1046.646067][T24522] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 01:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) 01:03:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000140)={0xa, 0x4}) 01:03:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8991, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1046.654039][T24522] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:10 executing program 2 (fault-call:5 fault-nth:36): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:10 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1046.768314][T24568] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) [ 1046.827059][T24572] FAULT_INJECTION: forcing a failure. [ 1046.827059][T24572] name failslab, interval 1, probability 0, space 0, times 0 [ 1046.849454][T24568] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:11 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='quota\b\x00\x00\x00m=0x0000000000000000,\x00\x00\x00\x00']) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) ptrace$cont(0x9, r0, 0x3ff, 0x1) [ 1046.872885][T24572] CPU: 1 PID: 24572 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1046.881245][T24572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1046.891311][T24572] Call Trace: [ 1046.894595][T24572] dump_stack+0x10f/0x19d [ 1046.898988][T24572] should_fail+0x23c/0x250 [ 1046.903447][T24572] __should_failslab+0x81/0x90 [ 1046.908206][T24572] should_failslab+0x5/0x20 [ 1046.912706][T24572] slab_pre_alloc_hook+0x20/0xd0 [ 1046.917667][T24572] kmem_cache_alloc_trace+0x54/0x2d0 [ 1046.922959][T24572] ? copy_mount_options+0x43/0x130 [ 1046.928125][T24572] copy_mount_options+0x43/0x130 [ 1046.933035][T24572] __se_sys_mount+0xc2/0x180 [ 1046.937602][T24572] ? debug_smp_processor_id+0x18/0x20 [ 1046.942996][T24572] __x64_sys_mount+0x63/0x70 [ 1046.947664][T24572] do_syscall_64+0x39/0x80 [ 1046.952143][T24572] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1046.958069][T24572] RIP: 0033:0x45fc8a [ 1046.962113][T24572] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1046.982399][T24572] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1046.990880][T24572] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1046.998864][T24572] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1047.006818][T24572] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1047.015818][T24572] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 01:03:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8992, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1047.023851][T24572] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1047.035388][ T9881] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 1047.066577][T24594] gfs2: not a GFS2 filesystem 01:03:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) socket$can_raw(0x1d, 0x3, 0x1) 01:03:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1047.103276][T24610] gfs2: Unknown parameter 'quota' 01:03:11 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1161970, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1047.168964][T24619] gfs2: quota_quantum mount option requires a positive numeric argument [ 1047.274911][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1047.305323][T24629] gfs2: not a GFS2 filesystem [ 1047.310603][T24619] gfs2: quota_quantum mount option requires a positive numeric argument [ 1047.395692][T24629] gfs2: not a GFS2 filesystem [ 1047.474885][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1047.654922][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1047.674892][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1047.682887][ T9881] usb 6-1: Product: syz [ 1047.688289][ T9881] usb 6-1: Manufacturer: syz [ 1047.692885][ T9881] usb 6-1: SerialNumber: syz [ 1047.970377][ T5] usb 6-1: USB disconnect, device number 62 01:03:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8994, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:12 executing program 2 (fault-call:5 fault-nth:37): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:12 executing program 1: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@quota_quantum={'quota_quantum'}}]}) r0 = semget$private(0x0, 0x4, 0x84) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/16) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000140)={0x0, 0x1, 0x5, [], &(0x7f0000000040)=0x20}) 01:03:12 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r3, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x8c, &(0x7f00000002c0)={[{0x85, 0x4e00, "5ded63b7c7b468f009b3bbeed5f241a66177e81337d144884cdacca25d5165c03e952e0b82100acee2e26a522b59aaa573a4b76999fe4811ae1107d34635bb9ba55514e85592c54819eef30c17e18fd4a1e433226d796bdad12e40dc7f4aeb93e28b701f168f2a7f715c40c201b2babcbf0b11bd0fe3c9712eb47fdb4d987d861e96104360"}]}) syz_usb_disconnect(r3) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r8, 0x80304d65, &(0x7f0000000080)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="050f24423112d2a5468807000119d40640cc9ec89b4597aff4cae4bbd37110010d226a5801c169dfe62bbda8e85c3691dae031ec7bc092e5c6351e"]}) [ 1048.551344][T24686] FAULT_INJECTION: forcing a failure. [ 1048.551344][T24686] name failslab, interval 1, probability 0, space 0, times 0 [ 1048.564740][T24688] gfs2: not a GFS2 filesystem [ 1048.571598][T24686] CPU: 1 PID: 24686 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1048.579918][T24686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1048.589971][T24686] Call Trace: [ 1048.593274][T24686] dump_stack+0x10f/0x19d [ 1048.597791][T24686] should_fail+0x23c/0x250 [ 1048.602345][T24686] __should_failslab+0x81/0x90 [ 1048.607563][T24686] should_failslab+0x5/0x20 [ 1048.612165][T24686] slab_pre_alloc_hook+0x20/0xd0 [ 1048.617187][T24686] ? tomoyo_encode2+0x1e2/0x350 [ 1048.622877][T24686] __kmalloc+0x78/0x310 [ 1048.627106][T24686] ? tomoyo_encode2+0x1e2/0x350 [ 1048.631976][T24686] tomoyo_encode2+0x1e2/0x350 [ 1048.636742][T24686] tomoyo_encode+0x25/0x30 [ 1048.641164][T24686] tomoyo_mount_permission+0x1e5/0x740 [ 1048.646625][T24686] ? step_into+0x205/0xe70 [ 1048.651047][T24686] ? ___cache_free+0x9c/0x380 [ 1048.655736][T24686] tomoyo_sb_mount+0x31/0x40 [ 1048.660337][T24686] security_sb_mount+0x5c/0xb0 [ 1048.665103][T24686] path_mount+0xb6/0x1c70 [ 1048.669465][T24686] __se_sys_mount+0x126/0x180 [ 1048.674152][T24686] __x64_sys_mount+0x63/0x70 [ 1048.678809][T24686] do_syscall_64+0x39/0x80 [ 1048.683258][T24686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1048.689235][T24686] RIP: 0033:0x45fc8a [ 1048.693128][T24686] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1048.712833][T24686] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1048.721931][T24686] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1048.730061][T24686] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1048.738036][T24686] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 01:03:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8995, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1048.745985][T24686] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1048.753956][T24686] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:13 executing program 2 (fault-call:5 fault-nth:38): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:13 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="71756f74615f7175616e74371df958f780e80ae64fbd634d756d3d3078303030303030303030303030303030302c00df733fee4a5ea1223d7a541b9258584733f65b06a22dfcce4a9b97b7909cccefbf6aa6c39738f6828553ae4c8df6a4cb592cd1010000000000000066eb184810ba56b89e33c58c95b687c9fb519b43c8a044400e5f854a07796ef991c86384c8da4d8e4433a50dfa12dda3be3bf4eb2fe418cefb48e42de5a231763d5ee9", @ANYRESOCT=0x0]) [ 1048.961076][T24688] gfs2: not a GFS2 filesystem [ 1049.045882][T24733] FAULT_INJECTION: forcing a failure. [ 1049.045882][T24733] name failslab, interval 1, probability 0, space 0, times 0 [ 1049.072099][T24733] CPU: 1 PID: 24733 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1049.073887][T24744] gfs2: Unknown parameter 'quota_quant7ùX÷€è [ 1049.073887][T24744] æO½cMum' [ 1049.080518][T24733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1049.080521][T24733] Call Trace: [ 1049.080562][T24733] dump_stack+0x10f/0x19d [ 1049.080574][T24733] should_fail+0x23c/0x250 [ 1049.080588][T24733] __should_failslab+0x81/0x90 [ 1049.080608][T24733] should_failslab+0x5/0x20 [ 1049.120944][T24733] slab_pre_alloc_hook+0x20/0xd0 [ 1049.125878][T24733] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1049.131726][T24733] __kmalloc+0x78/0x310 [ 1049.135878][T24733] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1049.141591][T24733] tomoyo_realpath_from_path+0x98/0x3c0 [ 1049.147184][T24733] tomoyo_mount_permission+0x228/0x740 [ 1049.152792][T24733] ? step_into+0x205/0xe70 [ 1049.157220][T24733] ? ___cache_free+0x9c/0x380 [ 1049.161994][T24733] tomoyo_sb_mount+0x31/0x40 [ 1049.166597][T24733] security_sb_mount+0x5c/0xb0 [ 1049.171352][T24733] path_mount+0xb6/0x1c70 [ 1049.175676][T24733] __se_sys_mount+0x126/0x180 [ 1049.180347][T24733] __x64_sys_mount+0x63/0x70 [ 1049.185031][T24733] do_syscall_64+0x39/0x80 [ 1049.189465][T24733] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1049.195605][T24733] RIP: 0033:0x45fc8a [ 1049.199481][T24733] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1049.219163][T24733] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1049.227610][T24733] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1049.235564][T24733] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1049.243512][T24733] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1049.251743][T24733] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1049.259974][T24733] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1049.275257][ T3931] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 1049.283044][T24733] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1049.524893][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1049.654939][ T3931] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1049.665158][ T3931] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1049.676709][ T3931] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1049.686956][ T3931] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1049.697149][ T3931] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1049.785352][ T3931] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1049.794872][ T3931] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1049.803343][ T3931] usb 6-1: Manufacturer: syz [ 1049.810830][ T3931] usb 6-1: config 0 descriptor?? [ 1050.074965][ T3931] Registered IR keymap rc-hauppauge [ 1050.080496][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.114961][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.146862][ T3931] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 1050.159991][ T3931] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input12 [ 1050.181406][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.214958][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.244903][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.274895][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.304940][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.334957][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.364892][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.399092][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.434921][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.465368][ T3931] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1050.495273][ T3931] mceusb 6-1:0.0: Registered with mce emulator interface version 1 [ 1050.503463][ T3931] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1050.621047][ T3931] usb 6-1: USB disconnect, device number 63 [ 1051.104886][ T3931] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 1051.344979][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1051.475334][ T3931] usb 6-1: unable to get BOS descriptor set [ 1051.555408][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1051.725277][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1051.736607][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1051.744666][ T3931] usb 6-1: Product: syz [ 1051.748945][ T3931] usb 6-1: Manufacturer: syz [ 1051.753614][ T3931] usb 6-1: SerialNumber: syz 01:03:16 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000000)=0x6ab7) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:16 executing program 2 (fault-call:5 fault-nth:39): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r4], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x40088c1}, 0x8080) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1051.848850][ T1522] usb 6-1: USB disconnect, device number 64 [ 1051.939438][T24814] gfs2: not a GFS2 filesystem 01:03:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440000102040109021b00010100e0090501020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="050f070001"]}) [ 1052.018496][T24811] gfs2: quota_quantum mount option requires a positive numeric argument [ 1052.024419][T24813] FAULT_INJECTION: forcing a failure. [ 1052.024419][T24813] name failslab, interval 1, probability 0, space 0, times 0 [ 1052.052433][T24813] CPU: 0 PID: 24813 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 01:03:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1052.060778][T24813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1052.070842][T24813] Call Trace: [ 1052.074145][T24813] dump_stack+0x10f/0x19d [ 1052.078608][T24813] should_fail+0x23c/0x250 [ 1052.083026][T24813] __should_failslab+0x81/0x90 [ 1052.087862][T24813] should_failslab+0x5/0x20 [ 1052.092391][T24813] slab_pre_alloc_hook+0x20/0xd0 [ 1052.097354][T24813] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1052.103161][T24813] __kmalloc+0x78/0x310 [ 1052.107315][T24813] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1052.113037][T24813] tomoyo_realpath_from_path+0x98/0x3c0 [ 1052.118590][T24813] tomoyo_mount_permission+0x228/0x740 [ 1052.124217][T24813] ? step_into+0x205/0xe70 [ 1052.128639][T24813] ? ___cache_free+0x9c/0x380 [ 1052.133320][T24813] tomoyo_sb_mount+0x31/0x40 [ 1052.137918][T24813] security_sb_mount+0x5c/0xb0 [ 1052.142663][T24813] path_mount+0xb6/0x1c70 [ 1052.147052][T24813] __se_sys_mount+0x126/0x180 [ 1052.151726][T24813] __x64_sys_mount+0x63/0x70 [ 1052.156370][T24813] do_syscall_64+0x39/0x80 [ 1052.160865][T24813] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1052.166749][T24813] RIP: 0033:0x45fc8a [ 1052.170781][T24813] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1052.190382][T24813] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1052.198787][T24813] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1052.206853][T24813] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 01:03:16 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1052.214820][T24813] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1052.222921][T24813] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1052.230886][T24813] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1052.245492][T24813] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1052.264838][T24814] gfs2: not a GFS2 filesystem 01:03:16 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=""/4096, 0x1000) 01:03:16 executing program 2 (fault-call:5 fault-nth:40): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:16 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1052.404926][ T49] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 1052.421533][T24864] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1052.518660][T24870] FAULT_INJECTION: forcing a failure. [ 1052.518660][T24870] name failslab, interval 1, probability 0, space 0, times 0 [ 1052.552957][T24864] gfs2: quota_quantum mount option requires a positive numeric argument [ 1052.574856][ T1522] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 1052.579992][T24870] CPU: 1 PID: 24870 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1052.590743][T24870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1052.600777][T24870] Call Trace: [ 1052.604085][T24870] dump_stack+0x10f/0x19d [ 1052.608406][T24870] should_fail+0x23c/0x250 [ 1052.612825][T24870] __should_failslab+0x81/0x90 [ 1052.617586][T24870] should_failslab+0x5/0x20 01:03:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1052.622222][T24870] slab_pre_alloc_hook+0x20/0xd0 [ 1052.627314][T24870] ? tomoyo_encode2+0x1e2/0x350 [ 1052.632232][T24870] __kmalloc+0x78/0x310 [ 1052.636390][T24870] ? tomoyo_encode2+0x1e2/0x350 [ 1052.641256][T24870] tomoyo_encode2+0x1e2/0x350 [ 1052.645934][T24870] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1052.647802][T24881] gfs2: not a GFS2 filesystem [ 1052.651588][T24870] tomoyo_mount_permission+0x228/0x740 [ 1052.651609][T24870] ? step_into+0x205/0xe70 [ 1052.666139][T24870] ? ___cache_free+0x9c/0x380 [ 1052.670954][T24870] tomoyo_sb_mount+0x31/0x40 [ 1052.675519][T24870] security_sb_mount+0x5c/0xb0 [ 1052.680265][T24870] path_mount+0xb6/0x1c70 [ 1052.684637][T24870] __se_sys_mount+0x126/0x180 [ 1052.689318][T24870] __x64_sys_mount+0x63/0x70 [ 1052.693912][T24870] do_syscall_64+0x39/0x80 [ 1052.698303][T24870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1052.704202][T24870] RIP: 0033:0x45fc8a [ 1052.708072][T24870] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1052.727828][T24870] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1052.736320][T24870] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1052.744273][T24870] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1052.752485][T24870] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1052.760539][T24870] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 01:03:16 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r3, 0x7001) [ 1052.768511][T24870] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1052.783600][T24870] ERROR: Out of memory at tomoyo_realpath_from_path. 01:03:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xae01, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1052.824875][ T49] usb 1-1: Using ep0 maxpacket: 16 [ 1052.856934][T24906] gfs2: quota_quantum mount option requires a positive numeric argument [ 1052.952159][T24881] gfs2: not a GFS2 filesystem [ 1052.957966][T24906] gfs2: quota_quantum mount option requires a positive numeric argument [ 1053.004873][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1053.025302][ T49] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1053.034051][ T49] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1053.044703][ T49] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1053.207669][ T49] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1053.217342][ T49] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=4 [ 1053.227844][ T49] usb 1-1: Product: syz [ 1053.232078][ T49] usb 1-1: Manufacturer: syz [ 1053.237829][ T49] usb 1-1: SerialNumber: syz [ 1053.244924][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1053.475249][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1053.486472][ T49] usb 1-1: USB disconnect, device number 109 [ 1053.499695][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1053.530367][ T1522] usb 6-1: Product: syz [ 1053.534579][ T1522] usb 6-1: Manufacturer: syz [ 1053.539835][ T1522] usb 6-1: SerialNumber: syz [ 1053.799699][ T49] usb 6-1: USB disconnect, device number 65 [ 1054.594899][ T5] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 1054.844873][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 1055.045221][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:03:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xae41, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:19 executing program 2 (fault-call:5 fault-nth:41): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:19 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:19 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl0\x00', r5, 0x4, 0x3, 0x2, 0x7, 0x2, @private2={0xfc, 0x2, [], 0x1}, @loopback, 0x40, 0x7, 0x1, 0x8}}) 01:03:19 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4400, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x400448c9, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = shmget$private(0x0, 0x1000, 0x53fffffb, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_UNLOCK(r4, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1055.157462][T24974] gfs2: quota_quantum mount option requires a positive numeric argument [ 1055.214949][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1055.227575][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1055.248054][T24980] gfs2: not a GFS2 filesystem [ 1055.255552][T24979] FAULT_INJECTION: forcing a failure. [ 1055.255552][T24979] name failslab, interval 1, probability 0, space 0, times 0 [ 1055.268334][T24975] attempt to access beyond end of device [ 1055.273977][T24975] loop0: rw=4096, want=136, limit=34 [ 1055.280617][ T5] usb 6-1: can't set config #1, error -71 [ 1055.286870][T24974] gfs2: quota_quantum mount option requires a positive numeric argument [ 1055.294092][T24975] gfs2: error 10 reading superblock [ 1055.303087][ T5] usb 6-1: USB disconnect, device number 66 01:03:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x400448dd, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1055.305904][T24979] CPU: 1 PID: 24979 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1055.317361][T24979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1055.327407][T24979] Call Trace: [ 1055.330692][T24979] dump_stack+0x10f/0x19d [ 1055.335013][T24979] should_fail+0x23c/0x250 [ 1055.339468][T24979] __should_failslab+0x81/0x90 [ 1055.344222][T24979] should_failslab+0x5/0x20 [ 1055.348718][T24979] slab_pre_alloc_hook+0x20/0xd0 [ 1055.353656][T24979] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1055.359392][T24979] __kmalloc+0x78/0x310 [ 1055.363552][T24979] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1055.369271][T24979] tomoyo_realpath_from_path+0x98/0x3c0 [ 1055.374940][T24979] tomoyo_mount_permission+0x66e/0x740 [ 1055.380398][T24979] ? ___cache_free+0x9c/0x380 [ 1055.385163][T24979] tomoyo_sb_mount+0x31/0x40 [ 1055.389786][T24979] security_sb_mount+0x5c/0xb0 [ 1055.394701][T24979] path_mount+0xb6/0x1c70 [ 1055.401621][T24979] __se_sys_mount+0x126/0x180 [ 1055.406274][T24979] __x64_sys_mount+0x63/0x70 [ 1055.411116][T24979] do_syscall_64+0x39/0x80 [ 1055.415539][T24979] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1055.421423][T24979] RIP: 0033:0x45fc8a [ 1055.425330][T24979] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1055.445569][T24979] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1055.453971][T24979] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a 01:03:19 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000100)=ANY=[@ANYBLOB="71756f74615f713078163030306e8030303030301c303030302c0000000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, 0x0, 0x0) connect$qrtr(r3, &(0x7f00000000c0)={0x2a, 0x1}, 0xc) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x284001, 0x0) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) [ 1055.462088][T24979] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1055.470050][T24979] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1055.478020][T24979] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1055.486574][T24979] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1055.495483][T24979] ERROR: Out of memory at tomoyo_realpath_from_path. 01:03:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40045010, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:19 executing program 2 (fault-call:5 fault-nth:42): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x400454ca, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1055.676387][ T5] usb 6-1: new high-speed USB device number 67 using dummy_hcd 01:03:19 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1055.746530][T25031] FAULT_INJECTION: forcing a failure. [ 1055.746530][T25031] name failslab, interval 1, probability 0, space 0, times 0 [ 1055.762139][T25031] CPU: 0 PID: 25031 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1055.770489][T25031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1055.780535][T25031] Call Trace: [ 1055.783819][T25031] dump_stack+0x10f/0x19d [ 1055.788143][T25031] should_fail+0x23c/0x250 01:03:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid'}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1055.792556][T25031] __should_failslab+0x81/0x90 [ 1055.797312][T25031] should_failslab+0x5/0x20 [ 1055.801825][T25031] slab_pre_alloc_hook+0x20/0xd0 [ 1055.806865][T25031] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1055.812602][T25031] __kmalloc+0x78/0x310 [ 1055.816757][T25031] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1055.822502][T25031] tomoyo_realpath_from_path+0x98/0x3c0 [ 1055.828086][T25031] tomoyo_mount_permission+0x66e/0x740 [ 1055.833542][T25031] ? ___cache_free+0x9c/0x380 [ 1055.838226][T25031] tomoyo_sb_mount+0x31/0x40 01:03:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40045506, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1055.842860][T25031] security_sb_mount+0x5c/0xb0 [ 1055.847619][T25031] path_mount+0xb6/0x1c70 [ 1055.848124][T25038] gfs2: Unknown parameter 'quota_q0x000n€000000000' [ 1055.852007][T25031] __se_sys_mount+0x126/0x180 [ 1055.863396][T25031] __x64_sys_mount+0x63/0x70 [ 1055.867985][T25031] do_syscall_64+0x39/0x80 [ 1055.872416][T25031] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1055.879731][T25031] RIP: 0033:0x45fc8a 01:03:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4004550a, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1055.883620][T25031] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1055.903303][T25031] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1055.911705][T25031] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1055.919668][T25031] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1055.927719][T25031] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1055.935755][T25031] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1055.943721][T25031] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1055.957662][T25031] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1055.975676][T25042] gfs2: not a GFS2 filesystem [ 1056.074918][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 1056.118043][T25052] ntfs: (device loop0): parse_options(): Unrecognized mount option . 01:03:20 executing program 2 (fault-call:5 fault-nth:43): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40045568, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1056.158595][T25042] gfs2: not a GFS2 filesystem [ 1056.163727][T25038] gfs2: Unknown parameter 'quota_q0x000n€000000000' [ 1056.274930][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1056.329667][T25081] FAULT_INJECTION: forcing a failure. [ 1056.329667][T25081] name failslab, interval 1, probability 0, space 0, times 0 [ 1056.343221][T25081] CPU: 0 PID: 25081 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1056.351548][T25081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1056.361778][T25081] Call Trace: [ 1056.365081][T25081] dump_stack+0x10f/0x19d [ 1056.369400][T25081] should_fail+0x23c/0x250 [ 1056.373820][T25081] __should_failslab+0x81/0x90 [ 1056.381593][T25081] should_failslab+0x5/0x20 [ 1056.386098][T25081] slab_pre_alloc_hook+0x20/0xd0 [ 1056.391034][T25081] kmem_cache_alloc_trace+0x54/0x2d0 [ 1056.396323][T25081] ? alloc_fs_context+0x46/0x3e0 [ 1056.401275][T25081] alloc_fs_context+0x46/0x3e0 [ 1056.406583][T25081] ? strncmp+0x34/0x70 [ 1056.410647][T25081] fs_context_for_mount+0x1d/0x20 [ 1056.415702][T25081] path_mount+0xd85/0x1c70 [ 1056.420137][T25081] __se_sys_mount+0x126/0x180 [ 1056.424807][T25081] __x64_sys_mount+0x63/0x70 [ 1056.429398][T25081] do_syscall_64+0x39/0x80 [ 1056.433821][T25081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1056.439730][T25081] RIP: 0033:0x45fc8a [ 1056.443613][T25081] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1056.463334][T25081] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1056.471825][T25081] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1056.479806][T25081] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1056.487804][T25081] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1056.495775][T25081] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1056.503751][T25081] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1056.606421][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1056.637609][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1056.676866][ T5] usb 6-1: Product: syz [ 1056.694426][ T5] usb 6-1: Manufacturer: syz [ 1056.712422][ T5] usb 6-1: SerialNumber: syz [ 1056.957358][ T5] usb 6-1: USB disconnect, device number 67 [ 1057.734898][ T9881] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 1058.004837][ T9881] usb 6-1: Using ep0 maxpacket: 16 01:03:22 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x200100, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000084}, 0xc400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB]}) 01:03:22 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000003c0)=0x1000) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d307830020000000000000030303030303030dd3246a9fec4d3e76465663d71756f74615f7175616e74756df78d1d28a9c8202f4a8ccf8ecab8eadcd035dcc387990116893a5ad2c99fa8434c1651c98fb598e6551c07f5c11fa87bc25ce17aaee767fa0a8538e67e4d88a117a286e1505d0ff083b28fe38330cb7486dac1c9322e486336f529b87e41952d443c96066e5ebfbaef3cf5e94bd78cb9c25accea9701e12c00"]) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='smackfsdef'], &(0x7f0000000380)=[&(0x7f0000000200)='quota_quantum\xf7\x8d\x1d(\xa9\xc8 /J\x8c\xcf\x8e\xca\xb8\xea\xdc\xd05\xdc\xc3\x87\x99\x01\x16\x89:\xfd|\xd9d \x82\bQZ\xd2\xc9\x9f\xa8CL\x16Q\xc9\x8f\xb5\x98\xe6U\r\a\xf5\xc1\x1f\xa8{\xc2\\\xe1z\xae\xe7g\xfa\n\x858\xe6~M\x88\xa1\x17\xa2\x86\xe1P]\x0f\xf0\x83\xb2\x8f\xe3\x830\xcbt\x86\xda\xc1\xc92.Hc6\xf5)\xb8~A\x95-D<\x96\x06n^\xbf\xba\xef<\xf5\xe9K\xd7\x8c\xb9\xc2Z\xcc\xea\x97\x01\xe1', &(0x7f0000000400)='@@\x01\x9f\x0f\xbd;;\xa0R\xeb#\xda\xc58ts\xc1^\xd3\xe6\x06hR\xe3\x19\xb2YKj\xc7mtp\x1b\xc25+\t\xc2\x1b\x81Z\xb4\xe4\x8cq\xc5\x83\xda\x16\t\xca\tK\x9d\x05\xe8[Y\xdasA\xff/\x82\x9e\xde\x96\x83\x96l\xd4\x92\xe7)\x8c\x1c\xb0\xf0P\xb0\xb3', &(0x7f00000002c0)='\x00', &(0x7f0000000340)='\x00']) 01:03:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid'}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4004556e, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:22 executing program 2 (fault-call:5 fault-nth:44): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1058.254923][ T9881] usb 6-1: unable to read config index 0 descriptor/all [ 1058.261894][ T9881] usb 6-1: can't read configurations, error -71 [ 1058.272593][T25125] gfs2: not a GFS2 filesystem [ 1058.342623][T25130] FAULT_INJECTION: forcing a failure. [ 1058.342623][T25130] name failslab, interval 1, probability 0, space 0, times 0 [ 1058.342640][T25134] gfs2: Bad value for 'quota_quantum' [ 1058.355406][T25130] CPU: 0 PID: 25130 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1058.369284][T25130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1058.379511][T25130] Call Trace: [ 1058.382798][T25130] dump_stack+0x10f/0x19d [ 1058.390043][T25130] should_fail+0x23c/0x250 [ 1058.394469][T25130] __should_failslab+0x81/0x90 [ 1058.399265][T25130] should_failslab+0x5/0x20 [ 1058.403786][T25130] slab_pre_alloc_hook+0x20/0xd0 [ 1058.408697][T25130] kmem_cache_alloc_trace+0x54/0x2d0 [ 1058.413962][T25130] ? gfs2_init_fs_context+0x2e/0x150 [ 1058.419395][T25130] gfs2_init_fs_context+0x2e/0x150 [ 1058.424481][T25130] alloc_fs_context+0x355/0x3e0 [ 1058.430349][T25130] fs_context_for_mount+0x1d/0x20 [ 1058.435472][T25130] path_mount+0xd85/0x1c70 [ 1058.439878][T25130] __se_sys_mount+0x126/0x180 [ 1058.444552][T25130] __x64_sys_mount+0x63/0x70 [ 1058.449118][T25130] do_syscall_64+0x39/0x80 [ 1058.453578][T25130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1058.459453][T25130] RIP: 0033:0x45fc8a [ 1058.463345][T25130] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1058.483118][T25130] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 01:03:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40085503, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1058.491561][T25130] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1058.499601][T25130] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1058.507551][T25130] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1058.515535][T25130] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1058.523521][T25130] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:22 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x9000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:22 executing program 2 (fault-call:5 fault-nth:45): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1058.663746][T25150] ntfs: (device loop0): parse_options(): Unrecognized mount option . 01:03:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40095505, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1058.780911][T25163] gfs2: not a GFS2 filesystem 01:03:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid'}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1058.834875][ T9881] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 1058.900482][T25174] FAULT_INJECTION: forcing a failure. [ 1058.900482][T25174] name failslab, interval 1, probability 0, space 0, times 0 [ 1058.956394][T25174] CPU: 1 PID: 25174 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1058.964743][T25174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1058.974842][T25174] Call Trace: [ 1058.978132][T25174] dump_stack+0x10f/0x19d [ 1058.982452][T25174] should_fail+0x23c/0x250 [ 1058.986862][T25174] __should_failslab+0x81/0x90 [ 1058.991617][T25174] should_failslab+0x5/0x20 [ 1058.996137][T25174] slab_pre_alloc_hook+0x20/0xd0 [ 1059.001087][T25174] ? vfs_parse_fs_string+0x5e/0xc0 [ 1059.006196][T25174] __kmalloc_track_caller+0x76/0x310 [ 1059.011507][T25174] ? vfs_parse_fs_string+0x5e/0xc0 [ 1059.016615][T25174] kmemdup_nul+0x27/0x70 [ 1059.020850][T25174] vfs_parse_fs_string+0x5e/0xc0 [ 1059.025777][T25174] path_mount+0xeb5/0x1c70 [ 1059.030186][T25174] __se_sys_mount+0x126/0x180 [ 1059.034863][T25174] __x64_sys_mount+0x63/0x70 [ 1059.039446][T25174] do_syscall_64+0x39/0x80 [ 1059.043873][T25174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1059.049758][T25174] RIP: 0033:0x45fc8a [ 1059.053732][T25174] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1059.073327][T25174] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1059.081739][T25174] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1059.089796][T25174] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1059.097835][T25174] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1059.105810][T25174] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1059.113775][T25174] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c [ 1059.177092][T25183] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1059.184874][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1059.375162][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1059.485263][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1059.705198][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1059.723905][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1059.734033][ T9881] usb 6-1: Product: syz [ 1059.748980][ T9881] usb 6-1: Manufacturer: syz [ 1059.756182][ T9881] usb 6-1: SerialNumber: syz [ 1059.997192][ T9881] usb 6-1: USB disconnect, device number 69 01:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40186366, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:24 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:24 executing program 2 (fault-call:5 fault-nth:46): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid'}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:03:24 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fstatfs(r6, &(0x7f0000000200)=""/102) sendmmsg$sock(r5, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x2}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r7 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}}, 0x85) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r7, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000011}, 0xd1) 01:03:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000040)={0x80000001}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xf7}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB="050f070001", @ANYRESHEX=r6, @ANYRESDEC, @ANYRES32]}) 01:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1060.610178][T25228] gfs2: quota_quantum mount option requires a positive numeric argument [ 1060.623493][T25230] FAULT_INJECTION: forcing a failure. [ 1060.623493][T25230] name failslab, interval 1, probability 0, space 0, times 0 [ 1060.626351][T25229] gfs2: not a GFS2 filesystem [ 1060.661751][T25230] CPU: 1 PID: 25230 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1060.670196][T25230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1060.680252][T25230] Call Trace: [ 1060.683533][T25230] dump_stack+0x10f/0x19d [ 1060.687945][T25230] should_fail+0x23c/0x250 [ 1060.692373][T25230] __should_failslab+0x81/0x90 [ 1060.697292][T25230] should_failslab+0x5/0x20 [ 1060.701794][T25230] slab_pre_alloc_hook+0x20/0xd0 01:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4020ae46, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1060.706731][T25230] ? generic_parse_monolithic+0x130/0x1c0 [ 1060.712449][T25230] __kmalloc_track_caller+0x76/0x310 [ 1060.717758][T25230] ? generic_parse_monolithic+0x130/0x1c0 [ 1060.723467][T25230] kmemdup_nul+0x27/0x70 [ 1060.727877][T25230] generic_parse_monolithic+0x130/0x1c0 [ 1060.733461][T25230] parse_monolithic_mount_data+0x3e/0x50 [ 1060.739078][T25230] path_mount+0x115a/0x1c70 [ 1060.743594][T25230] __se_sys_mount+0x126/0x180 [ 1060.748289][T25230] __x64_sys_mount+0x63/0x70 [ 1060.752864][T25230] do_syscall_64+0x39/0x80 [ 1060.757262][T25230] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1060.763130][T25230] RIP: 0033:0x45fc8a [ 1060.766999][T25230] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1060.786597][T25230] RSP: 002b:00007faa614e8a98 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1060.795024][T25230] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045fc8a [ 1060.803156][T25230] RDX: 00007faa614e8ad0 RSI: 0000000020000080 RDI: 00007faa614e8af0 [ 1060.811191][T25230] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1060.819275][T25230] R10: 0000000000000000 R11: 0000000000000202 R12: 00007faa614e8b30 [ 1060.827248][T25230] R13: 00007faa614e8ad0 R14: 0000000000000008 R15: 000000000118cf4c 01:03:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x41015500, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1060.874872][ T5] usb 6-1: new high-speed USB device number 70 using dummy_hcd 01:03:25 executing program 2 (fault-call:5 fault-nth:47): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1060.939271][T25227] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 1060.950406][T25229] gfs2: not a GFS2 filesystem 01:03:25 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80085502, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:25 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x74, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x8000}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x256, @loopback, 0x8}, @in6={0xa, 0x4e21, 0x25, @private0={0xfc, 0x0, [], 0x1}, 0x2}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r8, 0xfffeffff}, &(0x7f0000000240)=0x8) 01:03:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid'}}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1061.114864][ T5] usb 6-1: Using ep0 maxpacket: 16 01:03:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80086301, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1061.157064][T25281] gfs2: not a GFS2 filesystem [ 1061.163091][T25284] gfs2: quota_quantum mount option requires a positive numeric argument [ 1061.178093][T25282] gfs2: quota_quantum mount option requires a positive numeric argument [ 1061.194871][T25282] FAULT_INJECTION: forcing a failure. [ 1061.194871][T25282] name failslab, interval 1, probability 0, space 0, times 0 [ 1061.208108][T25282] CPU: 1 PID: 25282 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1061.216461][T25282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1061.226544][T25282] Call Trace: [ 1061.229858][T25282] dump_stack+0x10f/0x19d [ 1061.234172][T25282] should_fail+0x23c/0x250 [ 1061.235409][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1061.238603][T25282] __should_failslab+0x81/0x90 [ 1061.256262][T25282] should_failslab+0x5/0x20 [ 1061.260767][T25282] slab_pre_alloc_hook+0x20/0xd0 [ 1061.265717][T25282] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1061.271443][T25282] __kmalloc+0x78/0x310 [ 1061.275649][T25282] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1061.281417][T25282] tomoyo_realpath_from_path+0x98/0x3c0 [ 1061.286961][T25282] tomoyo_path_number_perm+0xc1/0x2d0 [ 1061.292317][T25282] ? ___cache_free+0x9c/0x380 [ 1061.296978][T25282] ? ___cache_free+0x9c/0x380 [ 1061.301636][T25282] ? __rcu_read_unlock+0x4b/0x260 [ 1061.306653][T25282] ? __rcu_read_unlock+0x4b/0x260 [ 1061.311662][T25282] tomoyo_file_ioctl+0x1c/0x20 [ 1061.316423][T25282] security_file_ioctl+0x45/0x90 [ 1061.321343][T25282] __se_sys_ioctl+0x48/0x140 [ 1061.333792][T25282] __x64_sys_ioctl+0x3f/0x50 [ 1061.338364][T25282] do_syscall_64+0x39/0x80 [ 1061.342860][T25282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1061.348726][T25282] RIP: 0033:0x45d0a7 [ 1061.352596][T25282] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1061.372201][T25282] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1061.380685][T25282] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1061.388660][T25282] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1061.396616][T25282] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1061.404578][T25282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1061.405307][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1061.412571][T25282] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c [ 1061.414081][T25282] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1061.428033][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1061.445181][ T5] usb 6-1: Product: syz [ 1061.449471][ T5] usb 6-1: Manufacturer: syz 01:03:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1061.460072][ T5] usb 6-1: SerialNumber: syz 01:03:25 executing program 2 (fault-call:5 fault-nth:48): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1061.556806][T25284] gfs2: quota_quantum mount option requires a positive numeric argument [ 1061.565785][T25281] gfs2: not a GFS2 filesystem [ 1061.570746][T25298] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 1061.711362][ T5] usb 6-1: USB disconnect, device number 70 [ 1061.745627][T25335] gfs2: quota_quantum mount option requires a positive numeric argument [ 1061.772029][T25335] FAULT_INJECTION: forcing a failure. [ 1061.772029][T25335] name failslab, interval 1, probability 0, space 0, times 0 [ 1061.792847][T25335] CPU: 0 PID: 25335 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1061.801260][T25335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1061.811401][T25335] Call Trace: [ 1061.817623][T25335] dump_stack+0x10f/0x19d [ 1061.821924][T25335] should_fail+0x23c/0x250 [ 1061.826359][T25335] __should_failslab+0x81/0x90 [ 1061.831160][T25335] should_failslab+0x5/0x20 [ 1061.835635][T25335] slab_pre_alloc_hook+0x20/0xd0 [ 1061.840545][T25335] ? tomoyo_encode2+0x1e2/0x350 [ 1061.845555][T25335] __kmalloc+0x78/0x310 [ 1061.849698][T25335] ? tomoyo_encode2+0x1e2/0x350 [ 1061.854536][T25335] tomoyo_encode2+0x1e2/0x350 [ 1061.859265][T25335] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1061.864906][T25335] tomoyo_path_number_perm+0xc1/0x2d0 [ 1061.870263][T25335] ? ___cache_free+0x9c/0x380 [ 1061.874933][T25335] ? ___cache_free+0x9c/0x380 [ 1061.879668][T25335] ? __rcu_read_unlock+0x4b/0x260 [ 1061.884673][T25335] ? __rcu_read_unlock+0x4b/0x260 [ 1061.889793][T25335] tomoyo_file_ioctl+0x1c/0x20 [ 1061.894529][T25335] security_file_ioctl+0x45/0x90 [ 1061.899557][T25335] __se_sys_ioctl+0x48/0x140 [ 1061.904141][T25335] __x64_sys_ioctl+0x3f/0x50 [ 1061.908775][T25335] do_syscall_64+0x39/0x80 [ 1061.913163][T25335] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1061.919053][T25335] RIP: 0033:0x45d0a7 [ 1061.922924][T25335] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1061.943512][T25335] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1061.951902][T25335] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1061.959949][T25335] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1061.967900][T25335] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1061.975846][T25335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1061.983803][T25335] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c [ 1062.002454][T25335] ERROR: Out of memory at tomoyo_realpath_from_path. 01:03:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x5be543, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440010102030109021b000101008000090400000007010000090501020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80108907, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:26 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f00000001c0)={0x101, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000002c0)={0x1000, 0x2, 0x2, 0x4, 0x2, [0x1, 0x994a, 0xdbc7, 0x9], [0x9, 0x80000000, 0xd2a2, 0x1], [0xdc2, 0x1, 0x9, 0x8000], [0x3, 0x9, 0xd04, 0x401]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x450040, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000240)=""/99) dup2(r3, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r3]) 01:03:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid'}}]}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:26 executing program 2 (fault-call:5 fault-nth:49): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80184540, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1062.612959][T25386] gfs2: quota_quantum mount option requires a positive numeric argument [ 1062.624096][T25384] gfs2: Unknown parameter '' [ 1062.655013][T25386] FAULT_INJECTION: forcing a failure. [ 1062.655013][T25386] name failslab, interval 1, probability 0, space 0, times 0 [ 1062.667707][T25386] CPU: 1 PID: 25386 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1062.685611][T25386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1062.696496][T25386] Call Trace: [ 1062.699765][T25386] dump_stack+0x10f/0x19d [ 1062.704095][T25386] should_fail+0x23c/0x250 [ 1062.708512][T25386] __should_failslab+0x81/0x90 [ 1062.714116][T25386] should_failslab+0x5/0x20 [ 1062.718605][T25386] slab_pre_alloc_hook+0x20/0xd0 [ 1062.723531][T25386] ? dev_uevent_filter+0x70/0x70 [ 1062.728543][T25386] kmem_cache_alloc_trace+0x54/0x2d0 [ 1062.733861][T25386] ? kobject_uevent_env+0x1a7/0xc40 [ 1062.739043][T25386] ? dev_uevent_filter+0x70/0x70 [ 1062.743968][T25386] kobject_uevent_env+0x1a7/0xc40 [ 1062.749006][T25386] ? up_write+0x25/0xc0 [ 1062.753143][T25386] kobject_uevent+0x18/0x20 [ 1062.757620][T25386] __loop_clr_fd+0x399/0x5b0 [ 1062.762903][T25386] lo_ioctl+0x9d1/0x1190 [ 1062.767153][T25386] ? ___cache_free+0x9c/0x380 [ 1062.772770][T25386] ? __srcu_read_unlock+0x1f/0x40 [ 1062.777781][T25386] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1062.783429][T25386] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1062.788790][T25386] ? lo_release+0x130/0x130 [ 1062.793280][T25386] blkdev_ioctl+0x1cf/0x410 [ 1062.797773][T25386] block_ioctl+0x6d/0x80 [ 1062.802021][T25386] ? blkdev_iopoll+0x80/0x80 [ 1062.806591][T25386] __se_sys_ioctl+0xcb/0x140 [ 1062.811154][T25386] __x64_sys_ioctl+0x3f/0x50 [ 1062.815790][T25386] do_syscall_64+0x39/0x80 [ 1062.820217][T25386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1062.826092][T25386] RIP: 0033:0x45d0a7 [ 1062.829988][T25386] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1062.850708][T25386] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1062.859161][T25386] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1062.867140][T25386] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1062.875833][T25386] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1062.883885][T25386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1062.891837][T25386] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c 01:03:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0045002, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1062.910191][T25382] gfs2: not a GFS2 filesystem [ 1062.914939][ T5] usb 6-1: new high-speed USB device number 71 using dummy_hcd 01:03:27 executing program 2 (fault-call:5 fault-nth:50): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1063.021260][T25380] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 1063.056503][T25382] gfs2: not a GFS2 filesystem 01:03:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0045878, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:27 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xd000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1063.118278][T25410] gfs2: Unknown parameter '' [ 1063.132387][T25418] gfs2: quota_quantum mount option requires a positive numeric argument [ 1063.204979][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 1063.264994][T25418] FAULT_INJECTION: forcing a failure. [ 1063.264994][T25418] name failslab, interval 1, probability 0, space 0, times 0 [ 1063.277731][T25418] CPU: 1 PID: 25418 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1063.286059][T25418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.296099][T25418] Call Trace: [ 1063.299421][T25418] dump_stack+0x10f/0x19d [ 1063.303748][T25418] should_fail+0x23c/0x250 [ 1063.308164][T25418] __should_failslab+0x81/0x90 [ 1063.312922][T25418] should_failslab+0x5/0x20 [ 1063.317438][T25418] slab_pre_alloc_hook+0x20/0xd0 [ 1063.322437][T25418] ? kzalloc+0x1d/0x30 [ 1063.326509][T25418] __kmalloc+0x78/0x310 [ 1063.330751][T25418] ? kzalloc+0x1d/0x30 [ 1063.334914][T25418] kzalloc+0x1d/0x30 [ 1063.338798][T25418] kobject_get_path+0x7c/0x110 [ 1063.343548][T25418] kobject_uevent_env+0x1be/0xc40 [ 1063.348589][T25418] ? __kernfs_remove+0x678/0x6a0 [ 1063.353514][T25418] ? kernfs_find_ns+0x30d/0x320 [ 1063.359091][T25418] ? up_write+0x25/0xc0 [ 1063.363345][T25418] kobject_uevent+0x18/0x20 [ 1063.367861][T25418] __loop_clr_fd+0x399/0x5b0 [ 1063.372461][T25418] lo_ioctl+0x9d1/0x1190 [ 1063.376682][T25418] ? ___cache_free+0x9c/0x380 [ 1063.381358][T25418] ? __srcu_read_unlock+0x1f/0x40 [ 1063.386428][T25418] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1063.392192][T25418] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1063.397561][T25418] ? ___cache_free+0x9c/0x380 [ 1063.402236][T25418] ? lo_release+0x130/0x130 [ 1063.405252][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1063.406744][T25418] blkdev_ioctl+0x1cf/0x410 [ 1063.423993][T25418] block_ioctl+0x6d/0x80 [ 1063.428938][T25418] ? blkdev_iopoll+0x80/0x80 [ 1063.434083][T25418] __se_sys_ioctl+0xcb/0x140 [ 1063.438648][T25418] __x64_sys_ioctl+0x3f/0x50 [ 1063.443213][T25418] do_syscall_64+0x39/0x80 [ 1063.447631][T25418] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.453508][T25418] RIP: 0033:0x45d0a7 [ 1063.457405][T25418] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1063.476987][T25418] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1063.485375][T25418] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1063.494222][T25418] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1063.502199][T25418] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1063.510186][T25418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1063.518203][T25418] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c [ 1063.547056][T25428] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1063.579077][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 1.40 [ 1063.613692][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1063.621442][T25443] gfs2: not a GFS2 filesystem [ 1063.632929][ T5] usb 6-1: Product: syz [ 1063.637142][ T5] usb 6-1: Manufacturer: syz [ 1063.641750][ T5] usb 6-1: SerialNumber: syz [ 1063.713161][T25443] gfs2: not a GFS2 filesystem [ 1063.888998][ T5] usb 6-1: USB disconnect, device number 71 01:03:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0045878, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x80, 0x0, 0x0, 0x2, &(0x7f00000018c0)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d307820303030303030eb63f3c3f1e51d30302c00f401d069022f0ff35a38ad46a37f7439e17003cbea1c917154e60b35953e2a26863ab82784375112299900c4217c14669d3d4865ee3ff8ac2f9295b42d5d6f4e091456cb392854d4aa2fae2e59c9dd06d48eeb63253cd7d8786e165aa2a0c09281f56bf38f970987226f1af1776432560c05c8e48a7585d7d14ca752d473da567555836ae3358ab25beccfe66c324d08476c6793f9d2560494b5be205b94131fee85c6e36f35edfaaf0cb8ad85bdde68a95ea099fe6202792b5903aca055a04cfbe74fb79413a7e0ff5e434d8462152f2ced45ed450e9593182199718c45e82bd55ca1caa11ad11f0d878c62faf67085a16c532a12eed402d782b319a8c0c9bbf7b9cbb671eab57f19b3d4edcd75d0638303ead2372032f2e78be376e2be509f1db15537c29f33eaf0f18a5d3b1bc348", @ANYRESDEC, @ANYRES64=0x0, @ANYBLOB="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"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x1, 0x5000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffd, 0xb4, 0x3, @buffer={0x0, 0x14, &(0x7f0000000140)=""/20}, &(0x7f0000000340)="5a09fb5237170510b89cbae9fa5f5b3cf025a39c21ec5cde05859127904b05a72c2cf60707a9b4b6879d821a27dc493fb24cb83afb0e01826fb1dc1a75dc788c0ba5b4d4f5f0b6360da115e46e04e591e9920b31df668d49963f18eeb0cb78859b079dbbb5347e4e445daa6a9354af37e431506fc985ae30bd1a6b6f40d8512bc3732f6d50398b4a326f971d21dc92d5e74773176daa464b407e53014977e2f22a114a1bc23f7950095c5edf529dac4139bc4346", &(0x7f0000000400)=""/203, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r8, 0x47e}}, 0x10) 01:03:28 executing program 2 (fault-call:5 fault-nth:51): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:28 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0085504, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc01064b3, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1064.506805][T25478] gfs2: Bad value for 'quota_quantum' [ 1064.514684][T25474] gfs2: quota_quantum mount option requires a positive numeric argument [ 1064.532625][T25475] gfs2: not a GFS2 filesystem 01:03:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_TMR_METRONOME(r2, 0x40045407) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r1, 0xffffffffffffffff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x502, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000001c0)=0xcf) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000000)={0x9, 0x14, [0x4, 0xef, 0xff, 0x6000000, 0x1]}) [ 1064.625046][T25474] FAULT_INJECTION: forcing a failure. [ 1064.625046][T25474] name failslab, interval 1, probability 0, space 0, times 0 [ 1064.637981][T25474] CPU: 1 PID: 25474 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1064.646345][T25474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.656566][T25474] Call Trace: [ 1064.659833][T25474] dump_stack+0x10f/0x19d [ 1064.664172][T25474] should_fail+0x23c/0x250 [ 1064.668600][T25474] __should_failslab+0x81/0x90 [ 1064.673471][T25474] should_failslab+0x5/0x20 [ 1064.677958][T25474] slab_pre_alloc_hook+0x20/0xd0 [ 1064.682886][T25474] kmem_cache_alloc_node+0x5c/0x280 [ 1064.688107][T25474] ? __alloc_skb+0x97/0x2e0 [ 1064.692628][T25474] __alloc_skb+0x97/0x2e0 [ 1064.697501][T25474] alloc_uevent_skb+0x5b/0x120 [ 1064.702245][T25474] kobject_uevent_env+0x863/0xc40 [ 1064.707886][T25474] ? up_write+0x25/0xc0 [ 1064.712017][T25474] kobject_uevent+0x18/0x20 [ 1064.716496][T25474] __loop_clr_fd+0x399/0x5b0 [ 1064.721065][T25474] lo_ioctl+0x9d1/0x1190 [ 1064.725305][T25474] ? ___cache_free+0x9c/0x380 [ 1064.731365][T25474] ? __srcu_read_unlock+0x1f/0x40 [ 1064.736379][T25474] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1064.742000][T25474] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1064.747363][T25474] ? ___cache_free+0x9c/0x380 [ 1064.752025][T25474] ? lo_release+0x130/0x130 [ 1064.756661][T25474] blkdev_ioctl+0x1cf/0x410 [ 1064.761146][T25474] block_ioctl+0x6d/0x80 [ 1064.765377][T25474] ? blkdev_iopoll+0x80/0x80 [ 1064.769957][T25474] __se_sys_ioctl+0xcb/0x140 [ 1064.774524][T25474] __x64_sys_ioctl+0x3f/0x50 [ 1064.779155][T25474] do_syscall_64+0x39/0x80 [ 1064.783641][T25474] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1064.789522][T25474] RIP: 0033:0x45d0a7 [ 1064.793399][T25474] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1064.814467][T25474] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:03:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1064.822947][T25474] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1064.830904][T25474] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1064.838873][T25474] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1064.846840][T25474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1064.854813][T25474] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c 01:03:29 executing program 2 (fault-call:5 fault-nth:52): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc02064b2, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1064.904920][T25469] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1064.911707][T25511] gfs2: quota_quantum mount option requires a positive numeric argument [ 1064.944904][ T3931] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 1065.008632][T25521] QAT: Invalid ioctl [ 1065.017506][T25475] gfs2: not a GFS2 filesystem [ 1065.057744][T25511] gfs2: quota_quantum mount option requires a positive numeric argument [ 1065.088393][T25524] gfs2: quota_quantum mount option requires a positive numeric argument [ 1065.119889][T25521] QAT: Invalid ioctl [ 1065.185567][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1065.190815][T25524] FAULT_INJECTION: forcing a failure. [ 1065.190815][T25524] name failslab, interval 1, probability 0, space 0, times 0 [ 1065.203701][T25524] CPU: 1 PID: 25524 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1065.212036][T25524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.222103][T25524] Call Trace: [ 1065.225381][T25524] dump_stack+0x10f/0x19d [ 1065.229752][T25524] should_fail+0x23c/0x250 [ 1065.234213][T25524] __should_failslab+0x81/0x90 [ 1065.238982][T25524] should_failslab+0x5/0x20 [ 1065.243541][T25524] slab_pre_alloc_hook+0x20/0xd0 [ 1065.248473][T25524] kmem_cache_alloc_node_trace+0x61/0x280 [ 1065.254210][T25524] ? __kmalloc_node_track_caller+0x30/0x40 [ 1065.260068][T25524] ? kmem_cache_alloc_node+0x16b/0x280 [ 1065.265524][T25524] ? alloc_uevent_skb+0x5b/0x120 [ 1065.270534][T25524] __kmalloc_node_track_caller+0x30/0x40 [ 1065.276160][T25524] __alloc_skb+0xd3/0x2e0 [ 1065.280465][T25524] alloc_uevent_skb+0x5b/0x120 [ 1065.285211][T25524] kobject_uevent_env+0x863/0xc40 [ 1065.290486][T25524] ? up_write+0x25/0xc0 [ 1065.294627][T25524] kobject_uevent+0x18/0x20 [ 1065.299136][T25524] __loop_clr_fd+0x399/0x5b0 [ 1065.303716][T25524] lo_ioctl+0x9d1/0x1190 [ 1065.308042][T25524] ? ___cache_free+0x9c/0x380 [ 1065.312696][T25524] ? __srcu_read_unlock+0x1f/0x40 [ 1065.317718][T25524] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1065.323341][T25524] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1065.328703][T25524] ? ___cache_free+0x9c/0x380 [ 1065.333358][T25524] ? lo_release+0x130/0x130 [ 1065.337834][T25524] blkdev_ioctl+0x1cf/0x410 [ 1065.342317][T25524] block_ioctl+0x6d/0x80 [ 1065.346642][T25524] ? blkdev_iopoll+0x80/0x80 [ 1065.351217][T25524] __se_sys_ioctl+0xcb/0x140 [ 1065.355794][T25524] __x64_sys_ioctl+0x3f/0x50 [ 1065.360474][T25524] do_syscall_64+0x39/0x80 [ 1065.364877][T25524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1065.370755][T25524] RIP: 0033:0x45d0a7 [ 1065.374676][T25524] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1065.394257][T25524] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1065.402744][T25524] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1065.410723][T25524] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1065.418685][T25524] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1065.426652][T25524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1065.434622][T25524] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c [ 1065.675426][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1065.884897][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1065.893964][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1065.908556][ T3931] usb 6-1: Product: syz [ 1065.928970][ T3931] usb 6-1: Manufacturer: syz [ 1065.933579][ T3931] usb 6-1: SerialNumber: syz [ 1066.186322][ T4241] usb 6-1: USB disconnect, device number 72 01:03:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) accept$phonet_pipe(r4, &(0x7f0000000040), &(0x7f0000000180)=0x10) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:30 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xf000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc020660b, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:30 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="71756f74615f711375616e74756d3d3078303030303030303030303030303030302c"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_TMR_STOP(r3, 0x5403) 01:03:30 executing program 2 (fault-call:5 fault-nth:53): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1066.745707][T25575] gfs2: Unknown parameter 'quota_quantum' [ 1066.754036][T25574] gfs2: not a GFS2 filesystem 01:03:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x3}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1066.868661][T25578] gfs2: quota_quantum mount option requires a positive numeric argument [ 1066.882113][T25575] gfs2: Unknown parameter 'quota_quantum' [ 1066.891282][T25574] gfs2: not a GFS2 filesystem [ 1066.936439][T25578] FAULT_INJECTION: forcing a failure. [ 1066.936439][T25578] name failslab, interval 1, probability 0, space 0, times 0 [ 1066.949055][T25578] CPU: 0 PID: 25578 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1066.957468][T25578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1066.967573][T25578] Call Trace: [ 1066.970874][T25578] dump_stack+0x10f/0x19d [ 1066.975180][T25578] should_fail+0x23c/0x250 [ 1066.979641][T25578] __should_failslab+0x81/0x90 [ 1066.984459][T25578] should_failslab+0x5/0x20 [ 1066.988939][T25578] slab_pre_alloc_hook+0x20/0xd0 [ 1066.994066][T25578] kmem_cache_alloc_node_trace+0x61/0x280 [ 1066.999771][T25578] ? __kmalloc_node_track_caller+0x30/0x40 [ 1067.005567][T25578] ? kmem_cache_alloc_node+0x16b/0x280 [ 1067.011025][T25578] ? alloc_uevent_skb+0x5b/0x120 [ 1067.015951][T25578] __kmalloc_node_track_caller+0x30/0x40 [ 1067.021575][T25578] __alloc_skb+0xd3/0x2e0 [ 1067.025916][T25578] alloc_uevent_skb+0x5b/0x120 [ 1067.030780][T25578] kobject_uevent_env+0x863/0xc40 [ 1067.035788][T25578] ? up_write+0x25/0xc0 [ 1067.039916][T25578] kobject_uevent+0x18/0x20 [ 1067.044393][T25578] __loop_clr_fd+0x399/0x5b0 [ 1067.048977][T25578] lo_ioctl+0x9d1/0x1190 [ 1067.053258][T25578] ? ___cache_free+0x9c/0x380 [ 1067.057914][T25578] ? __srcu_read_unlock+0x1f/0x40 [ 1067.062930][T25578] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1067.068630][T25578] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1067.073979][T25578] ? ___cache_free+0x9c/0x380 [ 1067.078647][T25578] ? lo_release+0x130/0x130 [ 1067.083138][T25578] blkdev_ioctl+0x1cf/0x410 [ 1067.087650][T25578] block_ioctl+0x6d/0x80 [ 1067.091876][T25578] ? blkdev_iopoll+0x80/0x80 [ 1067.096560][T25578] __se_sys_ioctl+0xcb/0x140 [ 1067.101165][T25578] __x64_sys_ioctl+0x3f/0x50 [ 1067.105781][T25578] do_syscall_64+0x39/0x80 [ 1067.110214][T25578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1067.116139][T25578] RIP: 0033:0x45d0a7 [ 1067.120011][T25578] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1067.139603][T25578] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1067.148128][T25578] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1067.156079][T25578] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1067.164050][T25578] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1067.172079][T25578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1067.180101][T25578] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c 01:03:31 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000100)=0x6000) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffe70, 0x0, 0x2056, &(0x7f0000000400)=ANY=[@ANYBLOB="3271756f74615f0900000074756d3d30783030303030303011303030303030e9302c"]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) flock(r2, 0x0) 01:03:31 executing program 2 (fault-call:5 fault-nth:54): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x5}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1067.264935][ T5] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 1067.285811][T25580] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1067.408640][T25633] gfs2: quota_quantum mount option requires a positive numeric argument [ 1067.419617][T25637] gfs2: not a GFS2 filesystem [ 1067.484976][T25633] FAULT_INJECTION: forcing a failure. [ 1067.484976][T25633] name failslab, interval 1, probability 0, space 0, times 0 [ 1067.497721][T25633] CPU: 1 PID: 25633 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1067.506098][T25633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1067.520159][T25633] Call Trace: [ 1067.523440][T25633] dump_stack+0x10f/0x19d [ 1067.524902][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 1067.528017][T25633] should_fail+0x23c/0x250 [ 1067.528038][T25633] __should_failslab+0x81/0x90 [ 1067.542271][T25633] should_failslab+0x5/0x20 [ 1067.546852][T25633] slab_pre_alloc_hook+0x20/0xd0 [ 1067.551802][T25633] kmem_cache_alloc+0x4f/0x2d0 [ 1067.559971][T25633] ? skb_clone+0x131/0x1f0 [ 1067.564388][T25633] skb_clone+0x131/0x1f0 [ 1067.568686][T25633] netlink_broadcast_filtered+0x4df/0xb40 [ 1067.574421][T25633] ? skb_put+0xb9/0xf0 [ 1067.578498][T25633] netlink_broadcast+0x35/0x50 [ 1067.583415][T25633] kobject_uevent_env+0x8c6/0xc40 [ 1067.588593][T25633] ? up_write+0x25/0xc0 [ 1067.592757][T25633] kobject_uevent+0x18/0x20 [ 1067.597253][T25633] __loop_clr_fd+0x399/0x5b0 [ 1067.601916][T25633] lo_ioctl+0x9d1/0x1190 [ 1067.606164][T25633] ? ___cache_free+0x9c/0x380 [ 1067.610892][T25633] ? __srcu_read_unlock+0x1f/0x40 [ 1067.616036][T25633] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1067.621674][T25633] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1067.627049][T25633] ? ___cache_free+0x9c/0x380 [ 1067.631726][T25633] ? lo_release+0x130/0x130 [ 1067.636248][T25633] blkdev_ioctl+0x1cf/0x410 [ 1067.640774][T25633] block_ioctl+0x6d/0x80 [ 1067.644997][T25633] ? blkdev_iopoll+0x80/0x80 [ 1067.649572][T25633] __se_sys_ioctl+0xcb/0x140 [ 1067.654178][T25633] __x64_sys_ioctl+0x3f/0x50 [ 1067.658764][T25633] do_syscall_64+0x39/0x80 [ 1067.663212][T25633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1067.669079][T25633] RIP: 0033:0x45d0a7 [ 1067.672948][T25633] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1067.692529][T25633] RSP: 002b:00007faa614e8a98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1067.700948][T25633] RAX: ffffffffffffffda RBX: 00007faa614e96d4 RCX: 000000000045d0a7 [ 1067.708904][T25633] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1067.716862][T25633] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1067.724853][T25633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1067.732822][T25633] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c [ 1067.741396][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1067.924957][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1067.934188][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1067.964939][ T5] usb 6-1: Product: syz [ 1067.969132][ T5] usb 6-1: Manufacturer: syz [ 1067.973708][ T5] usb 6-1: SerialNumber: syz [ 1068.236785][ T9881] usb 6-1: USB disconnect, device number 73 01:03:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) sendmmsg(r4, &(0x7f0000000200)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x9, @private2, 0x1, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000180)="4fe633d38ee44843054f667a20721179916a3b1c4848cca4e8133120d48d27f5ce24400697bcde0bb514266594d36c26a14d7978fdc483207c14dd44d6014389a89b3795fe89d110f6f62863384c94d23f", 0x51}, {&(0x7f0000001400)="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", 0x1000}], 0x3, &(0x7f0000002400)=[{0x78, 0x6, 0x3, "c17b561a5a90880933b51802cc1bdca61c9a719d0d473be116d28f9101733b6a869424816f641b85494fcdde2fe3f15645e3a7a119a5e1ebb5690cb63d4a9490f9a698f26fda171bc3f62d0d25f5a77b5e4330b9845cfd2c6c4b2193091bc90c6d92cb1e3d"}, {0x50, 0x535ddd9ac7f5dadc, 0x6, "7c23d6152fc79f702deee11c6b1ceb4b36aefd1e3a80722518bd6ff34a01c93ea5c1f0a01758e0f9e1656036a8c6da30621a8d5327f34ad7120a0fc2"}, {0xe0, 0x29, 0x800, "474f31b031e39d947c4ca29c2eac946dfb1d42792b05898aa4f5be019f12f3f38181ba812d563106b6e6001fb3c56d741ef08d613ca680f8ca173c91aa5f46eec35eda2906dd6f679777ce26589bc61c8b42e7d1baadf878a4a004f82ae85ba7ff30935d02a9046be410c69d15a8869df9218414434e2e64d174775033b06a98b1462a1fbfa3a581212e7b265a08968d780ee83793f2e76f6b74ce4ee91d288d96f8fe14307a06fe19135092616cbe17cab43caed3e078516bae328afb1187564e18c8b4a5ba8d353793a07f95"}, {0x90, 0x105, 0x2, "76ccbc2759b9fb065f2399c9a7e3c102ee8cc9625022b39adb1579765f922fb8a768814e8a5abd6eb69859505c889914e4696c41bef599409f836572c72b3fa6287f3f4ea566cd55295f0aadff2ed2e36d89f6ba00b8a0f6cee68b329cb2a691225f5b9cdb4bac941519ab186f2ada38775b74b209ff92de4c"}, {0x38, 0x118, 0xea, "afd80a1447fb41667b7ab35e90a87d0c37df27ab56d753957a93bfcf29fb15ff5a5e"}], 0x270}}], 0x1, 0x926cffd7e5143699) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120101020000f98d61a2e6fdb4d76100102505a8a4400001020301090800000000000000090400004007010200090501020000004f40cfdaa8000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="71756f74615f7175616e74756d3d3078303030303030303030303030303030302c64766e745f61707072616973652c657569643c61cf5935186cc089cf3baab6b90cbe98fc6bb7da411ea12ec5b672ac9c8409a791af5db475f78524c78463a82d2edb2de1f8ef635f27208769ce7a22af555d77c4e9573b5d897ec30a85c3b4f387627b410be20d46b10d3135a1a41a4847d8133561f2004145473b9296dd8ad39875a0cd642bf79a72708cd09e1d157dd6ebf5409c403ed2cdc0", @ANYRESDEC=r1, @ANYBLOB="ec0252cbabb4dc4740d40ede175e69ee9994d9095395f3768301063f78c33db2f4165a3f8479bee01246f3df549bb98b8ea5a6c06d09024bc3bbb72c30f3963c3f5e434de8fba48a5011981b7405b6a1e8a70c7a773265d9ac00334afa658432ed1e0d2b4ae44f4a3d8759f7736204f4caae76f8a93382eeb30f7777c4c4c16ec334a1f2f5c96d452f8462b0936f2039d492c10ee4cefb07407b5a64353389dc5275c67eeff52b4360b672793af7e9db967b33429df89a0223d5b0b8250c8d8d000000000000001098a5169c06bb956489e1549b2f9131302a780062f1cdd7ef83bee8286556dc80b008acc79af7"]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000100)=@req3={0x7, 0x9, 0x8, 0x80, 0x81, 0x6, 0xd3b}, 0x1c) 01:03:32 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x11000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:32 executing program 2 (fault-call:5 fault-nth:55): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:32 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='ququantu00000000000T0,\x00\x00\x00\x00\x00']) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[{}], 0x4, 0x0, [], 0x9, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2000005) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$bt_hci(r6, &(0x7f0000000000)={0x1f, 0x1, 0x1}, 0x6) [ 1068.818234][T25689] gfs2: not a GFS2 filesystem 01:03:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1068.880937][T25692] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x8}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1068.992565][T25692] FAULT_INJECTION: forcing a failure. [ 1068.992565][T25692] name failslab, interval 1, probability 0, space 0, times 0 [ 1069.023411][T25692] CPU: 1 PID: 25692 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1069.031846][T25692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1069.041903][T25692] Call Trace: [ 1069.045220][T25692] dump_stack+0x10f/0x19d [ 1069.049595][T25692] should_fail+0x23c/0x250 [ 1069.053999][T25692] __should_failslab+0x81/0x90 [ 1069.057091][T25716] gfs2: Unknown parameter 'ququantu00000000000T0' [ 1069.058778][T25692] should_failslab+0x5/0x20 [ 1069.069671][T25692] slab_pre_alloc_hook+0x20/0xd0 [ 1069.074656][T25692] ? inotify_one_event+0x10e/0x2e0 [ 1069.079760][T25692] __kmalloc+0x78/0x310 [ 1069.083942][T25692] ? inotify_one_event+0x10e/0x2e0 [ 1069.089073][T25692] inotify_one_event+0x10e/0x2e0 [ 1069.093999][T25692] inotify_handle_event+0x103/0x190 [ 1069.099282][T25692] ? tsan.module_ctor+0x10/0x10 [ 1069.104574][T25692] fsnotify+0xa85/0xe50 [ 1069.108900][T25692] __fsnotify_parent+0x3e3/0x470 [ 1069.113821][T25692] __fput+0x184/0x4d0 [ 1069.117778][T25692] ____fput+0x11/0x20 [ 1069.121736][T25692] task_work_run+0x8e/0x110 [ 1069.124931][ T9881] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 1069.126225][T25692] exit_to_user_mode_prepare+0x1b2/0x210 [ 1069.139391][T25692] syscall_exit_to_user_mode+0x16/0x30 [ 1069.144843][T25692] do_syscall_64+0x45/0x80 [ 1069.149535][T25692] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1069.155407][T25692] RIP: 0033:0x416b81 [ 1069.159276][T25692] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1069.178890][T25692] RSP: 002b:00007faa614e8a90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 01:03:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:33 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x12000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1069.187275][T25692] RAX: 0000000000000000 RBX: 00007faa614e96d4 RCX: 0000000000416b81 [ 1069.195302][T25692] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 1069.203336][T25692] RBP: 0000000000000007 R08: 00007faa614e8b30 R09: 00007faa614e8ad0 [ 1069.212487][T25692] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000016 [ 1069.220440][T25692] R13: ffffffffffffffff R14: 0000000000000008 R15: 000000000118cf4c 01:03:33 executing program 2 (fault-call:5 fault-nth:56): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1069.275501][T25717] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1069.374936][T25749] gfs2: not a GFS2 filesystem [ 1069.379965][T25716] gfs2: Unknown parameter 'ququantu00000000000T0' [ 1069.394968][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1069.447775][T25763] gfs2: quota_quantum mount option requires a positive numeric argument [ 1069.577025][T25749] gfs2: not a GFS2 filesystem [ 1069.784928][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1070.054915][ T9881] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 1070.324901][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1070.714879][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1070.834884][ T9881] usb usb6-port1: attempt power cycle [ 1071.544891][ T9881] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 1071.644901][ T9881] usb 6-1: Invalid ep0 maxpacket: 141 01:03:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYRESDEC], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0xa}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:35 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x80, 0x0, 0x0, 0x2, &(0x7f00000018c0)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64=0x0, @ANYBLOB="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"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x1, 0x5000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffd, 0xb4, 0x3, @buffer={0x0, 0x14, &(0x7f0000000140)=""/20}, &(0x7f0000000340)="5a09fb5237170510b89cbae9fa5f5b3cf025a39c21ec5cde05859127904b05a72c2cf60707a9b4b6879d821a27dc493fb24cb83afb0e01826fb1dc1a75dc788c0ba5b4d4f5f0b6360da115e46e04e591e9920b31df668d49963f18eeb0cb78859b079dbbb5347e4e445daa6a9354af37e431506fc985ae30bd1a6b6f40d8512bc3732f6d50398b4a326f971d21dc92d5e74773176daa464b407e53014977e2f22a114a1bc23f7950095c5edf529dac4139bc4346", &(0x7f0000000400)=""/203, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r8, 0x47e}}, 0x10) 01:03:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:35 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x12030000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1071.806490][ T9881] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 1071.868921][T25800] gfs2: Bad value for 'quota_quantum' 01:03:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0xb}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1071.915531][T25804] gfs2: not a GFS2 filesystem 01:03:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1071.962317][T25802] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1072.065833][T25804] gfs2: not a GFS2 filesystem 01:03:36 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x13030000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0xc}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1072.169103][T25854] gfs2: not a GFS2 filesystem [ 1072.247142][T25861] gfs2: quota_quantum mount option requires a positive numeric argument [ 1072.255649][T25864] gfs2: not a GFS2 filesystem [ 1072.304910][ T9881] usb 6-1: device not accepting address 77, error -71 [ 1072.311764][ T9881] usb usb6-port1: unable to enumerate USB device [ 1072.364273][T25864] gfs2: not a GFS2 filesystem [ 1072.706681][ T9881] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1072.984880][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1073.394887][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1073.674891][ T9881] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 1073.954901][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1074.374909][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1074.496449][ T9881] usb usb6-port1: attempt power cycle 01:03:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="da00200000"]}) 01:03:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0xd}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:38 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:38 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x18010000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1074.885762][T25904] FAULT_INJECTION: forcing a failure. [ 1074.885762][T25904] name failslab, interval 1, probability 0, space 0, times 0 [ 1074.906206][T25908] gfs2: not a GFS2 filesystem [ 1074.919012][T25904] CPU: 0 PID: 25904 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1074.927350][T25904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1074.937398][T25904] Call Trace: [ 1074.940685][T25904] dump_stack+0x10f/0x19d [ 1074.945059][T25904] should_fail+0x23c/0x250 [ 1074.949546][T25904] __should_failslab+0x81/0x90 [ 1074.954311][T25904] should_failslab+0x5/0x20 [ 1074.958805][T25904] slab_pre_alloc_hook+0x20/0xd0 [ 1074.963767][T25904] kmem_cache_alloc_trace+0x54/0x2d0 [ 1074.969206][T25904] ? kvm_uevent_notify_change+0x10a/0x2f0 [ 1074.974923][T25904] kvm_uevent_notify_change+0x10a/0x2f0 [ 1074.980467][T25904] kvm_put_kvm+0x57/0xad0 01:03:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0xe}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1074.984876][T25904] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1074.990185][T25904] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1074.995621][T25904] kvm_vm_release+0x2c/0x30 [ 1075.000132][T25904] __fput+0x246/0x4d0 [ 1075.004116][T25904] ____fput+0x11/0x20 [ 1075.008092][T25904] task_work_run+0x8e/0x110 [ 1075.012621][T25904] exit_to_user_mode_prepare+0x1b2/0x210 [ 1075.018279][T25904] syscall_exit_to_user_mode+0x16/0x30 [ 1075.023769][T25904] do_syscall_64+0x45/0x80 [ 1075.028176][T25904] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1075.034062][T25904] RIP: 0033:0x45d239 [ 1075.037965][T25904] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1075.057715][T25904] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1075.066112][T25904] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1075.074074][T25904] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 01:03:39 executing program 1 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1075.082063][T25904] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1075.090059][T25904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1075.098015][T25904] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c 01:03:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1075.167568][T25909] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x10}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1075.270287][T25908] gfs2: not a GFS2 filesystem 01:03:39 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1c010000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1075.311318][T25948] FAULT_INJECTION: forcing a failure. [ 1075.311318][T25948] name failslab, interval 1, probability 0, space 0, times 0 [ 1075.360343][T25948] CPU: 0 PID: 25948 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1075.368682][T25948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1075.378731][T25948] Call Trace: [ 1075.382015][T25948] dump_stack+0x10f/0x19d [ 1075.386343][T25948] should_fail+0x23c/0x250 [ 1075.390766][T25948] __should_failslab+0x81/0x90 [ 1075.395551][T25948] should_failslab+0x5/0x20 [ 1075.400049][T25948] slab_pre_alloc_hook+0x20/0xd0 [ 1075.405014][T25948] kmem_cache_alloc_trace+0x54/0x2d0 [ 1075.410301][T25948] ? kvm_uevent_notify_change+0x210/0x2f0 [ 1075.416542][T25948] kvm_uevent_notify_change+0x210/0x2f0 [ 1075.422101][T25948] kvm_put_kvm+0x57/0xad0 [ 1075.426577][T25948] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1075.431866][T25948] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1075.437210][T25948] kvm_vm_release+0x2c/0x30 [ 1075.441863][T25948] __fput+0x246/0x4d0 [ 1075.445849][T25948] ____fput+0x11/0x20 [ 1075.449847][T25948] task_work_run+0x8e/0x110 [ 1075.454345][T25948] exit_to_user_mode_prepare+0x1b2/0x210 [ 1075.460276][T25948] syscall_exit_to_user_mode+0x16/0x30 [ 1075.465729][T25948] do_syscall_64+0x45/0x80 [ 1075.470144][T25948] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1075.476403][T25948] RIP: 0033:0x45d239 [ 1075.480296][T25948] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1075.500007][T25948] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 01:03:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1075.508424][T25948] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1075.516489][T25948] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1075.524457][T25948] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1075.532454][T25948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1075.540423][T25948] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c [ 1075.569503][ T9881] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 1075.658429][T25978] gfs2: not a GFS2 filesystem [ 1075.666759][T25979] gfs2: quota_quantum mount option requires a positive numeric argument [ 1075.680788][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1075.781098][T25978] gfs2: not a GFS2 filesystem [ 1075.874955][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1075.984991][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1076.185401][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1076.194454][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1076.203053][ T9881] usb 6-1: Product: syz [ 1076.207643][ T9881] usb 6-1: Manufacturer: syz [ 1076.212215][ T9881] usb 6-1: SerialNumber: syz [ 1076.460292][ T49] usb 6-1: USB disconnect, device number 80 01:03:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x11}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:41 executing program 1 (fault-call:4 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCGUSAGES(r7, 0xd01c4813, &(0x7f0000000400)={{0x3, 0x3, 0x2, 0x20, 0x47e, 0x400}, 0x74, [0x7, 0x7a, 0x101, 0x5, 0x6, 0x2, 0x2fb9, 0x9, 0x3, 0x6, 0x3f, 0x5, 0x6, 0x93, 0x4, 0x5, 0x3ff, 0x8, 0x1, 0x3f, 0x3f, 0x5, 0x7, 0x6, 0x5, 0x3f, 0xa9, 0xffffb4a4, 0x3, 0x6, 0x8, 0x80000001, 0x0, 0x7, 0x6, 0x3, 0xba, 0x6907, 0x7, 0x3, 0x7, 0x40, 0x0, 0x2, 0xfff, 0xffffffe1, 0x3, 0x4, 0xfd, 0x0, 0xcf, 0xfffffffb, 0x11, 0x400, 0x6, 0xa5, 0x1, 0x3, 0x8, 0x0, 0x1f, 0x9, 0xdec, 0x1, 0x0, 0x2, 0x0, 0x70f4, 0x4, 0x4, 0x9, 0x7fffffff, 0xffff, 0x1, 0x1, 0xa5, 0x9, 0x9, 0x8000, 0x80000001, 0x0, 0x2, 0x6dd0, 0x15c000, 0x5, 0x3, 0x2, 0xda, 0xd1e, 0x2, 0x101, 0xe41b, 0x7fff, 0x6, 0xe1, 0x578, 0x3f, 0x1ff, 0x0, 0x3, 0x3, 0x1ff, 0x1000, 0x9, 0x7, 0xfffffffd, 0x7, 0x0, 0x5, 0x11, 0x9, 0x6, 0x5, 0x7, 0xe00000, 0x7, 0xd76, 0x3ff, 0x2, 0x1, 0x6, 0x2, 0x1, 0x1ff, 0x2, 0x6, 0x5, 0xf7a6, 0x7, 0x3f, 0x8, 0x101, 0x6, 0x7fff, 0x225, 0x75, 0x3f, 0x4, 0x7b1, 0xfff, 0x3, 0x0, 0x7, 0x3, 0x6, 0xfffffffd, 0x200, 0x9, 0xc29, 0x1, 0x101, 0x3, 0x47, 0x1ff, 0x2, 0x200, 0x7fff, 0x3, 0x0, 0x2f, 0x200, 0x3, 0x4, 0x8001, 0x5, 0x8, 0xffffffff, 0x800, 0x5, 0x87, 0x8000, 0x8, 0x401, 0x0, 0x5, 0x6, 0x3, 0x3, 0x7, 0xc10c, 0x7, 0x7, 0x80, 0x7d51, 0xfffffff7, 0x3, 0x400, 0x5f7, 0x80800000, 0x6, 0x3f, 0x10000, 0x7, 0x5, 0x81, 0x6, 0x200, 0x10001, 0x80, 0x8, 0x40, 0x8, 0x5, 0x9, 0x7fffffff, 0x80000001, 0x6, 0x2, 0x0, 0x7fffffff, 0x1ff, 0xc0, 0x0, 0x2, 0x12, 0x81, 0x6, 0x6ac9, 0x5, 0x4, 0x9, 0x4, 0xc896, 0x98, 0x2, 0xffff, 0x10000, 0xffffffff, 0x5, 0x7, 0x10000, 0x3, 0x6, 0x6, 0x9, 0x8000, 0x2, 0x2, 0xe4, 0x3ff, 0x3, 0x100, 0x3f, 0xffffffff, 0x2, 0x3, 0x3, 0x80000000, 0x101, 0x2, 0x22c, 0x3, 0x101, 0x0, 0x7, 0x7e, 0x8, 0x2, 0x3, 0x8, 0x1, 0x6a13, 0x3f, 0x4, 0xf62d, 0x6, 0x22, 0x3, 0x0, 0x7, 0x7, 0x0, 0x10001, 0xffff, 0x401, 0x1, 0x16b, 0x8001, 0x2, 0x401, 0xf248, 0x1, 0x0, 0x7, 0x304, 0x1, 0x101, 0x9, 0x800, 0x8001, 0x200, 0x7f, 0x40000000, 0x800, 0xfa3, 0x80000000, 0x7fff, 0x1, 0x7, 0x40, 0x0, 0x8, 0x5, 0x5bc4, 0x9, 0x318, 0x4, 0x200, 0x28, 0x304c, 0xe914, 0x80000001, 0xffffffff, 0x2a, 0x400, 0x8, 0x4, 0x101, 0x0, 0x100, 0x9, 0x5, 0x3e83, 0x8, 0x200000, 0xb6, 0x6, 0x800000, 0x4, 0x8, 0x8ed6, 0x694, 0x1ff, 0x3, 0x6517ca15, 0xc1c0, 0xef9, 0x3, 0x3f, 0x0, 0x800, 0x0, 0x8, 0x7fff, 0x9, 0xfffffffb, 0x3ff, 0x20, 0x3, 0x100, 0xffff, 0x3, 0xad, 0x0, 0x401, 0x6, 0x7, 0x40, 0x20, 0x3333, 0x0, 0x7, 0x5, 0x20, 0x8, 0x4, 0xe47, 0x1f, 0x2, 0x8, 0x5bd, 0x5, 0x401, 0x7, 0x7, 0x3, 0x7648, 0x9, 0x8, 0x4, 0x3, 0x400, 0xfbb, 0x2, 0x0, 0x1ff, 0x2, 0x2, 0xffff, 0xffff8c29, 0xff, 0x1, 0x7, 0x1, 0x80000001, 0x8, 0x4, 0x6, 0xd29, 0x8001, 0x0, 0x5, 0x6, 0x2, 0xb51, 0x1, 0x3, 0x0, 0x80000000, 0x4a67, 0x6, 0x8, 0x7f, 0x7, 0x780a, 0x9, 0x4, 0xffff323a, 0x0, 0x3, 0x1, 0x1, 0x200, 0x4, 0x5, 0x8, 0x7, 0x5, 0x4, 0x80000001, 0x7, 0x92b2e9b, 0x71, 0xcd35, 0xffffffff, 0x1f, 0x0, 0x3, 0x7, 0x0, 0x1, 0x43, 0x80000001, 0x7, 0x8001, 0xd2, 0x4, 0x85, 0xeec, 0x5, 0x4, 0x8, 0x1, 0xffff093c, 0x7192, 0x0, 0x3, 0x7, 0x4, 0x7f, 0x45d7, 0xf3, 0x8, 0xf40, 0x7, 0x8, 0x5, 0x1f, 0x746, 0x80, 0x3a, 0x401, 0x7, 0x9, 0xa86, 0x70a, 0x5, 0x76, 0x8, 0x20, 0x3, 0xe7b, 0x7, 0x9, 0x0, 0xffffffff, 0xfcb, 0x0, 0x401, 0x7, 0x3, 0x7f, 0x2, 0x7, 0x1, 0x4, 0xfff, 0x1, 0xef5, 0x8, 0x0, 0x7, 0x5, 0x3f, 0xc8, 0x5, 0x6, 0xc60, 0xfffffff7, 0x3, 0xffffff01, 0xffff, 0x10000, 0x8, 0x7, 0xb1, 0x7, 0x7fff, 0x5, 0x7, 0x4, 0x121c, 0x7, 0x9, 0x800, 0xffffffff, 0x3, 0x30000, 0x9, 0x200, 0xfffffffd, 0x8, 0x7, 0x4582, 0x0, 0x1, 0x7, 0x0, 0x1000, 0x3, 0x4, 0x8, 0x0, 0x10000, 0x40, 0x800, 0x8f, 0x6, 0x8000, 0x200, 0x3, 0x8, 0x7fffffff, 0xe4b, 0x0, 0x2, 0x3, 0x9, 0x5, 0x80000000, 0x601a, 0xffffffff, 0x6, 0xfffffff7, 0x1000, 0x5, 0x0, 0x1, 0x3ff, 0x9, 0x9, 0xa, 0x1, 0xfffffffd, 0x8000, 0xfffffffa, 0x3, 0x8, 0xfff, 0xffffff00, 0x3, 0x2, 0x81, 0x7, 0x81, 0x6, 0xfc, 0x0, 0x8, 0xd62a, 0x3, 0x5, 0x81, 0x0, 0x7, 0x6, 0x81, 0xffffff9d, 0x7, 0x32d4, 0x2, 0x200, 0x5f89, 0x9e82, 0xffffffff, 0x6, 0x5, 0x0, 0x7, 0xfffffffc, 0x1, 0x2, 0x2, 0x81, 0x156, 0x400, 0x8, 0x4, 0x5, 0x7, 0x6, 0xd43, 0x5, 0x9, 0x62a, 0x68, 0x1, 0x2, 0xe5, 0x9, 0xf7c, 0x6a70, 0x1ff, 0x100000, 0x40, 0x1, 0x8, 0x2, 0x4, 0x100, 0x8, 0x7, 0x0, 0x4, 0x10001, 0x20, 0x7, 0x81, 0x80000000, 0xfa, 0x2, 0xee, 0x4, 0x7, 0x9, 0x400, 0x5, 0x3, 0x1000, 0x11f, 0x4, 0x2, 0x7, 0x100, 0x7fffffff, 0x4, 0xff, 0xffffffff, 0x100, 0x80, 0x0, 0x0, 0x6, 0x4, 0x2, 0x4, 0x800, 0x0, 0x6, 0x3f, 0x3, 0x8, 0x7, 0x0, 0x6, 0xe21, 0x5, 0x3ff, 0x5, 0x3, 0xb3b, 0x94, 0x4c47, 0xd9e, 0x55, 0x117, 0x9, 0x2, 0x8, 0x8e1, 0x80000000, 0x2, 0xda, 0xfffeffff, 0x5, 0x800, 0x2df, 0x4d25d19a, 0x6, 0x0, 0x1, 0x20, 0x10001, 0x0, 0x5, 0x4, 0x7, 0x9, 0x1, 0x1ff, 0x9, 0x3, 0x1f80, 0x5680668a, 0x0, 0x691cdbe8, 0xea, 0x4, 0x0, 0x40, 0x2, 0x8, 0x4, 0x4, 0x9, 0x0, 0x5, 0x3ff, 0x7fff, 0x7, 0x8eac, 0x8000, 0x3, 0x16bc, 0x1bb0, 0x7a03, 0x23, 0x58a, 0x9, 0xfffffff7, 0x1aec, 0x0, 0x9, 0x0, 0x8bd, 0x1, 0x3, 0x81, 0x2, 0x0, 0x4d4, 0x3ced, 0x77d, 0xafd, 0x3ff, 0x7fff, 0x0, 0x10001, 0x9, 0x1, 0x6, 0x9, 0x7, 0x400, 0x10001, 0x6, 0x8, 0x0, 0x200, 0x5, 0x1ff, 0xfffffff7, 0x80000000, 0xf847, 0x6, 0x20, 0x6, 0x9, 0x9, 0xffff, 0x0, 0x9, 0x1, 0x3, 0x6, 0x3, 0x10000, 0x7, 0x6, 0xff, 0x1f, 0x2, 0x2, 0x1, 0x1a7, 0x2, 0x5, 0x7, 0x3ff, 0x5, 0x1, 0x5, 0x7, 0x1ff, 0x4, 0x3f, 0x7ff, 0x6, 0x2, 0xfb1, 0x9, 0x3, 0x7, 0x80, 0xada4, 0x4, 0x7fff, 0x3, 0x140, 0x5, 0x4, 0x9, 0xd77, 0x9, 0x2, 0xe930, 0x7ff, 0x7092b1cc, 0x2, 0x0, 0xffffffff, 0x9, 0x2, 0x1, 0x6, 0x80, 0x100, 0x3, 0x6, 0xfffffff8, 0xfffffffe, 0xfff, 0xe923, 0x109, 0x7, 0x2, 0x3, 0xab19, 0x1, 0xff, 0x3, 0xffff51de, 0x7fffffff, 0x9, 0x6, 0x10000, 0x38, 0x100, 0x7, 0x0, 0x400, 0x3, 0x10000000, 0x6, 0x10001, 0x7, 0x3, 0x7, 0x2e6, 0x7, 0x7fff, 0x7fff, 0x8, 0x5, 0x6, 0x8, 0x1, 0x100, 0xbee, 0x5, 0x0, 0x9, 0x100, 0x0, 0x8, 0x1000, 0x8, 0xe0, 0x3, 0x1, 0x3, 0x3, 0xcd, 0x8, 0xffffffff, 0x2, 0x1, 0x4, 0x7, 0xffff, 0x6, 0xbc9, 0x1, 0x20, 0xfffffffe, 0x3, 0x1, 0x5, 0x400, 0xe0000, 0x6, 0x5, 0x6, 0x0, 0x51c1, 0x2, 0x8, 0x81, 0x2, 0xfffffffd, 0x1, 0x401, 0x6, 0x9, 0x63, 0xffffffff, 0x401, 0xffffffff, 0x7, 0x3, 0x7, 0x9, 0x1000, 0x8000, 0x6, 0x7, 0x5d, 0x4, 0xff, 0x800000, 0x7ff, 0x10000, 0x3, 0x4, 0x0, 0x6, 0x9, 0x81, 0xffffffff, 0xf5, 0x400, 0x4, 0x80000000, 0x40, 0x9f, 0x4, 0x5, 0x8, 0x3, 0x8, 0x2, 0x853, 0x4, 0x6, 0x401, 0x800, 0x5, 0x0, 0xfffff000, 0x5, 0x7f, 0x100, 0x40, 0xa3, 0xf8000000, 0x2, 0x2, 0x1bc, 0xfffffbff, 0x1, 0x1ff, 0x7fff, 0x1, 0x8, 0x3, 0x3ff, 0x58da5342, 0x3f, 0x8, 0x6a8, 0x6, 0x80000000, 0x6, 0x6, 0x8, 0x1a, 0x80000000, 0xc3, 0x7fff, 0x1a8, 0x5, 0x4, 0x3, 0x1f, 0x2, 0x100, 0x8, 0x5, 0x7, 0xffffffff, 0x14, 0x0, 0x3, 0x8000]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100)="940a6d8d6481dde4178bdcd67d5e8825d8f36ee6cffef700f710892f7997d2599999d73446c2db628dd6f43cecafc4ce9583a720286d9614e8f5c603dbdf063ab75f269b8137a735cd039307e3d4eacf444505318a756d6b040457544faa1c1f2ad3a92d105980ebab9975b6291ac8c4c8d322c7afb863af7dc24dfb9adeeb43fc011c14f5", &(0x7f00000001c0)="723657c923693423c1937194bdb2a8fd8e045cfbd9261a0dc4ebade12a27b0c01b687af46ad3c369b60cad1b7df4ca1a6e39262834427708760328e906b827393856bfac08a3d151b73c52e5b717eeb677c4c382d5144cdd74b66c1679fbbf70ba07d0bdba7d6e00c9bfda4d443098796beeb631e6600f2b30ee3021ac2819f2d7cc0d24a9be16a67b78335e443e98eb5e8e5899fed61784"}}, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:41 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1077.038246][T26021] FAULT_INJECTION: forcing a failure. [ 1077.038246][T26021] name failslab, interval 1, probability 0, space 0, times 0 [ 1077.069850][T26027] gfs2: not a GFS2 filesystem [ 1077.075438][T26024] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1077.089343][T26021] CPU: 0 PID: 26021 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1077.097676][T26021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1077.107732][T26021] Call Trace: [ 1077.111209][T26021] dump_stack+0x10f/0x19d [ 1077.115543][T26021] should_fail+0x23c/0x250 [ 1077.119992][T26021] __should_failslab+0x81/0x90 [ 1077.124771][T26021] should_failslab+0x5/0x20 [ 1077.129339][T26021] slab_pre_alloc_hook+0x20/0xd0 [ 1077.134270][T26021] ? dev_uevent_filter+0x70/0x70 [ 1077.139250][T26021] kmem_cache_alloc_trace+0x54/0x2d0 [ 1077.146969][T26021] ? kobject_uevent_env+0x1a7/0xc40 [ 1077.152207][T26021] ? dev_uevent_filter+0x70/0x70 [ 1077.157193][T26021] kobject_uevent_env+0x1a7/0xc40 [ 1077.162236][T26021] ? __dentry_path+0x368/0x3a0 [ 1077.166987][T26021] kvm_uevent_notify_change+0x2d2/0x2f0 [ 1077.172516][T26021] kvm_put_kvm+0x57/0xad0 [ 1077.176841][T26021] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1077.182115][T26021] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1077.187393][T26021] kvm_vm_release+0x2c/0x30 [ 1077.191872][T26021] __fput+0x246/0x4d0 [ 1077.195896][T26021] ____fput+0x11/0x20 [ 1077.199932][T26021] task_work_run+0x8e/0x110 [ 1077.204520][T26021] exit_to_user_mode_prepare+0x1b2/0x210 [ 1077.210133][T26021] syscall_exit_to_user_mode+0x16/0x30 [ 1077.215644][T26021] do_syscall_64+0x45/0x80 [ 1077.220088][T26021] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1077.225967][T26021] RIP: 0033:0x45d239 01:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x12}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1077.229850][T26021] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1077.249449][T26021] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1077.257849][T26021] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1077.265815][T26021] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1077.273782][T26021] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1077.281751][T26021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 01:03:41 executing program 1 (fault-call:4 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1077.289725][T26021] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c [ 1077.341202][T26027] gfs2: not a GFS2 filesystem [ 1077.364935][ T49] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 1077.373243][T26064] FAULT_INJECTION: forcing a failure. [ 1077.373243][T26064] name failslab, interval 1, probability 0, space 0, times 0 [ 1077.404208][T26064] CPU: 0 PID: 26064 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 01:03:41 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x20100000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1077.412574][T26064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1077.422662][T26064] Call Trace: [ 1077.425951][T26064] dump_stack+0x10f/0x19d [ 1077.430271][T26064] should_fail+0x23c/0x250 [ 1077.434679][T26064] __should_failslab+0x81/0x90 [ 1077.439467][T26064] should_failslab+0x5/0x20 [ 1077.444063][T26064] slab_pre_alloc_hook+0x20/0xd0 [ 1077.448999][T26064] ? kzalloc+0x1d/0x30 [ 1077.453061][T26064] __kmalloc+0x78/0x310 [ 1077.457303][T26064] ? kzalloc+0x1d/0x30 [ 1077.461377][T26064] kzalloc+0x1d/0x30 [ 1077.465302][T26064] kobject_get_path+0x7c/0x110 [ 1077.470096][T26064] kobject_uevent_env+0x1be/0xc40 [ 1077.475107][T26064] ? __dentry_path+0x368/0x3a0 [ 1077.479856][T26064] kvm_uevent_notify_change+0x2d2/0x2f0 [ 1077.485408][T26064] kvm_put_kvm+0x57/0xad0 [ 1077.489749][T26064] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1077.495015][T26064] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1077.500290][T26064] kvm_vm_release+0x2c/0x30 [ 1077.504785][T26064] __fput+0x246/0x4d0 [ 1077.508764][T26064] ____fput+0x11/0x20 [ 1077.512729][T26064] task_work_run+0x8e/0x110 [ 1077.517251][T26064] exit_to_user_mode_prepare+0x1b2/0x210 [ 1077.522889][T26064] syscall_exit_to_user_mode+0x16/0x30 [ 1077.528375][T26064] do_syscall_64+0x45/0x80 [ 1077.532832][T26064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1077.538709][T26064] RIP: 0033:0x45d239 [ 1077.542611][T26064] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:03:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4300}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1077.562209][T26064] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1077.570601][T26064] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1077.578550][T26064] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1077.586527][T26064] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1077.594487][T26064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1077.602442][T26064] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c 01:03:41 executing program 1 (fault-call:4 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1077.615949][ T49] usb 6-1: Using ep0 maxpacket: 16 01:03:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1077.711016][T26083] gfs2: not a GFS2 filesystem [ 1077.727983][T26086] FAULT_INJECTION: forcing a failure. [ 1077.727983][T26086] name failslab, interval 1, probability 0, space 0, times 0 [ 1077.746508][T26086] CPU: 1 PID: 26086 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1077.755372][T26086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1077.765421][T26086] Call Trace: [ 1077.768727][T26086] dump_stack+0x10f/0x19d [ 1077.773079][T26086] should_fail+0x23c/0x250 [ 1077.777493][T26086] __should_failslab+0x81/0x90 [ 1077.782267][T26086] should_failslab+0x5/0x20 [ 1077.786766][T26086] slab_pre_alloc_hook+0x20/0xd0 [ 1077.792541][T26086] kmem_cache_alloc_node+0x5c/0x280 [ 1077.797825][T26086] ? __alloc_skb+0x97/0x2e0 [ 1077.802337][T26086] __alloc_skb+0x97/0x2e0 [ 1077.806747][T26086] alloc_uevent_skb+0x5b/0x120 [ 1077.811633][T26086] kobject_uevent_env+0x863/0xc40 [ 1077.816703][T26086] kvm_uevent_notify_change+0x2d2/0x2f0 [ 1077.822234][T26086] kvm_put_kvm+0x57/0xad0 [ 1077.826620][T26086] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1077.831916][T26086] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1077.837261][T26086] kvm_vm_release+0x2c/0x30 [ 1077.841743][T26086] __fput+0x246/0x4d0 [ 1077.845737][T26086] ____fput+0x11/0x20 [ 1077.849777][T26086] task_work_run+0x8e/0x110 [ 1077.854267][T26086] exit_to_user_mode_prepare+0x1b2/0x210 [ 1077.859905][T26086] syscall_exit_to_user_mode+0x16/0x30 [ 1077.874304][T26086] do_syscall_64+0x45/0x80 [ 1077.878749][T26086] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1077.884619][T26086] RIP: 0033:0x45d239 [ 1077.888519][T26086] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1077.909854][T26086] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1077.918272][T26086] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1077.926256][T26086] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1077.934219][T26086] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1077.942172][T26086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1077.950241][T26086] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c [ 1077.973006][T26087] gfs2: quota_quantum mount option requires a positive numeric argument [ 1077.984462][T26083] gfs2: not a GFS2 filesystem [ 1078.015047][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1078.130565][T26087] gfs2: quota_quantum mount option requires a positive numeric argument [ 1078.194948][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1078.204091][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1078.227181][ T49] usb 6-1: Product: syz [ 1078.231400][ T49] usb 6-1: Manufacturer: syz [ 1078.238100][ T49] usb 6-1: SerialNumber: syz [ 1078.495338][ T49] usb 6-1: USB disconnect, device number 81 01:03:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x1, 'ip6gretap0\x00', {}, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="1bfc100853fe4e05fffd32050f0700010bc370b2747cbda7390af6f6cf824b4a531f66bfa592c4df6236dcea2df5ed9d29456e91bd9b621d8a3dd5827f87d8526724f38535707e747e367fe00240ab2a6c32bbffe68c369e4b2687e6418b2f9a6b8bbfca9753a943"]}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x105102, 0x0) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000180)) 01:03:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:43 executing program 1 (fault-call:4 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:43 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x25000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1079.083782][T26161] gfs2: not a GFS2 filesystem 01:03:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1079.108483][T26166] FAULT_INJECTION: forcing a failure. [ 1079.108483][T26166] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.136410][T26166] CPU: 1 PID: 26166 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1079.144736][T26166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1079.154814][T26166] Call Trace: [ 1079.158092][T26166] dump_stack+0x10f/0x19d [ 1079.162435][T26166] should_fail+0x23c/0x250 [ 1079.166838][T26166] __should_failslab+0x81/0x90 [ 1079.172759][T26166] should_failslab+0x5/0x20 [ 1079.178216][T26166] slab_pre_alloc_hook+0x20/0xd0 [ 1079.183142][T26166] kmem_cache_alloc_node_trace+0x61/0x280 [ 1079.188860][T26166] ? __kmalloc_node_track_caller+0x30/0x40 [ 1079.194643][T26166] ? kmem_cache_alloc_node+0x16b/0x280 [ 1079.200081][T26166] ? alloc_uevent_skb+0x5b/0x120 [ 1079.205035][T26166] __kmalloc_node_track_caller+0x30/0x40 [ 1079.210787][T26166] __alloc_skb+0xd3/0x2e0 [ 1079.215135][T26166] alloc_uevent_skb+0x5b/0x120 [ 1079.219900][T26166] kobject_uevent_env+0x863/0xc40 [ 1079.225014][T26166] kvm_uevent_notify_change+0x2d2/0x2f0 [ 1079.231465][T26166] kvm_put_kvm+0x57/0xad0 [ 1079.235772][T26166] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1079.241040][T26166] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1079.246305][T26166] kvm_vm_release+0x2c/0x30 [ 1079.250790][T26166] __fput+0x246/0x4d0 [ 1079.254796][T26166] ____fput+0x11/0x20 [ 1079.258765][T26166] task_work_run+0x8e/0x110 [ 1079.263246][T26166] exit_to_user_mode_prepare+0x1b2/0x210 [ 1079.268867][T26166] syscall_exit_to_user_mode+0x16/0x30 [ 1079.274990][T26166] do_syscall_64+0x45/0x80 [ 1079.279398][T26166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1079.285301][T26166] RIP: 0033:0x45d239 [ 1079.289173][T26166] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1079.308758][T26166] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1079.317176][T26166] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1079.325143][T26166] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1079.333922][T26166] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1079.341897][T26166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1079.349847][T26166] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c 01:03:43 executing program 1 (fault-call:4 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1079.427290][T26180] gfs2: quota_quantum mount option requires a positive numeric argument [ 1079.437797][T26161] gfs2: not a GFS2 filesystem [ 1079.516120][T26200] FAULT_INJECTION: forcing a failure. [ 1079.516120][T26200] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.529858][T26200] CPU: 1 PID: 26200 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1079.538309][T26200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1079.549092][T26200] Call Trace: [ 1079.552361][T26200] dump_stack+0x10f/0x19d [ 1079.556674][T26200] should_fail+0x23c/0x250 [ 1079.561116][T26200] __should_failslab+0x81/0x90 [ 1079.565878][T26200] should_failslab+0x5/0x20 [ 1079.570355][T26200] slab_pre_alloc_hook+0x20/0xd0 [ 1079.575281][T26200] kmem_cache_alloc+0x4f/0x2d0 [ 1079.580024][T26200] ? skb_clone+0x131/0x1f0 [ 1079.584468][T26200] skb_clone+0x131/0x1f0 [ 1079.588795][T26200] netlink_broadcast_filtered+0x4df/0xb40 [ 1079.594493][T26200] ? skb_put+0xb9/0xf0 [ 1079.598543][T26200] netlink_broadcast+0x35/0x50 [ 1079.603287][T26200] kobject_uevent_env+0x8c6/0xc40 [ 1079.608319][T26200] kvm_uevent_notify_change+0x2d2/0x2f0 [ 1079.613949][T26200] kvm_put_kvm+0x57/0xad0 [ 1079.618294][T26200] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1079.623657][T26200] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1079.628991][T26200] kvm_vm_release+0x2c/0x30 [ 1079.633537][T26200] __fput+0x246/0x4d0 [ 1079.637557][T26200] ____fput+0x11/0x20 [ 1079.641554][T26200] task_work_run+0x8e/0x110 [ 1079.646043][T26200] exit_to_user_mode_prepare+0x1b2/0x210 [ 1079.651660][T26200] syscall_exit_to_user_mode+0x16/0x30 [ 1079.657181][T26200] do_syscall_64+0x45/0x80 [ 1079.661608][T26200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1079.667487][T26200] RIP: 0033:0x45d239 [ 1079.671361][T26200] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1079.690959][T26200] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1079.699383][T26200] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1079.707358][T26200] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 01:03:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x3}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1079.715359][T26200] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1079.723311][T26200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1079.731287][T26200] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c 01:03:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:43 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3f000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:44 executing program 1 (fault-call:4 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1079.895841][T26229] FAULT_INJECTION: forcing a failure. [ 1079.895841][T26229] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.896533][ T49] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 1079.909665][T26229] CPU: 0 PID: 26229 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1079.924462][T26229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1079.934532][T26229] Call Trace: [ 1079.937821][T26229] dump_stack+0x10f/0x19d [ 1079.942147][T26229] should_fail+0x23c/0x250 [ 1079.946558][T26229] __should_failslab+0x81/0x90 [ 1079.951317][T26229] should_failslab+0x5/0x20 [ 1079.955825][T26229] slab_pre_alloc_hook+0x20/0xd0 [ 1079.960758][T26229] kmem_cache_alloc_trace+0x54/0x2d0 [ 1079.965312][T26233] gfs2: not a GFS2 filesystem [ 1079.966081][T26229] ? call_usermodehelper_setup+0x81/0x160 [ 1079.966096][T26229] call_usermodehelper_setup+0x81/0x160 [ 1079.966116][T26229] ? add_uevent_var+0x1c0/0x1c0 [ 1079.986875][T26229] kobject_uevent_env+0xb2e/0xc40 [ 1079.991907][T26229] kvm_uevent_notify_change+0x2d2/0x2f0 [ 1079.997455][T26229] kvm_put_kvm+0x57/0xad0 [ 1080.001793][T26229] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1080.007115][T26229] ? kvm_vm_compat_ioctl+0x120/0x120 [ 1080.012397][T26229] kvm_vm_release+0x2c/0x30 [ 1080.017008][T26229] __fput+0x246/0x4d0 [ 1080.020984][T26229] ____fput+0x11/0x20 [ 1080.024962][T26229] task_work_run+0x8e/0x110 [ 1080.029456][T26229] exit_to_user_mode_prepare+0x1b2/0x210 [ 1080.035080][T26229] syscall_exit_to_user_mode+0x16/0x30 [ 1080.040548][T26229] do_syscall_64+0x45/0x80 [ 1080.045001][T26229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1080.050866][T26229] RIP: 0033:0x45d239 [ 1080.054760][T26229] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1080.074455][T26229] RSP: 002b:00007f9a5a1b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 1080.082843][T26229] RAX: 0000000000000004 RBX: 00000000000029c0 RCX: 000000000045d239 [ 1080.090808][T26229] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1080.098796][T26229] RBP: 00007f9a5a1b1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1080.106750][T26229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1080.114711][T26229] R13: 00007ffed1ab71cf R14: 00007f9a5a1b29c0 R15: 000000000118cf4c [ 1080.234887][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1080.242654][T26233] gfs2: not a GFS2 filesystem [ 1080.405176][ T49] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1080.484931][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1080.655379][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1080.664427][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1080.673089][ T49] usb 6-1: Product: syz [ 1080.677593][ T49] usb 6-1: Manufacturer: syz [ 1080.682209][ T49] usb 6-1: SerialNumber: syz [ 1080.932035][ T9881] usb 6-1: USB disconnect, device number 82 [ 1081.704900][ T9881] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 1081.964919][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1082.134916][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short 01:03:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) ioctl$FITHAW(r3, 0xc0045878) 01:03:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:46 executing program 1 (fault-call:4 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:03:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:46 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1082.215245][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:03:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 1082.306675][ T9881] usb 6-1: string descriptor 0 read error: -71 [ 1082.312914][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1082.340203][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:03:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x5}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1082.374707][T26289] gfs2: quota_quantum mount option requires a positive numeric argument [ 1082.385253][ T9881] usb 6-1: can't set config #1, error -71 [ 1082.386369][T26279] gfs2: not a GFS2 filesystem [ 1082.391810][ T9881] usb 6-1: USB disconnect, device number 83 01:03:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:46 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10002, 0x2, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x420000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x7, "b560610430b2e6b15ccbd988218d37b481edbfdd4d9ebc7c80c99081e9049fab", 0x9, 0x28, 0xd505, 0x7, 0x0, 0x0, 0x6742e775, 0x1, [0x4, 0x200, 0x7, 0x7ff]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000080)) dup2(r2, r0) [ 1082.517081][T26279] gfs2: not a GFS2 filesystem 01:03:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1082.643590][T26336] gfs2: quota_quantum mount option requires a positive numeric argument [ 1082.774897][ T9881] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 1083.024884][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1083.224947][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1083.404927][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1083.414116][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1083.422200][ T9881] usb 6-1: Product: syz [ 1083.426422][ T9881] usb 6-1: Manufacturer: syz [ 1083.431020][ T9881] usb 6-1: SerialNumber: syz [ 1083.677505][ T49] usb 6-1: USB disconnect, device number 84 01:03:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x44000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80c1, 0x0) dup2(r2, r1) 01:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x1, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) faccessat(r3, &(0x7f0000000200)='./file0\x00', 0x81) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010102000000082505a8a4400001e902010975021b0001070100100905010200000000"], &(0x7f0000000100)={0x0, 0x0, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="0096e99623c3b4adf10ec56fdc8140f0f1"], 0x1, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x280d}}]}) r9 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x8, 0x7cac00) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 01:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x8}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0xfff, 0x8, 0x4, 0x7, 0x17, "19ba3ff10af54ffaf40d74587d7ffc29d1d84c"}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) dup2(r7, r1) [ 1084.348948][T26405] gfs2: quota_quantum mount option requires a positive numeric argument [ 1084.365163][T26404] gfs2: not a GFS2 filesystem 01:03:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1084.432738][T26404] gfs2: not a GFS2 filesystem 01:03:48 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0ca2daca8578de225bad4b4306b2040bc588cb512bd275082e4e41eae251f7ee68de69e064ed83d53bded8682af94fa90c091e2d27229f5b3354dfe1e5c6020000004f359dc3a642f838b7510361d33c61aa8a6c256700"/96, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r8, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r8, 0x20}, &(0x7f0000000080)=0x8) dup2(r2, r1) 01:03:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x48000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x80, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc], 0x0, 0x220003}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup2(r3, r6) 01:03:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1084.617593][T26491] gfs2: not a GFS2 filesystem 01:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xa}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1084.667201][T26485] gfs2: quota_quantum mount option requires a positive numeric argument [ 1084.676264][T26491] gfs2: not a GFS2 filesystem 01:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000200)=@urb_type_control={0x2, {0xa}, 0x3, 0x21, &(0x7f0000000080)={0x2, 0x18, 0x800, 0xc3, 0x2}, 0x8, 0xf6, 0x6, 0x0, 0x6, 0xffffffff, &(0x7f0000000100)="b5fcee37d31bd2d6411feb0b47b3761f442c5cd79e059636f1d30fa43c78d4cf8f535417f1fe7b772724e6efb352e237e931b298bd8541791da86f443bf8808ad1e46ab4a13c68fc4b0a49fc061ded929a12f1f13b6293818833a3730df43b27c1f3d0fca379de4e347b566b99c78944949f151ad1f0a9e8129ee7479e4dddf6361be309e8aa31a82977529e667d400c5fe8ee800186387a7b38415a8c2e58f2fc3a2e2a2dc25e10fd1fda22ac1dd8e092de6457c5a5352b36e6d077f84862b58fbe"}) setreuid(0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000040)={0x2, 0x8, {0xffffffffffffffff}, {r7}, 0x1, 0x200}) setreuid(r5, r8) [ 1084.785000][T10662] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 1085.076248][T10662] usb 6-1: Using ep0 maxpacket: 8 [ 1085.285577][T10662] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1085.414942][T10662] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1085.422681][T10662] usb 6-1: can't read configurations, error -61 [ 1085.604963][T10662] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 1085.854909][T10662] usb 6-1: Using ep0 maxpacket: 8 [ 1086.015173][T10662] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1086.135309][T10662] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1086.142971][T10662] usb 6-1: can't read configurations, error -61 [ 1086.149936][T10662] usb usb6-port1: attempt power cycle [ 1086.864995][T10662] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 1086.955440][T10662] usb 6-1: Using ep0 maxpacket: 8 [ 1087.115247][T10662] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1087.235328][T10662] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1087.250508][T10662] usb 6-1: can't read configurations, error -61 01:03:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x49030000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1110c0, 0x10) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="eebaf80c66b80463428366efbafc0c66edb800008ed8660f017b9966b9410900000f320020660ff7ea0f0f9708008e660f38dc6bfd26f640b12a", 0x3a}], 0x1, 0x12, &(0x7f0000000140)=[@dstype0, @flags={0x3, 0x80b84}], 0x2) dup2(r2, r1) 01:03:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x280, 0x176) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000280)={[{0x1ff, 0x7, 0x20, 0x8, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1f, 0xd2, 0x8, 0x97}, {0x1, 0x2, 0x40, 0x3, 0x6, 0xfc, 0x6, 0x9, 0xc6, 0x1, 0x8, 0x20, 0x100}, {0x914, 0x100, 0x8, 0x0, 0x8, 0x7f, 0x8, 0x4, 0x6c, 0x9, 0x0, 0x8, 0x2}], 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$HIDIOCGSTRING(r8, 0x81044804, &(0x7f00000001c0)={0x82, "c0db6c5b14e8c79dba151b8aeec9c6a39d6ff2eab9a685e7dd8a66e7b50e45b249e7f96a6ff0c03b45d1daa7da1db7d6ffd8fc409c80d5a23f1a4ed60b53ae1daa73d51174624d7883c1bb0ecd5e6384084e0b89fcf5ec5b3c34fec28f3169876e94cb8e3e4acaedfa50cf651eb245f93f774fb4c4c936869311c2796a3e61d5c5fb"}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r8, 0x10f, 0x86) 01:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xb}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x101000, 0x0) dup2(r2, r1) 01:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xc}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1087.426543][T26588] gfs2: quota_quantum mount option requires a positive numeric argument [ 1087.442498][T26590] gfs2: not a GFS2 filesystem 01:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000080)={'batadv_slave_0\x00', 0x3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000040)={0x0, 0x8, 0x3}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r1) [ 1087.542122][T26590] gfs2: not a GFS2 filesystem 01:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xd}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xd, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x80, 0x5154c1) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x3, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000000080)) [ 1087.705009][T10662] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 1087.729690][T26661] gfs2: quota_quantum mount option requires a positive numeric argument [ 1087.752502][T26663] gfs2: not a GFS2 filesystem [ 1087.855196][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1087.886356][T26663] gfs2: not a GFS2 filesystem [ 1088.054990][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1088.224922][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1088.234151][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1088.276197][T10662] usb 6-1: Product: syz [ 1088.280381][T10662] usb 6-1: Manufacturer: syz [ 1088.306058][T10662] usb 6-1: SerialNumber: syz [ 1088.562618][ T9881] usb 6-1: USB disconnect, device number 88 01:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x2) getsockopt$netlink(r3, 0x10e, 0x7, &(0x7f0000000100)=""/141, &(0x7f0000000080)=0x8d) dup2(r2, r1) 01:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xe}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000140)={r10, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r10, 0x7ff, 0x2}, 0xc) 01:03:53 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5c000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x10}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000000100)={0xa, @capture={0x1000, 0x1, {0x0, 0x1}, 0x80000001, 0x52}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) [ 1089.206029][T26756] gfs2: not a GFS2 filesystem [ 1089.219185][T26754] gfs2: quota_quantum mount option requires a positive numeric argument 01:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x11}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1089.340536][T26756] gfs2: not a GFS2 filesystem 01:03:53 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x60000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x12}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1089.445229][ T3931] usb 6-1: new high-speed USB device number 89 using dummy_hcd 01:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x3, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x40, @tick=0x6, 0x1f, {0xff, 0x4}, 0xc0, 0x0, 0x40}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x101fc, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x8001, 0x0, 0x1, {0x0, @raw_data="99a20d523a74410454ea06bba418a950b2ec134e167d90c9060aa282fb417b25bdcce2c9a5f56a38e69f755bd5715571ac6a9241d72c86d5183dc153f7551dc9537a2be797647a3168b30f3dbba1e2beb03aa61c0980d93dbcfa0830e576cab358561f54ed05b21c88e025ecdb667e5c033cd7ec67f0517557e3433f32d941d7cec6eb20b1662586149901244c839c0220ebb2cda2f71f7a2faac62447eff92d4cf60b31212be00bddb12c0dc3cff2d7348fb8c07c7d7d421e8495bcbe417b1552b6e196a3b2bbb6"}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x2) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="030000d6393d1f02a557f5000c00098008e50100000000000000"], 0x20}, 0x1, 0xe000000}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=r9, @ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x48800) 01:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000001c0)=""/220) getrandom(&(0x7f0000000100)=""/139, 0x8b, 0x2) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) [ 1089.566375][T26833] gfs2: not a GFS2 filesystem [ 1089.573213][T26834] gfs2: quota_quantum mount option requires a positive numeric argument [ 1089.664952][T26833] gfs2: not a GFS2 filesystem [ 1089.696306][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1089.895290][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1090.085307][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1090.094363][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1090.130136][ T3931] usb 6-1: Product: syz [ 1090.134336][ T3931] usb 6-1: Manufacturer: syz [ 1090.177139][ T3931] usb 6-1: SerialNumber: syz [ 1090.440718][ T9881] usb 6-1: USB disconnect, device number 89 01:03:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r7, &(0x7f0000000040)={0x2c, 0x4, 0x0, {0x5, 0x8d7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:03:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x11, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x25}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:55 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x62010000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000040)={0x55dc, 0x3, 0x6}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, 0xffffffffffffffff) 01:03:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x48}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="050f070001"]}) 01:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r4, 0x54, 0x1000}, 0x0, &(0x7f0000000140)="32cf3dc740481a8441634bd635d72a650c4bd343410d8cf2d7df2707fbd2d7d61198a6fc732257418ee33cb0cc7d19b0af1804c59f31e5bbe4cb9904e213e16b7a7a8e2acaf6199e3e7a101de63fa6fe0f7da39d", &(0x7f00000001c0)=""/4096) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000011c0)) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0x0) dup2(r5, r1) [ 1091.073150][T26928] gfs2: quota_quantum mount option requires a positive numeric argument [ 1091.101361][T26935] gfs2: not a GFS2 filesystem [ 1091.239528][T26935] gfs2: not a GFS2 filesystem 01:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x12, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:55 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x68000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4c}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r5, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x20}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x840}, 0x4000001) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x15) sched_setscheduler(r2, 0x3, &(0x7f0000000040)=0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) 01:03:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x5c}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x25, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1091.411089][T27018] gfs2: quota_quantum mount option requires a positive numeric argument [ 1091.432831][T27025] gfs2: not a GFS2 filesystem 01:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x60}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1091.575152][T27025] gfs2: not a GFS2 filesystem 01:03:55 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1091.627224][T27062] gfs2: quota_quantum mount option requires a positive numeric argument [ 1091.640660][ T1522] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 1091.746641][T27089] gfs2: not a GFS2 filesystem [ 1091.787761][T27089] gfs2: not a GFS2 filesystem [ 1091.894910][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1092.126817][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1092.306755][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1092.323561][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1092.352156][ T1522] usb 6-1: Product: syz [ 1092.360789][ T1522] usb 6-1: Manufacturer: syz [ 1092.404445][ T1522] usb 6-1: SerialNumber: syz [ 1092.666941][ T1522] usb 6-1: USB disconnect, device number 90 01:03:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x68}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x48, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:57 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x70020000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000340)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000102505a8a4400001674d799fad57161153f9b202030109021b0000091e380200000000000000"], &(0x7f00000001c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYRES16=r7], 0x2, [{0x85, &(0x7f0000000100)=@string={0x85, 0x3, "95daa8effa15c9a06c9eaa9b468dc16136c7b5f51f485ca50ed368df3af2f600306a99e7e4d57bb910a23178e9e56a980b26c91a6379d684ede2c180a4b38a08cd2f0a5ff0ecc8663a24400d3f2f09c1ad5360c6ea49cf21bd6569c4bd9fa3152a2066a01162e90cae498eafabcadb93fa2f546f9082d1540221541ede91c344042aa7"}}, {0xca, &(0x7f0000000240)=@string={0xca, 0x3, "09dc1f6cf34ab403f1136a62bc790ed960427eb1e064535111a4e8567f654d6c527970d6dddc4506c9938ab4f353425214760ee893fef4067f74766110e5a2011007b2b027eed8c2bda8f1339b45d622c16a4a6cda6ce762f8035945e00f2e2502896fe3941b550661acd4172414b4d0f3cf00bc66d8d77d87e6be7245c07d1017130178f9e2803d5e8635e55b46f5648a81cbe2fc12b102d99011276d10e97b82f0263b6153dd32f03496b5c78def74c9e6779f52293086463d1f6814881a4651e0babf060aca78"}}]}) [ 1093.240570][T27138] gfs2: not a GFS2 filesystem [ 1093.307040][T27143] gfs2: quota_quantum mount option requires a positive numeric argument [ 1093.524896][ T1522] usb 6-1: new high-speed USB device number 91 using dummy_hcd [ 1093.784892][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1093.955429][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1093.963153][ T1522] usb 6-1: too many configurations: 121, using maximum allowed: 8 [ 1094.085356][ T1522] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1094.092957][ T1522] usb 6-1: can't read configurations, error -61 [ 1094.244927][ T1522] usb 6-1: new high-speed USB device number 92 using dummy_hcd 01:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000000100)={{0x7, 0x5}, 'port1\x00', 0x12, 0x0, 0x0, 0x100, 0x0, 0x2f4e, 0xaa3, 0x0, 0x3, 0x2}) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000040)=""/78) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) 01:03:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6c}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:58 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x70191601, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:03:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x74}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1094.462411][T27196] gfs2: quota_quantum mount option requires a positive numeric argument [ 1094.475563][T27193] gfs2: not a GFS2 filesystem [ 1094.485003][ T1522] usb 6-1: Using ep0 maxpacket: 16 01:03:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5c, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:03:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x7a}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x300}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:03:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1094.585630][T27193] gfs2: not a GFS2 filesystem [ 1094.645183][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1094.652995][ T1522] usb 6-1: too many configurations: 121, using maximum allowed: 8 [ 1094.667022][T27244] gfs2: quota_quantum mount option requires a positive numeric argument [ 1094.775253][ T1522] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1094.782827][ T1522] usb 6-1: can't read configurations, error -61 [ 1094.796293][ T1522] usb usb6-port1: attempt power cycle [ 1095.514921][ T1522] usb 6-1: new high-speed USB device number 93 using dummy_hcd [ 1095.615244][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1095.806171][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1095.813927][ T1522] usb 6-1: too many configurations: 121, using maximum allowed: 8 [ 1095.934961][ T1522] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1095.942627][ T1522] usb 6-1: can't read configurations, error -61 [ 1096.104913][ T1522] usb 6-1: new high-speed USB device number 94 using dummy_hcd [ 1096.204960][ T1522] usb 6-1: Using ep0 maxpacket: 16 01:04:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:00 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x74000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x60, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x500}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f0000000680)={"f73c1c5c3adc393a4f08383ffe9931291b862fc1b5b3f3b99bb3ab27e3ba", 0x7fffffff, 0x96b5cb77a3897e31, 0x1, 0x9, 0x80000001, 0x7, 0x4571, 0x1, [0x80000000, 0x800, 0x7, 0x2cd44071, 0xd2d9, 0x5, 0xb57, 0x2, 0x0, 0x7, 0x4, 0x8, 0x7f, 0x3, 0x2, 0x4, 0x5, 0xffffffff, 0xfd]}) syz_usb_connect$cdc_ecm(0x1, 0x6f, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0xfc, 0x10, 0xc4, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x9e, {{0x7, 0x24, 0x6, 0x0, 0x0, 'nm'}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0xfffffff7, 0xd586, 0x20, 0x81}, [@country_functional={0x6, 0x24, 0x7, 0x69, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x7f}, @mbim={0xc, 0x24, 0x1b, 0x2, 0xb922, 0x1b, 0x3, 0x5, 0x3}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x2, 0x6}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x1, 0x1, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x5, 0x5}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x5, 0x81, 0x49, 0x20, 0x6}, 0x1ed, &(0x7f0000000240)={0x5, 0xf, 0x1ed, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0xf4, 0x1, 0x81, 0xf, 0x400, [0xcf]}, @generic={0xd2, 0x10, 0xd, "d4d6fb971b7b8c139886069fc887816299b6e8b089002b6f38eb35f6b8872f10b8c1012c6d96ea807574fc2da0d22354b2fde733306619f38532f157b9880cdc4be89240c20a7332b50393a67c4118aeeba09a7a837733b0e9b35a5b99682fc21b92accd8ae5a5d279f937d2bfd7312a4b242362172c3702fd2a396133a80fa666cbe9a936cb2741f0a10368eda3f69d838021aac1f486e6afa2ddbcf946ff14572bd22a3474890bf36f6d6fc678d68d271e3786cf961faf351db3d89245fa7e16eaa6b6d2a1c075fd1c52048ffac7"}, @generic={0x9, 0x10, 0xb, "1acdaf6a6d6a"}, @generic={0xe8, 0x10, 0x2, "b791fb3a63be080fad4560753934fd82fd1a72549b495f8a6047128e7dbddbcd003c5066df0252111313d4d8581483c5828939ff864118198cdb4ce05d4bdc07a669846abd9401e92281ab9428ae3d7719c53538a6915866c56a7f26757b988a8d83886107fe331c2f8e4dd57a1ad0b761f5f6d7911c04732693646d76ec40af8e67e4fb2da721bf3716086dacee4ca99da7f7f7d9fee8a99f96c479470a0cc819af85e2d23a9dd7a6aa0289f668eb292d29b9dbe882da42c885b888335fbff146f9e3c44fab4ae123518c2d0f79dba8d96cfc63704867d134beaabceb26ee0759cc223721"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x3f, 0xf3, 0x3ff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x9, 0xca, 0x5}]}, 0x3, [{0xf1, &(0x7f0000000440)=@string={0xf1, 0x3, "cf347d32037168eba395a01ee83a6fac062a3a22b4ed30a3c07b6b52e3865d280bd528d9bbe208672f862827dff29f2a02b1415625d03bcccca1307e17c2161f6e9de00b58177342a58c3ff538a1ce6324d011354b43758d7ddd30e58cf5882d1b56267641dafe9fcf31245fa8ee47cec96fd95ce3941d1d6cf3069ebbcdf448c1617b3a73e20c35b8d429f426e483f5eb1c372af69d60debc6f8efe1c5b77705822aee33624f7e3961eaa44b210e56c1edadc04c04dace6f59b42073f035f0acee04e3e1a3e5cca4d7083bbb24db01015fad9dfd7e0273c49beb5122686d2765e93206414a4925ef96afbd4eb902e"}}, {0xaa, &(0x7f0000000540)=@string={0xaa, 0x3, "9c3cdb8d51c957e6c88505c98d04b241e689f0c132a42cb408441c08ce75eb50d4c3e76608f69a3019af07a5ab08a672940108fd532ae9d5c3dc6926a7a6a22e904ddd43cbed8e37d52553156336aec3543f4390681600badf5fd4a49d2c78ad0b9467da22a7df51094c76a7bc3854d7b7d47d7513bef649716741688b66322d1daa5f685c63320d822a9adbf778ad5176a9ca56c4fd4c6c64264c1bbd3cf905c7f66a6e3cb60746"}}, {0x4e, &(0x7f0000000600)=@string={0x4e, 0x3, "05ecee8ceb93376fd8730224b0bfe4e645635d719e08f3103e3f6a7bc91953190d2786a16845a4bff383eca6d5c7d851d9ec1757cac43e9c870d5a615d4f3a077de6030d01990225cb99f7db"}}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 1096.274912][ T1522] usb 6-1: device descriptor read/all, error -71 [ 1096.282902][ T1522] usb usb6-port1: unable to enumerate USB device 01:04:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1096.335849][T27304] gfs2: quota_quantum mount option requires a positive numeric argument [ 1096.403420][T27309] gfs2: not a GFS2 filesystem 01:04:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x68, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x600}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1096.525290][T27309] gfs2: not a GFS2 filesystem 01:04:00 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7a000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x700}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1096.584388][T27349] gfs2: quota_quantum mount option requires a positive numeric argument [ 1096.634907][ T9881] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 1096.724971][ T1522] usb 6-1: new high-speed USB device number 95 using dummy_hcd [ 1096.732330][T27368] gfs2: not a GFS2 filesystem [ 1096.783284][T27368] gfs2: not a GFS2 filesystem [ 1096.904914][ T9881] usb 2-1: Invalid ep0 maxpacket: 64 [ 1097.005173][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1097.057004][ T9881] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 1097.225290][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1097.304920][ T9881] usb 2-1: Invalid ep0 maxpacket: 64 [ 1097.310344][ T9881] usb usb2-port1: attempt power cycle [ 1097.394934][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1097.414003][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1097.422154][ T1522] usb 6-1: Product: syz [ 1097.426452][ T1522] usb 6-1: Manufacturer: syz [ 1097.431073][ T1522] usb 6-1: SerialNumber: syz [ 1097.677200][ T5] usb 6-1: USB disconnect, device number 95 [ 1098.044907][ T9881] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 1098.135350][ T9881] usb 2-1: Invalid ep0 maxpacket: 64 01:04:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000100)=""/86) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x4, 0x8}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x900}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6c, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:02 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x80010000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1098.257634][T27417] gfs2: not a GFS2 filesystem [ 1098.296476][ T9881] usb 2-1: new low-speed USB device number 6 using dummy_hcd [ 1098.319028][T27420] gfs2: quota_quantum mount option requires a positive numeric argument [ 1098.372384][T27417] gfs2: not a GFS2 filesystem [ 1098.395951][ T9881] usb 2-1: Invalid ep0 maxpacket: 64 [ 1098.403409][ T9881] usb usb2-port1: unable to enumerate USB device 01:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = signalfd4(r4, &(0x7f0000000140)={[0x9]}, 0x8, 0x80800) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd8, 0x1403, 0x400, 0x70bd2c, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macsec0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bridge\x00'}}]}, 0xd8}}, 0x890) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000080)={0x2, r10, 0x1}) dup2(r2, r1) 01:04:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xa00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:03 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8cffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x74, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) 01:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xb00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000), 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 01:04:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070003"]}) [ 1099.390846][T27476] gfs2: quota_quantum mount option requires a positive numeric argument [ 1099.420435][T27484] gfs2: not a GFS2 filesystem 01:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xc00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1099.525831][T27484] gfs2: not a GFS2 filesystem 01:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7a, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:03 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8e000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xd00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x404600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xe00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1099.709571][T27574] gfs2: quota_quantum mount option requires a positive numeric argument [ 1099.722940][T27581] gfs2: not a GFS2 filesystem 01:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7f, 0x2000) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0xe000000}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="f4030000", @ANYRES16=r3, @ANYBLOB="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"/1002], 0x3f4}, 0x1, 0x0, 0x0, 0x8000}, 0x4004491) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000580)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x1, 0x6000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socket$alg(0x26, 0x5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f00000005c0)) 01:04:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x1100}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1099.850154][T27581] gfs2: not a GFS2 filesystem [ 1099.854904][ T9881] usb 6-1: new high-speed USB device number 96 using dummy_hcd 01:04:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x92030000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1100.064975][T27644] gfs2: not a GFS2 filesystem [ 1100.094910][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1100.127722][T27644] gfs2: not a GFS2 filesystem [ 1100.294948][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1100.476933][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1100.486252][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.507225][ T9881] usb 6-1: Product: syz [ 1100.513447][ T9881] usb 6-1: Manufacturer: syz [ 1100.518774][ T9881] usb 6-1: SerialNumber: syz [ 1100.756955][ T9881] usb 6-1: USB disconnect, device number 96 01:04:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$x25(r7, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x800) 01:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc0040, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r4, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x200, 0x70bd26, 0x10001, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000080)={@loopback, @broadcast, @multicast2}, 0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x280240, 0x0) 01:04:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x1200}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:05 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa0000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = signalfd4(r7, &(0x7f0000000080)={[0x4]}, 0x8, 0x80000) sendmsg$inet6(r8, &(0x7f0000000600)={&(0x7f0000000140)={0xa, 0x4e21, 0x1, @private0, 0x3ff}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000001c0)="19a53bfbaf1400ccbbcabb600f2aa9ca6cf95b87cd9b07dbe552a29a89bb67fd1b3ec0c7d25a713ff8eb051e61b736282bb10f66e2b47cf9efbfb4fb85ebd31a0d3ce688d5e69359782620acb64f9847ecdedd7a9c2748fea44bb7db032a302372ae3d2c8db3a5c00b8d2a530be79121a30ddb4cdd27125eb854d08bad81", 0x7e}, {&(0x7f0000000240)="a9d29f23dafe262ba6b32c2db5647675f51761382be107bc7bc59b63f5f6e0566b1fd6341087bb22a88d48710179e150c43aaccec642fcf1d98124dd511169a6c64864602e3a52febc5dd35751b3f79f7d651dd839c36572a3604ac7574e905579025c99130654ae58e961b230575ea9487a4c96d6774665690e7f42fbfcc38c1b543feed2ba", 0x86}, {&(0x7f0000000300)="30e42de8ba86", 0x6}, {&(0x7f0000000340)="48add57a26b64dc5cc8a7177b974d28dd8f1733b711252981482f735c53ba7606b9bdd01965ef4414e2b16", 0x2b}, {&(0x7f0000000380)="0e5e27e88cd86b46f8965d7a118f443bd8463328799424d095ebcdc18ad58ccb4de4ef53f709b2a2e1be12792226a3b1994e9e22aef17d6e65", 0x39}, {&(0x7f00000003c0)="90b6561b93fe53af189607dded3550fba6dec4aa0f7aef9b683d946a7b9b813bcf495f3aecedce92291b4668f78ecb209f7d08060347e65910af1e7ccc3ea2a8613b5fa5d174adca6f72bc9c76b802c14f84c654ab49cb0ba6c474a359793acf518a1ddaf4a8c41f5cefd9b19f370c0f2512b650728c2cf049d974932e69fcdb715d61e913192c2b2ed1354c314d5d5f087a9052213f2ff44693f9f341e8bb30ea57b42f098c5e8ae0ba3aa5669bccf4df0822e1665e5033b8ce8291a3", 0xbd}], 0x6, &(0x7f0000000500)=[@dstopts={{0x28, 0x29, 0x37, {0x33, 0x1, [], [@ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x2000}, @ra={0x5, 0x2, 0x9}, @pad1]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x3b, 0x4, 0x1, 0x1, 0x0, [@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x82}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3a, 0x0, [], [@ra={0x5, 0x2, 0x7}]}}}], 0xc8}, 0x44) dup2(r6, r5) 01:04:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x20000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440000102010109021b000101000000090400000007010000090501020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x2000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1101.374240][T27688] gfs2: quota_quantum mount option requires a positive numeric argument [ 1101.397513][T27696] gfs2: not a GFS2 filesystem 01:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x500, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x2500}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1101.554981][T27696] gfs2: not a GFS2 filesystem 01:04:05 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa2000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000040)={0x4, 0x9, 0x2}) dup2(r2, r1) 01:04:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1101.712323][T27771] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8cc080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4800}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1101.827187][T27805] gfs2: not a GFS2 filesystem [ 1101.835503][ T49] usb 6-1: new high-speed USB device number 97 using dummy_hcd [ 1101.965104][T27805] gfs2: not a GFS2 filesystem [ 1102.096309][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1102.305231][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1102.525567][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1102.544395][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=1 [ 1102.573896][ T49] usb 6-1: Product: syz [ 1102.583583][ T49] usb 6-1: Manufacturer: syz [ 1102.589256][ T49] usb 6-1: SerialNumber: syz [ 1102.839035][ T3931] usb 6-1: USB disconnect, device number 97 [ 1103.614910][ T9881] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 1103.864906][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1104.065001][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1104.275202][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1104.284310][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=1 [ 1104.294155][ T9881] usb 6-1: Product: syz [ 1104.298714][ T9881] usb 6-1: Manufacturer: syz [ 1104.303297][ T9881] usb 6-1: SerialNumber: syz 01:04:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40703, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(0xffffffffffffffff, r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="05925b5021"]}) 01:04:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x600, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:08 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb0010000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000140)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) 01:04:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4c00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1104.497585][ T9881] usb 6-1: USB disconnect, device number 98 [ 1104.561308][T27905] gfs2: not a GFS2 filesystem 01:04:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1104.591871][T27906] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x5c00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1104.640106][T27905] gfs2: not a GFS2 filesystem 01:04:08 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xbe020000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f00000001c0)=0xdc) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x114, r7, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xf750, @remote, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x230}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa0000000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}]}, 0x114}, 0x1, 0xe000000}, 0x1000) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r7, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4040800}, 0x40800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r1) 01:04:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x700, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1104.819157][T27950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1104.938347][T27968] gfs2: quota_quantum mount option requires a positive numeric argument [ 1104.995955][ T9881] usb 6-1: new high-speed USB device number 99 using dummy_hcd [ 1105.266396][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1105.444947][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1105.535305][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1105.705407][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1105.717468][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1105.725530][ T9881] usb 6-1: Product: syz [ 1105.729764][ T9881] usb 6-1: Manufacturer: syz [ 1105.734721][ T9881] usb 6-1: SerialNumber: syz [ 1105.979950][ T9881] usb 6-1: USB disconnect, device number 99 01:04:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:10 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc0030000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x3000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000040)=0x101) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r7) 01:04:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x900, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) r8 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x20}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20200, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000100)=""/175, &(0x7f0000000040)=0xaf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat2(r6, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x80000, 0x32, 0x8}, 0x18) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f00000001c0)=0x2) dup2(r2, r1) 01:04:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6800}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1106.571215][T28014] gfs2: quota_quantum mount option requires a positive numeric argument [ 1106.606618][T28013] gfs2: not a GFS2 filesystem 01:04:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1106.677347][T28013] gfs2: not a GFS2 filesystem 01:04:10 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc0ed0000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6c00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000040)=""/84) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fsmount(r7, 0x0, 0x86) write$P9_RLCREATE(r3, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x1, 0x4}, 0x7}}, 0x18) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200)=0x5, 0x4) sendto$l2tp6(r8, &(0x7f0000000100)="d5119439938b9e140739addd53fcc94dc3c2fac7fea63e680469a0ada2ad8b919eef09781ed4a65301be7a30b57863636f4850a28189ca61ad7755ba76c89c2718335813bc07655ad27ba66bcd35b70a3a761ec87e179943e978786957c6ba466c5e5dbe6ce1f8f8e93b52496849401d2fa80d2ac52c156108b6a214c18d353ee0a89eff54", 0x85, 0x840, &(0x7f00000001c0)={0xa, 0x0, 0x80000000, @private1={0xfc, 0x1, [], 0x1}, 0x3ff, 0x3}, 0x20) 01:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x7400}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1106.846854][T28105] gfs2: not a GFS2 filesystem [ 1106.848028][T28102] gfs2: quota_quantum mount option requires a positive numeric argument [ 1106.865684][T10662] usb 6-1: new high-speed USB device number 100 using dummy_hcd 01:04:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1107.017135][T28105] gfs2: not a GFS2 filesystem 01:04:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xce]}, 0x8) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) [ 1107.114906][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1107.314932][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1107.494928][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1107.503968][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1107.524931][T10662] usb 6-1: Product: syz [ 1107.529130][T10662] usb 6-1: Manufacturer: syz [ 1107.533718][T10662] usb 6-1: SerialNumber: syz [ 1107.804397][ T9881] usb 6-1: USB disconnect, device number 100 01:04:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10001, 0x82000) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x9, 0xfffffff9}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r3, r3, 0x80000) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:12 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe0030000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x7a00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x9c, r6, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:auditd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x48d0) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x94, r6, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x94}, 0x1, 0x0, 0x0, 0x8008800}, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000200)={{0x7, 0x81}, {0x1, 0x1}, 0x7fff, 0x1, 0x7f}) 01:04:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYBLOB="02dee9d230cdecf47c3ec01f3ca1aa8b5bbd90c34bd6df3091316f7e69ff099da3afd4c2d423b9ef537488a3b0b928b4d18bd12a1ce5ebb158b4fc3d60033123154b2f40fbe86a5554d6029cfb027a76d1221cdfbb114f81fc927074c696150af869adf6204efabdc2a457f3f4178c996f67df09f1d2312e49e390cadd12eeb0619f4e7057a13a8b7d3291cfa7441d665bbc3ee54aa5da52487d6ff00d55e4e9a2c911a0653017ce", @ANYRESOCT, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="030476", @ANYRES16, @ANYBLOB="00022abd7000fddbdf253fcc642f0200000008000600ed00000088000500030000004400035f31000000000600040007000000060007004e2200000500080001000000140006050000000000000000000000000000000020000380080005007f000001140002006d61637365633000000000000000000008ba7200a80a0000"], 0x90}, 0x1, 0x0, 0x0, 0x20004801}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xd0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="00032abd7000fcdbdf25040000000800050000ff0000000800060007000000080005009c00"/54], 0x3c}, 0x1, 0x0, 0x0, 0x4004001}, 0x24000000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x64, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4c2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x40000c0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcc4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000040)=""/36) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) 01:04:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xff00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) sendmmsg$inet6(r7, &(0x7f0000001680)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x1, @mcast2, 0x8001}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000001c0)="fda9ac64b68c3391537e3f4aa3ad243ec2cb3f64f1f592868f", 0x19}, {&(0x7f0000000200)="bc409cbfe115ac86baae407e5211963eff3cabfd7023c77b13fc572c8e5ca2e841c8a22b88e062bceadb8157e23a1f6515276cb4396f8876ce411ff6ea4b6d77612a38c408ab21bfb53e77c811130153a9", 0x51}, {&(0x7f0000000280)="ef1c09ae532d322cdd14307f16c8b5913129418b6ffecdd9054a3efbebcbfdb838b032796c8f94d2393522f9427dd375f7fde4b476b890bb2e59d2cb03ba6b855f25df3b4b341bd0", 0x48}, {&(0x7f0000000300)="2ca91eb46ed7", 0x6}, {&(0x7f0000000340)="0fbbccc7951917b83aa0eb019b8fbb0843768abd4728a0065d1c829415a1f475e34d502386467f735b6bf692bc53ff633315392b32dc23f9f2", 0x39}, {&(0x7f0000000380)="993b6a7e06c48546f5046e1fb50dae03b75dfb1b7517556c70c3d353d246a0104e1128a1f2b5316a8ffad66f4d3516fb7eeba9d92bf75b8adbecb90a96e2037d065170fc9fe8c813164ecd85b1c59db3d5393611add1f6781425d642e6507c18b11d5ec4e702cdbff594367667a9422bbab2d5eddae2f791f9273426cbeca9c59938545f255567139e1df0215688d19120d15bb5d7ee6f04519886274d16697d8c0e533a", 0xa4}, {&(0x7f0000000440)="c0d012eef121ec461b31bb7281c756e54a67a16d55ce2ac31530c7e462ebfbe438a244d88c28bd2fd151735cd5923171e7a34390b235c1692f1e12573bf98b2e1cc4a614113e5030025dc214afd5c82dbabee60533acb3a41ce5e810d78a92d70987180ab484bd4361ef5d7bf6aaa65c591c744d8050e9d29e226cf92e3d8351dd70291e5260cce0fa8885a2d4029aabf2b7a993dd8eef1cadf7a789faea19bd58dcbeac11d06a042fe0480d0ffa6461ab0904638ee9c5de9b5d819def9de06249f6546f79ef0a8f3ee3f1824f00df26e54fa0e5f3b60469234067398f9b1a604aa28f65336277e91ae961b3685b7c81f56f400531e9f9b45972828d46905946523f70fd9c4fb9cba3ec1485227b5acba60c3d89501c5ab04ec6537a27bf3e1ef65e68f517b7b373b232397538901d28c14dd2c3ef54de4f61fb92ffcbd35f0b7731e23e7c7d337aa1e0518bc4ca8d5e6751e79f568f11c628ff42768a6766845c1490b109ee17380341c4245b0ca6635ff08d45b3d2382b1ac814968bb1766df273332c87213ceb6d2edd753ca4c741980510307b6fe360f69c7cfb862253be3238371dee498481d800f70bbd102445f03500b89e6a460e9d6a4ac714d37faa56af7723189b97c996f8589c1306f34dd20dcaa742c0901ade500b937405324ab6e0250f3328cdffe70fea406487f7a43b365c9afc1566f4f06b5a5d5250248f98433dc6b6f787ad8993a9943a1787d15b7716b3e3edcbd17cc04bd96d244919c03a43b4f1fa5e856a009b405409b7cf171e928fc00361790dea86999b8df730c6de3df31a77256f70325747d6ba43645c0fb8098b93e7b006b0348cc698854e2e7a40d9c143d52df7e371c33de14cb1ecfd82e68033b12d69ca26270f56f1df06a4c91a6e71020a7c8e24e929bd235e103503e662498a6c0a7f85186ec8d3e3053e1a226ecba0e5bdb8b02bd14f4f0d7c183e6bcaa1eda067c110ce9550e72dcd093fb53c5cada8fefbe64171ba2fd9c7cbfcf774026e35eb03f187d99757d1bdfc2b1d080ea08ba363f2e0950fb124016073039e23447bf78f98e52b7e445081fae26d6a661995d538786957b7b1cf999da6cbaf7bd5220a0a3099321b7ad1c8afe68fa3ee7c0ab56d429bd94c4b2e686120366bf56382c6d23a2bdc6f690171a784c6f238ed7b636e9eeff4170feca007e46edd132b7fe2f3bf9dd82f0195a3cd0d5558455e8a9c1a35560721632c5a6c0490f51bf323f44b5e99827c00431055f2999d34a76460a3405eb72d7eb22cd968b86f4cc163050f8df0bd89c89a90f2737f6495c32c4c5c0b4ae3fc263b35edde71b18091c8e5ff2f3b9338d4ab220cca4759e2d9f0e22ce66cdb3cb4461e5b4ef3887487c870139271f3e728224cfaf88418b1eedb63c9792d2ba1d8f0d7ce2da68ceb6e97271f5f7802e8cde45c397d614c22a41d7bee9a56f54fc3358682b281d8b175b7001f008d3dd762087f10c1bf6747456c1a63a6449f25684cde9257295033095b5bc101b7a10b96010e8e71535e39f54a91b0129fb2d414a538cd4181dc582cdee6bdcbf13f19a7a730ddcd9a6665c0b4128b87fab460005c0cba80f1422416da4ae8f4a37a513a24669d20f58a54a05e248f8cb3a23a4b1762a3e4b39dffadb44ee63cdbebaf5d459169cd822f95bc32965c5763aa00ed24aa48fcff124b45cadc80e8d1e3694a55b575c69fb486ad89ac56c36d1ce0e9c0a9a4f34b7b0b0f42bb0853f5c2cc1bbaeae775bd658a7e045695fcbb2e164639574fe15acea31df85be9e2e8f5ff85de2ef1f09c722dd02c4fd74b31c752f64afd9aa4470239c30cde8cbd30a6dc7d903fc537eedd865973b3e66171486db029d37c0836c2d57d30700bea80dcf7f7264909af5f37f1beacbf4da196c75230986281910f76a3b4ecd92a953e1df725969f1a3babe7f6ee01165f2723a8f0e84145d7a87d163b87cbbf4324b9162e31c90cf34a23e0bf2fcc488c83ceefc67fa38586d48cebedd667305fbb69220b3cbdbee669d7eb8b7a1022edd531f3fa9cfe4c76d8ab965b149e2556f92f92ab9691f1b89d554470d5e2e512d6f0f24795a5c1ba05bcbaa8aaa1d50af046e91c24f9159c3e917f22706fe5fc670b23417f4893529fe50927ee8413e385ba44f7b1d62ccbcf45ef92cf6a546634c5e41c3abacc0c63a11c03f5b52c7e12df699bfe1857c7e2fe29db2aa538c4f8986c5b239beb8db9c063644eca8745585459708ffc24cb0121e7b0b1e0f9e9381622b4e7cef476af3c4ba688e5cc1ec6a47f95378cd1dfe2dd321bc030db74808a8ee12cab18529b135c5dadee2117ec64fa0bf9685106970fc55ba8a12e6587c4df7f7b105b631c9a57e91a8a8d494424da86c78e31f7da32c5e138671843fe6d3e36b0748bff67452f186961ceeede154a9aa2ccdb1a103e105610262aad50ad8f9308a34b71aae0795b4b20cad9b551412d6bfb43e2b090115b07cf3161bd92803534869cfa4fdc902dd6bf5622d753ba818611b260d5cf7ac55984e06a4730bb321b5b1f28cae191355caceb3c38172e2f71f03093ac1728ca8da10cf0eb2fbf525ca8bd4a135d09391ee6ae8bbabb6588150d83614a1e4ae168a5608301876b9fa9e64c0626cfc405a80ccadcd12e15a79316c0e41221691cd3d7bd174f8ef775df34277527e517f5279ebc98a427670b716b7150417999b6d161d4838835d1ab34cde45a3c59e5428c18ac18e663bcd7a5c4190bc3548b1695d9d82ee00b770a1f2a0fc30651d579cd1291ad821b6463cd508ec6ab4f3b1e1a80c0f511870632dbe7a38498277a9722cf694f6666dcc15d149695958a9fa92794ad4ea7a517c1d1f181176e9b7ee7c2382eedcbdf9dbcf2f36d06d13b680b3df8ac2c53ca4e567fd3878b0b6b2a8e647edada9adadb51c40c14bd7d0e52661841bec22d2b5ec3d532ab355066c0d36c62abfc36d44be34c7144fbdb938079a904e21697ddfce4d0a8602246544539667c89e63e467e1c75d5b11b4b16619470fd73fea1b54a50625f2323862f255fd10055cff7b82af58e36fc0a7350c1429b6063b53110828aa75df92b10a4dee88158a62dd7e2a561a85999e57b240a96228501e52e0818a4a5993bc9480efa13fb61f89fd360a0ae96f009f2a1396d95aaa986123810fd910fe6a32ad908ade90c3c98ad590c92ff9a2dee3a945d8223385034f11346e557d1b878b330ed73ba34b4ddf173812cdf4f03e85c4a337cb64fdb7c2d5a09164e317df3d44b0154d26c0be78a429d65f0235aed98c91cc23ab58e2b2b882a6ee3f4107ebe9df76a9d86e31a73136e58cabe18155bc661c2c8a29ec4698fb7097f6ae86b94d86bc056390026ba69525e83f6820936f2c11a9fbe46e7d016f979997894fe7cfddc4cbd405b39ab15d0e5bb4192f3cf3baefab300def041feb60b869d4b800f687d89df284aec1d70969897982bbf444a5b86478ee1dca8b443814f47f45fbfb5402ab3a2ed61d31443afacba657e4eebb12aceeab979472dcad57fe3be6630d7b82e943466422a39a01c6efd8136e4a473be7e4ae1bf20e22bb8c7cc7f882b94799f0e3be4691a54cf1d8b1bebc43b08bb0309930ce3befdeb8b4b095ec6efad1fad4ac8e089fe49bf6de49fc0439e24871f6f522c01f91148d041d8c6de86bf44b3e4091ede929264eccbf88aa614483da191313431c2192b2f2abb403084f644488500d18b90492c74fc73d7ef3ccf4076fe4fe52d7a85b7a9de577e0d15a11c507e1d992181abf24a3da68c527c8b4f4364feff1d66d77493baeeecc84336fb816616acdb26154a9a57f7e2465ba3e8f733e40b6083fb6c7b6940f94d06999094ecc317c81aee335ff725f910abd616d59ab016eb03885e94120bde88047d1111fcce4088700057c063b6dfc8d98198facaf5971b733bbc2ac3ccf7ad4789825c40d7f10e9702888c60206565044f9f0fc2943dca97226d74c32557b40d4a02ceff6b8cabb61e9d99223b135167281ab557f44ff3c20e46517dca42ea1da6d2712cabeada5a05a4476b6fc60173e34168eb353e10f1d978bcbd84703ed601bcf7d5460f25a543450a7e2da49d7ab773fa98607dfee69a607ba57966ac3b3d2412e30a366f6f17eaa8cc384516d7316457050d49c4a9ac19d63e4e254aef74f5edca47197331d5303e52d304478ea4f8c32404da166add1fca054063761ec7643f30330bc5cad55af072eb4a2f40c7b32f5233aae8de1367ccd78c24760d8822d415f5eac201d36e1ad5a5ffadc3b377c412dbbe8187270bde5eaf36ef31570b782314e1b58b0ad354c3ee8c3cf7a310c9ea22b399c3da84d8d45580251a447952b2b0f610dedbd2192e28a3a5a0bf75d0b8b8e4d3d981f41d7de1a243292057afe9be36792c622ab44efe01278e916550bc0d6a0bbd85be6b14eaf7f296ec8350a3d09e5965c1f703d8a848ab469104c58be129ce2290cf9014ddf4944a9a65bec379e97b47a507441a65bd04d1c35d93650f0b3081b7e72c809317cbd51ce5496124ebdc570e98e4cec9f439932c15871efe79db8c5c055af99304883ed3ed7ec4f5906b5f97511c3ddc2f9f455f3e628e1560854a817f3847f0f960d15d18324deb542c93d05da57364dea0015dcb86d31513519975672809c16d42e4bf34dedabfb6e496d1c263d540f59292194e3e5d2e7564b0f8863c94bc3c92d58738fd8c02eacd88f6397bfdce652cfb31191403c89bf9993d6fe5250db1a822b1d0719ef84155d4304158d35caa7cc4c21a22a481daa9b4e88dee8146ab48b011eda527ae1c020e46111e8b7a4ffc4235fc46e5e19a367cd235ba282f5d55f5495f0330178de0ecc02af2cc272e5bbd6450bdb2136cab8a8df7840e5d50dbaba334893e50ea653525ff529b47958aaf1784d07ea034ddb5cfca55683e08cb3b5024eacd2d241e1fd26783889e307f40b2ce85de41f47605bf12f695a3896add6a71216dc585d09d35294b718c06d19236b41d3f96b0fed8aca69bf398afce14f74a96ceed884526c9b3b9fc0d09fce6dc8358e2b5d520c2b69bc7a338b6145af6587f7169f43f3a0be9f828dfec7d5a88b78a3137eac8e0f0c31108214473b41d052f0aed8a9dcd0757458a24bb755b9a76e24c5d79c87de00ea0070a4cdbd3cf3a3e36853665b4883c50dd0e82a3ecc1dad8c8da48e0dc921ee6730c9f6a41bc88aef6dbf178124eeb64e3ccd4fe156a1a18bc15eb6662e1dda7d36e6a587b15143a7be88c980db44245830f84de6c11f3f097a95ba7ebf490143d93392b77336728a11df9999eadd3a2feb1ea4e5d4015afccf7fc46aeef627b617c337a19a57091fec8bd3b1c0c042d5c53a85a2d3bfdd63178f507888461aade8958dced777f16422b72070c71917565e8d243fa2a7e699447c815a22b23ad4c009647cfd45a484d732034b813d2d9a4d2d8fc749859e795d2ee3ec1b94431e9213fbdda73bb047686647d993d953676e7c246d080a3d8451e3f241234306107f8669f348f7850a10341109a3f43e4e0fd9cdff4220e986daceae75e3ac5d10c1aa1572a24be66dab2a8d0d6160e1bb4d8389b9b5ad08b7792d58ab5823411719475f7b0e5dcb911fd6bbf97a439b0047eeb2f1a9637b8bb559241819aa3c48c2f5835f059b71b9eb3ab6aedfd121c8e8d8f7b6173794c093b54766cd467fcd15c07e098bc4446c65ad7e806d8e12fa290d8f0df6a6323a56a7347c91391128bac2e54fd62c43c261bde2b2c88d7fdf27414", 0x1000}, {&(0x7f0000001440)="47feb6770828d7d7c7f9b36db30d931e144c96b865e8e709afac4b7d7fd6f99d59398a41e925f4cb0a687c2d3db666e5bac6ad1aa38b74eb05b5bdeff3d1f38e91fa9a27843c2a40d989cf26b5d73d1b1671c5cd6365edc6ee2c6f10f44d7bb8e85b05762404c73607e61d9612f6d54da180", 0x72}, {&(0x7f00000014c0)="24f34733eeb1f897fce0e1afef9ec47b88c09a28173df84cecb8a08ada790230a2920dc7be352d09d09126c729168bc5e89fa64440ba5059beff55d56e3ef2bb46cabeeb80d20ed244f6ca327ff6e79488fc0ce385292ef7d037e9227028fab466c558394bc9a65b1c4bb2d5005cb2c13acae480b59e0de85405f4a4df0c310381fc0b5915220f8b9a65f1535ce682c3ca1fbd9c14902ba08b3a5b9ae81bb011a7d5aa79c5ab9ebc104da9cee14392ff14d84a8411287ff8997c6a2f5801477d0532f8f866bc24876bf164bceb3ea2212b10d595e43e16cbe14872a5d3260d2f91adbbb63f71a169af01bc", 0xeb}], 0x9}}], 0x1, 0x4004) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) write$char_usb(r6, &(0x7f0000000040), 0x0) dup2(r2, r1) [ 1108.478543][T28209] gfs2: quota_quantum mount option requires a positive numeric argument [ 1108.488623][T28215] gfs2: not a GFS2 filesystem 01:04:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1108.596770][T28215] gfs2: not a GFS2 filesystem 01:04:12 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xec000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1108.757629][T28274] gfs2: quota_quantum mount option requires a positive numeric argument [ 1108.785107][ T9881] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 1108.807852][T28284] gfs2: not a GFS2 filesystem [ 1108.848511][T28284] gfs2: not a GFS2 filesystem [ 1109.048043][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1109.285033][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1109.494994][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1109.504040][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1109.512203][ T9881] usb 6-1: Product: syz [ 1109.516406][ T9881] usb 6-1: Manufacturer: syz [ 1109.521034][ T9881] usb 6-1: SerialNumber: syz [ 1109.766374][ T9881] usb 6-1: USB disconnect, device number 101 [ 1110.534909][ T49] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 1110.774921][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1110.974950][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1111.144955][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1111.154131][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1111.163634][ T49] usb 6-1: Product: syz [ 1111.167879][ T49] usb 6-1: Manufacturer: syz [ 1111.172499][ T49] usb 6-1: SerialNumber: syz 01:04:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440000102030109021b000101000000090400000003010000090501020000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000040)=0x1) dup2(r2, r1) 01:04:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x1000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xd00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:15 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xed000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1111.349770][ T9881] usb 6-1: USB disconnect, device number 102 [ 1111.403079][T28341] gfs2: not a GFS2 filesystem 01:04:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x2000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x240000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000ffaeba6030f1d1b528113dbec224d370d6e5bf1f2d8df0ec146ce300000000000000b5ba373edd2bc7fd00eeff00000400"/71]) dup2(r2, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$proc_mixer(r7, &(0x7f0000000180)=""/187, 0xbb) 01:04:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x3000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1111.456450][T28348] gfs2: quota_quantum mount option requires a positive numeric argument [ 1111.486995][T28341] gfs2: not a GFS2 filesystem 01:04:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:15 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xf6ffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1111.728822][T28424] gfs2: not a GFS2 filesystem [ 1111.770861][T28430] gfs2: quota_quantum mount option requires a positive numeric argument [ 1111.780192][T28424] gfs2: not a GFS2 filesystem [ 1111.867005][ T9881] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 1112.127444][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1112.346857][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1112.544945][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1112.554017][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1112.562804][ T9881] usb 6-1: Product: syz [ 1112.567407][ T9881] usb 6-1: Manufacturer: syz [ 1112.572008][ T9881] usb 6-1: SerialNumber: syz [ 1112.618539][ T9881] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1112.821121][ T9881] usb 6-1: USB disconnect, device number 103 01:04:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x12580, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001400)=0x14, 0x800) recvfrom(r5, &(0x7f00000003c0)=""/4096, 0x1000, 0x10120, &(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x2, 0x0, {0xa, 0x4e22, 0xaf0d0400, @mcast1, 0x1}}}, 0x80) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r5, &(0x7f00000014c0)={[{0x2d, 'memory'}, {0x2b, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'io'}]}, 0x2a) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010102000000102505a8a440000102030109021b0001010000000904000000070100000905010200000000009315b016241981d9cc9f515a3f952bdbabe935b13d370a65d9f5c3f7e6357772f698346be5a88a1d7749f8eb2df6eb988e372c006869e6678ea9400234ed53dd03a721fb40e39e036a149201411e35e003bab5d8624554ef0414290b9bfd9fa9ea135b18178fd16a91f22e9b75b9eb32d2c7e5c96b4fdefec4852fd752ae8a369c6bdc935cb374472e44a1111856d931f7"], &(0x7f0000000340)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="0582370001"], 0x4, [{0x65, &(0x7f0000000000)=@string={0x65, 0x3, "a8f76e4eb6a637613ff82c1cb954bba5b3fe7d57bfbf7f144d7eece70a6fdc2230e7c3f31f999cc63cf3134f26dc112965fc9e93fbff55aff8cb9330d8db6b890321d947fac8fd38b38b98814a5dc15b31f236e4e8cffde939e5c328c7d3747ec3cd2c"}}, {0xe3, &(0x7f0000001500)=ANY=[@ANYBLOB="e303e47c03a776ac1a1b042084b7bb0f28f929bd6db07c6059385af428d9cab87463886ab55c7e52e5e09e395ab610254d1f99da35a961230d1aa6db48364a50af373e879e6c45386c7cc190cc2eb4f84cb138e3b6ff6e67e19a6d895bbe5f9fe8602fba7f9dd80d6a31be0659356eda73960e7635a71284b4f17ba9c36542e8cc8e7009a4a98710dbc49a1f08cff6fb45b97a1d7d3c57a58c40c03b4fd03ed4084bba43665141132b7364b4daf91e3d3058aadf29e04b66eb6ef5d5782c0c86b31b37a723bd42bc89f31b2d38e2627fb6f0b44cb32be42d6993f2a53a8bf23fe570283de551d143c6c88fd1aefc51"]}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x421}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x414}}]}) 01:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r6, 0x80, "dfe05f", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x0, 0x1, 0x4, 0xff, 0x8, 0x5, 0x0, 0x0, 0x3, 0x41d0, 0x3, 0x3, 0x8, 0x7, 0x93, 0x3ff, 0x0, 0x2, 0x5, 0x20, 0x7ffffffe, 0x4, 0x9, 0x8, 0x6, 0xffe00000, 0x8, 0x8000, 0xa5, 0x0, 0x1f, 0x6]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB="04020000db5fa8b800000000"]) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/65) 01:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:17 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xf9fdffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) dup2(r0, r5) 01:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x5000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x1, 0x4000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r9, 0x401870cb, &(0x7f0000000040)={0xf7, 0x6, 0x6fb, 0x4}) [ 1113.448443][T28496] gfs2: not a GFS2 filesystem [ 1113.449597][T28490] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1113.579591][T28496] gfs2: not a GFS2 filesystem 01:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1100, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:17 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfdfdffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x58e51d4933ab33e, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) futex(&(0x7f0000000100)=0x1, 0x8c, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x202002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="cbda8cbe6a54bc7b3da80af7e1d44c65e55fe4e3ca377729d2c7c589f43edcba1dd5f66b7a48ca8c91bfd4538fd90f0eacc9af6b721d7b8cbcd9d792d169d3e0b9bf1f8fa28c25d54e5dc21a6e63c6603f94e21e9f75402ac95ea16282678608a435ca5a83eab91784d11120922a2a1cffd00dc8c428a2bfd781f0da9fc486de52f213e432e7d91e4d7aa734136f0df470249005b694eb41db7af38f65c6b6a3d2cd06bddfd602ff7b5e5687376d82462c7e014629f73297fc892553df773c056b94c8d5eb631cab63797ded6febb195bc5ff2a904373a0b", 0xd8, 0x7ff}, {&(0x7f0000000300)="fa771e0bf406502f3b911bd1845122", 0xf, 0x7}, {&(0x7f0000000340)="f82d5eb5eb3b3d9cdf5244c45659d13c4eaf4043adffbbb99442e35d8016bce447fad8b180d8b0d26f392868305c82dd3865e8531186c06f30cd3354956b958ffe66ffb1f167b996decbb4d73d7838", 0x4f, 0x2}], 0x2050084, &(0x7f0000000440)=ANY=[@ANYBLOB="646174615f666c7573682c657874656e745f63616368652c6e6f666c7573685f6d657267652c6673796e635f6d6f64653d706f7369782c6673636f6e746578743d73797361646d5f752c7375626a5f757365723d262d2b2d1e2c646f6e745f6d6561737572652c736d61636b667374726109000000000000002c736d61636b66736861743d245e2d295b5c2c00"]) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup2(r2, r3) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000540)={0x0, 0x2a98, 0x0, &(0x7f0000000500)=0x3}) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f00000005c0)={0x9, 0x10093, "d106417c361d17feaeda2f5bac168b641fb77e5c5ec53c89", {0x4}, 0x8000}) 01:04:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x7000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1113.749415][T28584] gfs2: quota_quantum mount option requires a positive numeric argument [ 1113.762461][T28588] gfs2: not a GFS2 filesystem 01:04:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x5, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=""/173, &(0x7f0000000040)=0xad) r3 = dup2(r2, r1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000080)=[0x7, 0x9, 0x7ff, 0x81, 0x800, 0xcb], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) mmap$dsp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r4, 0x0) 01:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1200, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1113.987398][T28588] gfs2: not a GFS2 filesystem [ 1114.014901][ T9881] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 1114.087093][T28647] gfs2: quota_quantum mount option requires a positive numeric argument [ 1114.304942][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1114.534941][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1114.735313][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1114.773405][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1114.796356][ T9881] usb 6-1: Product: syz [ 1114.833739][ T9881] usb 6-1: Manufacturer: syz [ 1114.856471][ T9881] usb 6-1: SerialNumber: syz [ 1115.117804][ T1522] usb 6-1: USB disconnect, device number 104 01:04:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x8000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:19 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xff000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000000c0)=0x9c) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000140)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000180)={r9, 0x5}, &(0x7f00000001c0)=0x8) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x64, r4, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x7788501af977329e}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r1) 01:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RATTACH(r7, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x20, 0x1, 0x8}}, 0x14) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) 01:04:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x9000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1115.797193][T28723] gfs2: quota_quantum mount option requires a positive numeric argument [ 1115.807521][T28729] gfs2: not a GFS2 filesystem 01:04:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001100)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001300)=[{&(0x7f0000001140)="8af537ef320f8772cca6dbdbe875031e86a3864bbdc132eeee46f5390c4d9eb3fd24d1be9f9ac53ea2d45630b6d2b1a45523128dfe809fdf0fbac54c3c029947b2494d33a2ac31616ac9c99ad317c2ddd822038c9353208e016b3ab976c4c2dd1a7d6ae895a907ea9bdd8b0435a261e32771bd76951ec55e1287b282fc1cc29b56e07ebc1d4759a7270e906047e4c3afb8bd00b4d6237867e1ecbd36d3b345", 0x9f}, {&(0x7f0000001200)="9096600a037a5c42afeee9deb8dacd0ae495a41ce1e56c6a161e36c3de7b20a52d025e93206d68d64b6136df46a56d629d69f2e37b4c6279487db6346bc1eec5923b39c202e247dc4b13a90367016cc8a8ba2504cadd625f101f0428e65072bf8f4a096d1686f4effa85ef78e50c3d04a7b478480fcb60265001a86b3f79fe49f65b6f642c45144781d1e5b33122a400d68505f803c8b182211f923fe9d98d21a628b34e99a6aab38d1c9f9ae86e7369e836a4090763c183058bef60cca8fc1e31c65073a4cfc5a7a3eec871df8a97738c660aec5edfde1d0ee09d1259d8ce24e51f2abc98c88eab", 0xe8}], 0x2, &(0x7f0000001340)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0xff}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @init={0x18, 0x84, 0x0, {0xfe, 0xffff, 0x0, 0x1000}}], 0x68, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000040)=0xbc, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/4096) 01:04:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xa000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1116.026952][T28729] gfs2: not a GFS2 filesystem 01:04:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xb000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1116.154918][T10662] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 1116.394932][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1116.594965][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1116.765285][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1116.778654][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1116.787065][T10662] usb 6-1: Product: syz [ 1116.791270][T10662] usb 6-1: Manufacturer: syz [ 1116.796207][T10662] usb 6-1: SerialNumber: syz [ 1117.036502][T10662] usb 6-1: USB disconnect, device number 105 [ 1117.804950][ T49] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 1118.044926][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1118.244980][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1118.415001][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1118.424056][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1118.432561][ T49] usb 6-1: Product: syz [ 1118.437222][ T49] usb 6-1: Manufacturer: syz [ 1118.441815][ T49] usb 6-1: SerialNumber: syz 01:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2010, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:22 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffefffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000040)=0x388, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0x5000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000100)={{0x1, 0x0, 0x80, {0x4, 0x4}}, "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", "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"}) dup2(r2, r1) 01:04:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xc000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[0xf0c, 0x154f, 0x10001, 0x81, 0x4, 0x1, 0x500, 0x7, 0x7fffffff, 0x7, 0xfff, 0x7, 0x9f7b, 0x9, 0x100000001, 0x1], 0x100000}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102500000000010000000109021b000000090400000007010000090501020000000000000000"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1118.697752][ T49] usb 6-1: USB disconnect, device number 106 [ 1118.771382][T28862] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2500, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1118.854963][T28877] gfs2: not a GFS2 filesystem 01:04:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xd000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x31af121f, &(0x7f00000000c0)=0x4) dup2(r2, r1) [ 1118.921430][T28877] gfs2: not a GFS2 filesystem 01:04:23 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffefff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xe000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000040)=0xad) [ 1118.979977][T28915] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1119.081627][T28952] gfs2: not a GFS2 filesystem 01:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3f00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1119.149298][T28952] gfs2: not a GFS2 filesystem 01:04:23 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffdf9, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x190, 0x7, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x154, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3d}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}]}}]}, {0x108, 0x1, 0x0, 0x1, [@redir={{0xa, 0x1, 'redir\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x3}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xba0}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", ""]}}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_NAT_REG_PROTO_MAX={0x8}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x19}, @NFTA_NAT_REG_ADDR_MAX={0x8}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0xa}]}}]}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) dup2(r2, r1) [ 1119.226488][ T49] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 1119.265921][T28984] gfs2: quota_quantum mount option requires a positive numeric argument [ 1119.368626][T28995] gfs2: not a GFS2 filesystem [ 1119.438299][T28995] gfs2: not a GFS2 filesystem [ 1119.484921][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1119.726946][ T49] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1119.737120][ T49] usb 6-1: config 0 has no interfaces? [ 1119.742661][ T49] usb 6-1: New USB device found, idVendor=0025, idProduct=0000, bcdDevice= 1.00 [ 1119.754516][ T49] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1119.764238][ T49] usb 6-1: config 0 descriptor?? [ 1120.045023][ T49] usb 6-1: string descriptor 0 read error: -71 [ 1120.057937][ T49] usb 6-1: USB disconnect, device number 107 01:04:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f00000000c0)="08d1b1d6461aa3794ad447d49a85ace3f177a346a08b0f9b9bc30ea00f8a1d7cdbada0e0b8398acee7d20be9"}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x10000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x10004, 0x0, &(0x7f0000000000/0x3000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) 01:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:24 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffdfd, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x11000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[0x1d, 0x9, 0x1000, 0x0, 0x5d, 0x1, 0x4, 0xffffffffffffff58, 0x4, 0x0, 0xfff, 0x2, 0x943, 0x1, 0x100000000, 0x3], 0x3000}) dup2(r2, r1) [ 1120.649182][T29058] gfs2: quota_quantum mount option requires a positive numeric argument [ 1120.670409][T29068] gfs2: not a GFS2 filesystem 01:04:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x12000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1120.895225][T29068] gfs2: not a GFS2 filesystem [ 1121.002254][T29139] gfs2: quota_quantum mount option requires a positive numeric argument [ 1121.054912][ T3931] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 1121.294939][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1121.504967][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1121.694985][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1121.707018][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1121.715075][ T3931] usb 6-1: Product: syz [ 1121.719247][ T3931] usb 6-1: Manufacturer: syz [ 1121.723857][ T3931] usb 6-1: SerialNumber: syz [ 1121.978261][ T1522] usb 6-1: USB disconnect, device number 108 [ 1122.744944][T10662] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 1122.984957][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1123.185182][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1123.357408][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1123.366507][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1123.374471][T10662] usb 6-1: Product: syz [ 1123.379591][T10662] usb 6-1: Manufacturer: syz [ 1123.384199][T10662] usb 6-1: SerialNumber: syz 01:04:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB]}) 01:04:27 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffff7f, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:27 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x1410, 0x8, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000051}, 0x40004) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x5, 0x2, 0x8, 0x5, 0x8, 0x80, 0x3, 0x2, 0x4, 0x9, 0x40, 0x7, 0x0, 0x2, 0x4, 0x4}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) 01:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x20000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1123.597339][ T9881] usb 6-1: USB disconnect, device number 109 01:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x25000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @identifier="4104fcb84a9b7dcd7bd301f38a42efe5"}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 01:04:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1123.732750][T29212] gfs2: not a GFS2 filesystem [ 1123.759290][T29216] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x40000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5c00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1123.858390][T29212] gfs2: not a GFS2 filesystem [ 1124.021379][T29300] gfs2: quota_quantum mount option requires a positive numeric argument [ 1124.094930][ T9881] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 1124.344955][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1124.525335][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1124.605244][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1124.785815][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1124.794912][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1124.807068][ T9881] usb 6-1: Product: syz [ 1124.811235][ T9881] usb 6-1: Manufacturer: syz [ 1124.816121][ T9881] usb 6-1: SerialNumber: syz [ 1125.068917][ T49] usb 6-1: USB disconnect, device number 110 01:04:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x48000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x404200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, 0xffffffffffffffff) dup3(r6, 0xffffffffffffffff, 0x80000) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x1) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000001c0)) 01:04:29 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffff8c, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000080)=@req={0x1, 0x626f, 0x8, 0x20}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x22006, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r7, 0xc0045009, &(0x7f0000000000)) r8 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="047b060001fd7addf65927e859a8cc82d57b7b89b3462c6e7f9421eff63cdec9f0e5f9a8389867"]}) 01:04:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) 01:04:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x4c000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1125.726239][T29353] gfs2: quota_quantum mount option requires a positive numeric argument [ 1125.734706][T29361] gfs2: not a GFS2 filesystem 01:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6800, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1125.907450][T29361] gfs2: not a GFS2 filesystem 01:04:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x564a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x501242, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000140)={0x8000000c}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000080)=0x4) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3fb, 0x2, 0x70bd2b, 0x9, "", ["", "", "", "", ""]}, 0x10}}, 0xd0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r1) 01:04:30 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffff6, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1125.932232][T29408] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x5c000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:30 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1a9040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r7, 0x4004556a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x3, 0x203006, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r3) 01:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6c00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1126.090777][T29443] gfs2: not a GFS2 filesystem [ 1126.095560][ T3931] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 1126.147070][T29443] gfs2: not a GFS2 filesystem [ 1126.159380][T29457] gfs2: quota_quantum mount option requires a positive numeric argument [ 1126.335028][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1126.495053][ T3931] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1126.576623][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1126.772865][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1126.798833][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.834491][ T3931] usb 6-1: Product: syz [ 1126.842292][ T3931] usb 6-1: Manufacturer: syz [ 1126.864915][ T3931] usb 6-1: SerialNumber: syz [ 1127.107992][ T3931] usb 6-1: USB disconnect, device number 111 01:04:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x8, 0x6, 0x3}}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="050f070001", @ANYRESDEC, @ANYRESHEX=r6, @ANYRESDEC=r1, @ANYRESHEX=r0]}) 01:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x60000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x35) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x10200, 0x3, 0x100000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x0, r6, 0x1}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x18200, 0x0) 01:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7400, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:31 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xedc000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, 0x0, 0x2bcf) [ 1127.691144][T29533] gfs2: not a GFS2 filesystem 01:04:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 01:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x68000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, 0x0, 0x2bcf) 01:04:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) connect$pppl2tp(r4, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e23, 0xd0, @private1}}}, 0x3a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r1) [ 1127.767903][T29535] gfs2: quota_quantum mount option requires a positive numeric argument [ 1127.797980][T29533] gfs2: not a GFS2 filesystem 01:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7a00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:32 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1127.997958][T29608] gfs2: not a GFS2 filesystem [ 1128.005146][ T9881] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 1128.014103][T29603] gfs2: quota_quantum mount option requires a positive numeric argument [ 1128.120900][T29608] gfs2: not a GFS2 filesystem [ 1128.316686][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1128.704952][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1128.994910][ T9881] usb 6-1: new high-speed USB device number 113 using dummy_hcd [ 1129.264951][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1129.695019][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1129.814971][ T9881] usb usb6-port1: attempt power cycle [ 1130.534939][ T9881] usb 6-1: new high-speed USB device number 114 using dummy_hcd 01:04:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x6f0, 0xf0, 0x3c8, 0xffffffff, 0x4b8, 0xf0, 0x620, 0x620, 0xffffffff, 0x620, 0x620, 0x5, &(0x7f0000000100), {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [0xff, 0xa82637e4e05de0dd, 0xff], [0xff, 0xffffffff, 0xffffff00, 0xff000000], 'macvtap0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x89, 0x8, 0x0, 0x10}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_0\x00', {0x200}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [0xff, 0xffffffff, 0xff, 0xff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffff00], 'vlan0\x00', '\x00', {}, {}, 0x3a, 0x9, 0x1, 0x39}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'sit0\x00', {0x2, 0x8000, 0x16, 0x8, 0x7ff, 0xd35b, 0x8, 0x2468, 0x20, 0x80}, {0x7}}}, @common=@srh1={{0x90, 'srh\x00'}, {0x87, 0x6, 0xff, 0x7, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, [0xff000000, 0xffffffff, 0xff000000, 0xffffffff], [0xff000000, 0xffffff00, 0xffffff00, 0xffffffff], [0xff, 0xff, 0xff, 0xff], 0x1, 0x2d91}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x5, @ipv6=@mcast1, @ipv4=@loopback, @gre_key=0x7ff, @gre_key=0xffff}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1d, @ipv6=@dev={0xfe, 0x80, [], 0x17}, @ipv4=@private=0xa010101, @gre_key=0x6, @icmp_id=0x65}}}, {{@ipv6={@ipv4={[], [], @empty}, @private2, [0x0, 0x0, 0x0, 0xff], [0xffffff, 0xff, 0xffffff00, 0xff], '\x00', 'macsec0\x00', {}, {0xc5b1739b6ac02bf2}, 0x3b, 0x8, 0x7}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x2, 0x4, 0x1, [0x5, 0x7, 0x4c11, 0x7, 0xfffd, 0x6, 0x20, 0x8, 0x100, 0x8, 0x0, 0x5, 0x1, 0x7f, 0x5, 0x8001], 0x1}}, @common=@frag={{0x30, 'frag\x00'}, {[0x1bfb, 0x7], 0x20, 0x8}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv6=@loopback, @ipv6=@mcast2, @gre_key=0x7f, @port=0x4e22}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x750) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x6c000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x202, 0x3, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="308000b43b575d927783f643f66c60d3f1f50e76126c63586f7db40681999b6c365d9905e45cad0cdea3f993d3417ada074bfd79f093be8006f3d6103ee7fd81c841147745677f77f19a679db80be9d2fab626fde76d921f82488904c32d4ff72b6a853f798576623a247a39b6f79e84a6350ccb2d361dc67156fea0609b83fc4bb1e061de43974173b2b873866e0f0dbd79eced932e984c17843ad328cb270489d79c64301a9e4393b696f020a86b40337d5b536a07099ac2c35a370436301906cff628ebfef24f5cb6e64796a5e2d0403261b15927bb7fdc3f22a17a3075fc2e9057", @ANYRES16=r8, @ANYBLOB="3f0200000000000000000100000000000000180000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r8, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x240000c1}, 0x4005) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000200)) dup2(r2, r1) 01:04:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, 0x0, 0x2bcf) 01:04:34 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xedc0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1130.625164][ T9881] usb 6-1: Invalid ep0 maxpacket: 0 01:04:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1130.765845][T29648] x_tables: duplicate underflow at hook 1 [ 1130.780623][T29647] gfs2: not a GFS2 filesystem 01:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x74000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1130.819989][T29651] gfs2: quota_quantum mount option requires a positive numeric argument [ 1130.944814][T29647] gfs2: not a GFS2 filesystem 01:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xff00, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:35 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xffffff8c, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x7a000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:35 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x40000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1131.077701][T29710] gfs2: not a GFS2 filesystem [ 1131.142812][T29712] gfs2: quota_quantum mount option requires a positive numeric argument [ 1131.164990][T29717] gfs2: not a GFS2 filesystem [ 1131.243512][T29717] gfs2: not a GFS2 filesystem [ 1131.296340][ T9881] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 1131.396449][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1131.596785][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1131.776324][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1131.796165][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1131.804295][ T9881] usb 6-1: Product: syz [ 1131.810150][ T9881] usb 6-1: Manufacturer: syz [ 1131.814782][ T9881] usb 6-1: SerialNumber: syz [ 1132.089258][ T9881] usb 6-1: USB disconnect, device number 115 01:04:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120101020a5fce01f8e265124c37180000b06fae6ba8a4894d94621c140109021b000100"/49], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0xff000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000000c0)=0x9c) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000140)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000180)={r9, 0x5}, &(0x7f00000001c0)=0x8) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x64, r4, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x7788501af977329e}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r1) 01:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x20000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = dup(0xffffffffffffffff) write$P9_RGETATTR(r4, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0x81, 0x0}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r5}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000040)={r5, 0x7f}) 01:04:36 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x100000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1132.601756][T29766] x_tables: duplicate underflow at hook 1 [ 1132.701292][T29781] gfs2: not a GFS2 filesystem 01:04:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1132.756024][T29785] gfs2: quota_quantum mount option requires a positive numeric argument [ 1132.771305][T29781] gfs2: not a GFS2 filesystem 01:04:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x48000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:37 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x200000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1132.929790][T29835] gfs2: quota_quantum mount option requires a positive numeric argument [ 1133.067561][T29859] gfs2: not a GFS2 filesystem [ 1133.085321][ T9881] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 1133.122311][T29859] gfs2: not a GFS2 filesystem [ 1133.354988][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1133.744952][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1134.014946][ T9881] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 1134.284926][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1134.674941][ T9881] usb 6-1: device descriptor read/64, error 18 [ 1134.794955][ T9881] usb usb6-port1: attempt power cycle [ 1135.534949][ T9881] usb 6-1: new high-speed USB device number 118 using dummy_hcd 01:04:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10002, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000100)={0x6, 0x32525942, 0x1, @discrete={0x2, 0x8}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r1) 01:04:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x3}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:39 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8cffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x80040, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:39 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x300000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1135.710119][T29901] gfs2: not a GFS2 filesystem [ 1135.724921][ T9881] usb 6-1: device descriptor read/8, error -71 [ 1135.735621][T29904] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r1) [ 1135.788208][T29908] gfs2: not a GFS2 filesystem 01:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) ioctl$FITHAW(r3, 0xc0045878) 01:04:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1135.902649][T29908] gfs2: not a GFS2 filesystem 01:04:40 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x400000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1135.955008][ T9881] usb 6-1: device descriptor read/8, error -71 01:04:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r5, 0x80404812, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$unix(r7, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e, 0x800) rt_sigsuspend(&(0x7f0000000040), 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r1) [ 1136.086171][T29980] gfs2: quota_quantum mount option requires a positive numeric argument [ 1136.141714][T29977] gfs2: not a GFS2 filesystem [ 1136.187507][T29977] gfs2: not a GFS2 filesystem [ 1136.244929][ T1513] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 1136.454965][ T9881] usb 6-1: new high-speed USB device number 119 using dummy_hcd [ 1136.514985][ T1513] usb 1-1: Using ep0 maxpacket: 16 [ 1136.574994][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1136.755387][ T1513] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1136.804981][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1136.934969][ T1513] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1136.944255][ T1513] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1136.962664][ T1513] usb 1-1: Product: syz [ 1136.971296][ T1513] usb 1-1: Manufacturer: syz [ 1136.976290][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1136.990035][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1137.004925][ T1513] usb 1-1: SerialNumber: syz [ 1137.010573][ T9881] usb 6-1: Product: syz [ 1137.014754][ T9881] usb 6-1: Manufacturer: syz [ 1137.019751][ T9881] usb 6-1: SerialNumber: syz [ 1137.257069][ T9881] usb 1-1: USB disconnect, device number 110 [ 1137.270918][T10662] usb 6-1: USB disconnect, device number 119 01:04:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) msgget$private(0x0, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x3}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="0519070001"], 0x4, [{0x31, &(0x7f0000000040)=@string={0x31, 0x3, "863cd0198b6e14f068af3be05e359598bd9fd6fcbba513681e6358e8ff874364cd5d4648e38012c8125d38d73c3db9"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x804}}, {0xf1, &(0x7f0000000180)=@string={0xf1, 0x3, "58bdc78bc93d71d21813062000a86883a1d6d8c2b1fda5ec09112db2368d5d45861dda438e0222c653c2457990fb480a0bb58533a7848a945b3b54fe056b428f85cc03a9ed359577403e75a563edfc317f5e6bfa31634662e5733055cfe7fcd8065899249cb1d6cf0fd88c5984f29a6b96083cf5f591c02171da2f100abaec022b90fef1122781ce574f8c4d80bc5b23e8fa7a855c5c0823c35d8523fb95cb0ca038e2b53a59a60c0ed0a94605e8667262d19da974cccf40f731d6a5bd394b87e0c99727f9da2cb4b1400091f20a32efc6928b25f63da99923cd38977f71d988e1c6ff712d9179e0bc5f1522cf515f"}}]}) 01:04:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x5}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:41 executing program 0 (fault-call:8 fault-nth:0): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:41 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x500000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000240)="9514dad6e6abb62e3e941c234910ab370c7b16d59163a911d220f288ba6279974bbee4f684273b1c1240e217ab7efeae073687af80b706e91abb8347f4175b34176a84a79a5272287424f33ad9c97da6755cbec26812883e934a63d253e6649435e40f1e96d62679e3dfe0", 0x6b) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000200)={0x0, "2444707c366d13a3c437887ad04c1f499ad1f7a8923831a2ac6aaa3185f50b73", 0x3, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "8d13712fc44a6ca0d8c3c16384f941b9"}, 0x11, 0x3) connect$pptp(r5, &(0x7f00000001c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) dup2(r6, r1) [ 1137.860664][T30050] gfs2: quota_quantum mount option requires a positive numeric argument [ 1137.870262][T30052] gfs2: not a GFS2 filesystem [ 1137.898276][T30054] FAULT_INJECTION: forcing a failure. 01:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1137.898276][T30054] name failslab, interval 1, probability 0, space 0, times 0 [ 1137.916390][T30054] CPU: 0 PID: 30054 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 1137.924722][T30054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1137.936485][T30054] Call Trace: [ 1137.939763][T30054] dump_stack+0x10f/0x19d [ 1137.944105][T30054] should_fail+0x23c/0x250 [ 1137.948580][T30054] __should_failslab+0x81/0x90 [ 1137.953328][T30054] should_failslab+0x5/0x20 [ 1137.957854][T30054] slab_pre_alloc_hook+0x20/0xd0 [ 1137.963218][T30054] kmem_cache_alloc_node+0x5c/0x280 [ 1137.968399][T30054] ? __alloc_skb+0x97/0x2e0 [ 1137.973747][T30054] ? tcp_current_mss+0xcf/0x110 [ 1137.978659][T30054] __alloc_skb+0x97/0x2e0 [ 1137.982972][T30054] sk_stream_alloc_skb+0x161/0x600 [ 1137.988093][T30054] tcp_sendmsg_locked+0xa2a/0x2200 [ 1137.993202][T30054] ? aa_label_sk_perm+0x1f9/0x280 [ 1137.998251][T30054] tcp_sendmsg+0x2c/0x40 [ 1138.002497][T30054] inet_sendmsg+0x5f/0x80 [ 1138.007422][T30054] sock_write_iter+0x1a1/0x200 [ 1138.012179][T30054] vfs_write+0x665/0x6f0 [ 1138.016421][T30054] ksys_write+0xce/0x180 [ 1138.020658][T30054] ? fpregs_assert_state_consistent+0x7e/0x90 [ 1138.026726][T30054] __x64_sys_write+0x3e/0x50 [ 1138.031608][T30054] do_syscall_64+0x39/0x80 [ 1138.036397][T30054] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1138.042301][T30054] RIP: 0033:0x45d239 [ 1138.050101][T30054] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1138.069696][T30054] RSP: 002b:00007fe1f217ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1138.078086][T30054] RAX: ffffffffffffffda RBX: 0000000000037d40 RCX: 000000000045d239 [ 1138.086180][T30054] RDX: 0000000000002bcf RSI: 0000000020000440 RDI: 0000000000000003 [ 1138.094137][T30054] RBP: 00007fe1f217eca0 R08: 0000000000000000 R09: 0000000000000000 [ 1138.102139][T30054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1138.110113][T30054] R13: 00007ffe192f676f R14: 00007fe1f217f9c0 R15: 000000000118cf4c 01:04:42 executing program 0 (fault-call:8 fault-nth:1): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1138.191227][T30052] gfs2: not a GFS2 filesystem 01:04:42 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x600000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1138.274958][ T9881] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 1138.286216][T30098] FAULT_INJECTION: forcing a failure. [ 1138.286216][T30098] name failslab, interval 1, probability 0, space 0, times 0 [ 1138.309067][T30118] gfs2: quota_quantum mount option requires a positive numeric argument [ 1138.331381][T30098] CPU: 1 PID: 30098 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 1138.339738][T30098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1138.349785][T30098] Call Trace: [ 1138.353081][T30098] dump_stack+0x10f/0x19d [ 1138.357444][T30098] should_fail+0x23c/0x250 [ 1138.361862][T30098] __should_failslab+0x81/0x90 [ 1138.366633][T30098] should_failslab+0x5/0x20 [ 1138.371116][T30098] slab_pre_alloc_hook+0x20/0xd0 [ 1138.376068][T30098] kmem_cache_alloc_node_trace+0x61/0x280 [ 1138.382786][T30098] ? __kmalloc_node_track_caller+0x30/0x40 [ 1138.388591][T30098] ? kmem_cache_alloc_node+0x16b/0x280 [ 1138.394087][T30098] ? sk_stream_alloc_skb+0x161/0x600 [ 1138.399357][T30098] __kmalloc_node_track_caller+0x30/0x40 [ 1138.405026][T30098] __alloc_skb+0xd3/0x2e0 [ 1138.409768][T30098] sk_stream_alloc_skb+0x161/0x600 [ 1138.415647][T30098] tcp_sendmsg_locked+0xa2a/0x2200 [ 1138.420748][T30098] ? aa_label_sk_perm+0x1f9/0x280 [ 1138.425756][T30098] tcp_sendmsg+0x2c/0x40 [ 1138.430049][T30098] inet_sendmsg+0x5f/0x80 [ 1138.434411][T30098] sock_write_iter+0x1a1/0x200 [ 1138.439179][T30098] vfs_write+0x665/0x6f0 [ 1138.443405][T30098] ksys_write+0xce/0x180 [ 1138.447642][T30098] ? fpregs_assert_state_consistent+0x7e/0x90 [ 1138.453687][T30098] __x64_sys_write+0x3e/0x50 [ 1138.458294][T30098] do_syscall_64+0x39/0x80 [ 1138.462690][T30098] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1138.468578][T30098] RIP: 0033:0x45d239 [ 1138.473319][T30098] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1138.493015][T30098] RSP: 002b:00007fe1f217ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1138.501500][T30098] RAX: ffffffffffffffda RBX: 0000000000037d40 RCX: 000000000045d239 [ 1138.509467][T30098] RDX: 0000000000002bcf RSI: 0000000020000440 RDI: 0000000000000003 [ 1138.514955][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1138.517423][T30098] RBP: 00007fe1f217eca0 R08: 0000000000000000 R09: 0000000000000000 [ 1138.517432][T30098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1138.517439][T30098] R13: 00007ffe192f676f R14: 00007fe1f217f9c0 R15: 000000000118cf4c [ 1138.579551][T30127] gfs2: not a GFS2 filesystem [ 1138.631420][T30127] gfs2: not a GFS2 filesystem [ 1138.705439][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1138.796594][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1138.964998][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1138.975898][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1139.047215][ T9881] usb 6-1: Product: à „ [ 1139.063147][ T9881] usb 6-1: Manufacturer:   [ 1139.081314][ T9881] usb 6-1: SerialNumber: 뵘诇㷉퉱ጘ ꠀè¨íš¡ì‹˜ï¶±î²¥á„‰ëˆ­è´¶ä•á¶†äšÊŽì˜¢ì‰“祅ï®à©ˆë”‹ãŽ…蒧钊㭛﹔欅轂첅꤃㗭瞕㹀ꕵㇼ广恵挱扆ç¥å”°îŸå †â’™ë†œì¿–妌殚࢖釵⇀ု먊ˬ逫✒ìºä½—䶌벀â›ï«¨è•ºå±œâŒˆå·ƒâŽ…闻ೋ㢠뗢夺ದ퀎䚩牦텢ê¦ì±´äƒã‡·ê—–㦽è‹ì§ âž—ë¬ä‚±é„€à«²î¼²é‹†â–‹ã·¶é¦©ì´£éœ¸ç…¿è£™ì›¡ç‡¿é„­î¹å¾¼âˆ•å‡ [ 1139.390145][T10662] usb 6-1: USB disconnect, device number 120 [ 1140.155057][T10662] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 1140.394954][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1140.555336][T10662] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1140.635027][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1140.805350][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1140.814452][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1140.823021][T10662] usb 6-1: Product: à „ [ 1140.827560][T10662] usb 6-1: Manufacturer:   01:04:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000180)) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000080)=0x800, &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="39f438f21813feef3203be4e61de5cba265be36fb19086bc76d802c8204adf58d20c9726b0ebebc1a621c8ceee00000000"]}) 01:04:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x400, 0x3, 0x2, "c1cff51a7f74104a1e5abf8705ba9fcf676bc065e9d7551aee6ac8411c3ff8ce", 0x64737664}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000040)={@fixed={[], 0x11}, 0x800}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) 01:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x8}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:45 executing program 0 (fault-call:8 fault-nth:2): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:45 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x700000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1140.832177][T10662] usb 6-1: SerialNumber: 뵘诇㷉퉱ጘ ꠀè¨íš¡ì‹˜ï¶±î²¥á„‰ëˆ­è´¶ä•á¶†äšÊŽì˜¢ì‰“祅ï®à©ˆë”‹ãŽ…蒧钊㭛﹔欅轂첅꤃㗭瞕㹀ꕵㇼ广恵挱扆ç¥å”°îŸå †â’™ë†œì¿–妌殚࢖釵⇀ု먊ˬ逫✒ìºä½—䶌벀â›ï«¨è•ºå±œâŒˆå·ƒâŽ…闻ೋ㢠뗢夺ದ퀎䚩牦텢ê¦ì±´äƒã‡·ê—–㦽è‹ì§ âž—ë¬ä‚±é„€à«²î¼²é‹†â–‹ã·¶é¦©ì´£éœ¸ç…¿è£™ì›¡ç‡¿é„­î¹å¾¼âˆ•å‡ [ 1140.934930][T10662] usb 6-1: can't set config #1, error -71 [ 1140.942710][T10662] usb 6-1: USB disconnect, device number 121 [ 1140.958764][T30187] FAULT_INJECTION: forcing a failure. [ 1140.958764][T30187] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1140.968419][T30195] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1140.981911][T30194] gfs2: not a GFS2 filesystem [ 1141.005172][T30187] CPU: 0 PID: 30187 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 1141.013704][T30187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1141.023945][T30187] Call Trace: [ 1141.027308][T30187] dump_stack+0x10f/0x19d [ 1141.031631][T30187] should_fail+0x23c/0x250 [ 1141.036042][T30187] __alloc_pages_nodemask+0xd8/0x380 [ 1141.041354][T30187] alloc_pages_current+0x21d/0x310 [ 1141.046510][T30187] skb_page_frag_refill+0x9e/0x250 [ 1141.051811][T30187] sk_page_frag_refill+0x31/0x120 [ 1141.056825][T30187] tcp_sendmsg_locked+0xdb5/0x2200 [ 1141.061925][T30187] tcp_sendmsg+0x2c/0x40 [ 1141.066182][T30187] inet_sendmsg+0x5f/0x80 [ 1141.070491][T30187] sock_write_iter+0x1a1/0x200 [ 1141.075231][T30187] vfs_write+0x665/0x6f0 [ 1141.079458][T30187] ksys_write+0xce/0x180 [ 1141.083721][T30187] ? fpregs_assert_state_consistent+0x7e/0x90 [ 1141.089769][T30187] __x64_sys_write+0x3e/0x50 [ 1141.094405][T30187] do_syscall_64+0x39/0x80 [ 1141.098918][T30187] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.104888][T30187] RIP: 0033:0x45d239 [ 1141.108772][T30187] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:04:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$isdn(0x22, 0x3, 0x4) dup2(0xffffffffffffffff, r1) 01:04:45 executing program 0 (fault-call:8 fault-nth:3): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1141.128368][T30187] RSP: 002b:00007fe1f217ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1141.136878][T30187] RAX: ffffffffffffffda RBX: 0000000000037d40 RCX: 000000000045d239 [ 1141.144856][T30187] RDX: 0000000000002bcf RSI: 0000000020000440 RDI: 0000000000000003 [ 1141.152832][T30187] RBP: 00007fe1f217eca0 R08: 0000000000000000 R09: 0000000000000000 [ 1141.160902][T30187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1141.168890][T30187] R13: 00007ffe192f676f R14: 00007fe1f217f9c0 R15: 000000000118cf4c [ 1141.271644][T30194] gfs2: not a GFS2 filesystem 01:04:45 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x800000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1141.305024][T10662] usb 6-1: new high-speed USB device number 122 using dummy_hcd 01:04:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f0000000100)={0x3f, {{0xa, 0x4e20, 0x101, @loopback, 0x9}}, {{0xa, 0x4e24, 0x2, @empty, 0x8001}}}, 0x108) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) [ 1141.398347][T30240] FAULT_INJECTION: forcing a failure. [ 1141.398347][T30240] name failslab, interval 1, probability 0, space 0, times 0 [ 1141.424688][T30240] CPU: 1 PID: 30240 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 1141.434856][T30240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1141.444906][T30240] Call Trace: [ 1141.448196][T30240] dump_stack+0x10f/0x19d [ 1141.452519][T30240] should_fail+0x23c/0x250 [ 1141.456959][T30240] __should_failslab+0x81/0x90 [ 1141.462530][T30240] should_failslab+0x5/0x20 [ 1141.467066][T30240] slab_pre_alloc_hook+0x20/0xd0 [ 1141.472965][T30240] kmem_cache_alloc_node+0x5c/0x280 [ 1141.479129][T30240] ? __alloc_skb+0x97/0x2e0 [ 1141.483703][T30240] ? __rcu_read_unlock+0x4b/0x260 [ 1141.490052][T30240] __alloc_skb+0x97/0x2e0 [ 1141.494379][T30240] __tcp_send_ack+0x77/0x2d0 [ 1141.498962][T30240] tcp_send_ack+0x23/0x30 [ 1141.503285][T30240] __tcp_ack_snd_check+0x2f0/0x530 [ 1141.509140][T30240] tcp_rcv_established+0xb3e/0x1520 [ 1141.514429][T30240] tcp_v4_do_rcv+0x25e/0x480 [ 1141.519718][T30240] __release_sock+0xf5/0x260 [ 1141.524365][T30240] release_sock+0x40/0x110 [ 1141.527536][T30264] gfs2: quota_quantum mount option requires a positive numeric argument [ 1141.528837][T30240] tcp_sendmsg+0x36/0x40 [ 1141.541385][T30240] inet_sendmsg+0x5f/0x80 [ 1141.545772][T30240] sock_write_iter+0x1a1/0x200 [ 1141.550544][T30240] vfs_write+0x665/0x6f0 [ 1141.554879][T30240] ksys_write+0xce/0x180 [ 1141.559213][T30240] ? fpregs_assert_state_consistent+0x7e/0x90 [ 1141.565323][T30240] __x64_sys_write+0x3e/0x50 [ 1141.569916][T30240] do_syscall_64+0x39/0x80 [ 1141.571686][T30263] gfs2: not a GFS2 filesystem [ 1141.574346][T30240] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1141.574356][T30240] RIP: 0033:0x45d239 [ 1141.574374][T30240] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1141.608741][T30240] RSP: 002b:00007fe1f217ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1141.617192][T30240] RAX: ffffffffffffffda RBX: 0000000000037d40 RCX: 000000000045d239 [ 1141.625169][T30240] RDX: 0000000000002bcf RSI: 0000000020000440 RDI: 0000000000000003 [ 1141.633231][T30240] RBP: 00007fe1f217eca0 R08: 0000000000000000 R09: 0000000000000000 [ 1141.641196][T30240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1141.649163][T30240] R13: 00007ffe192f676f R14: 00007fe1f217f9c0 R15: 000000000118cf4c [ 1141.734730][T30263] gfs2: not a GFS2 filesystem [ 1141.794947][T10662] usb 6-1: Using ep0 maxpacket: 16 [ 1141.955325][T10662] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1142.055016][T10662] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1142.244954][T10662] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1142.254172][T10662] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1142.265876][T10662] usb 6-1: Product: syz [ 1142.270172][T10662] usb 6-1: Manufacturer: syz [ 1142.274761][T10662] usb 6-1: SerialNumber: syz [ 1142.537375][ T9881] usb 6-1: USB disconnect, device number 122 [ 1143.314932][ T3931] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 1143.554963][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1143.714951][ T3931] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1143.794955][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:04:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x1c}, 0x1c}}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4800, 0x40, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:04:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xa}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:48 executing program 0 (fault-call:8 fault-nth:4): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x900000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1143.994941][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1144.006366][T30333] FAULT_INJECTION: forcing a failure. [ 1144.006366][T30333] name failslab, interval 1, probability 0, space 0, times 0 [ 1144.024844][ T28] audit: type=1804 audit(1597453488.168:4): pid=30336 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir493046830/syzkaller.CetmPe/1498/bus/file0" dev="overlay" ino=16066 res=1 errno=0 [ 1144.052072][T30337] gfs2: not a GFS2 filesystem [ 1144.058232][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1144.059256][T30333] CPU: 0 PID: 30333 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 1144.073777][T30335] gfs2: quota_quantum mount option requires a positive numeric argument [ 1144.074923][T30333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1144.074928][T30333] Call Trace: [ 1144.074946][T30333] dump_stack+0x10f/0x19d [ 1144.074957][T30333] should_fail+0x23c/0x250 [ 1144.074970][T30333] __should_failslab+0x81/0x90 [ 1144.074980][T30333] should_failslab+0x5/0x20 [ 1144.074998][T30333] slab_pre_alloc_hook+0x20/0xd0 [ 1144.096446][ T3931] usb 6-1: Product: syz [ 1144.096949][T30333] kmem_cache_alloc_node_trace+0x61/0x280 [ 1144.129714][T30333] ? __kmalloc_node_track_caller+0x30/0x40 [ 1144.135519][T30333] ? kmem_cache_alloc_node+0x16b/0x280 01:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010102000000102505a8a440000102030109021b0001010000000904000040070100000d050000000000010000ada51005b66b1c6f0464e79ceb37994a473f75b1bb2d6c8c18829855a71c8673f78788"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) [ 1144.141050][T30333] ? __tcp_send_ack+0x77/0x2d0 [ 1144.145810][T30333] __kmalloc_node_track_caller+0x30/0x40 [ 1144.151444][T30333] __alloc_skb+0xd3/0x2e0 [ 1144.155767][T30333] __tcp_send_ack+0x77/0x2d0 [ 1144.160350][T30333] tcp_send_ack+0x23/0x30 [ 1144.164674][T30333] __tcp_ack_snd_check+0x2f0/0x530 [ 1144.169845][T30333] tcp_rcv_established+0xb3e/0x1520 [ 1144.175116][T30333] tcp_v4_do_rcv+0x25e/0x480 [ 1144.179706][T30333] __release_sock+0xf5/0x260 [ 1144.184303][T30333] release_sock+0x40/0x110 [ 1144.188719][T30333] tcp_sendmsg+0x36/0x40 [ 1144.192978][T30333] inet_sendmsg+0x5f/0x80 [ 1144.193041][T30352] overlayfs: './file0' not a directory [ 1144.197297][T30333] sock_write_iter+0x1a1/0x200 [ 1144.197311][T30333] vfs_write+0x665/0x6f0 [ 1144.197324][T30333] ksys_write+0xce/0x180 [ 1144.197404][T30333] ? fpregs_assert_state_consistent+0x7e/0x90 [ 1144.197420][T30333] __x64_sys_write+0x3e/0x50 [ 1144.202914][ T3931] usb 6-1: can't set config #1, error -71 [ 1144.207696][T30333] do_syscall_64+0x39/0x80 [ 1144.207716][T30333] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1144.214285][ T3931] usb 6-1: USB disconnect, device number 123 [ 1144.216155][T30333] RIP: 0033:0x45d239 [ 1144.216168][T30333] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1144.216174][T30333] RSP: 002b:00007fe1f217ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1144.216185][T30333] RAX: ffffffffffffffda RBX: 0000000000037d40 RCX: 000000000045d239 01:04:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xb}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:48 executing program 0 (fault-call:8 fault-nth:5): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1144.216192][T30333] RDX: 0000000000002bcf RSI: 0000000020000440 RDI: 0000000000000003 [ 1144.216205][T30333] RBP: 00007fe1f217eca0 R08: 0000000000000000 R09: 0000000000000000 [ 1144.246629][ T28] audit: type=1804 audit(1597453488.398:5): pid=30336 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir493046830/syzkaller.CetmPe/1498/bus/bus/file0" dev="overlay" ino=16146 res=1 errno=0 [ 1144.249112][T30333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1144.338017][T30333] R13: 00007ffe192f676f R14: 00007fe1f217f9c0 R15: 000000000118cf4c 01:04:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:04:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="010000000000000000000300000004e1319e7d3d329ce07550e3baed0c85f9a4f1dd4baff938f4796e0b7fa66601ece95a01b0471a83cfea19d099b8220300452f37372e1e8b98a189827f6d10d68ac1d7f863f0c6b511ac330176561f5da9d3969994671940e0453946c3e0ccf2b356da253c3a6ea88fc1fa08efed8fa3eafcffd387e8ec5a4c"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r6, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xa6}]}, 0x24}}, 0x40) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000100)={0xffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) 01:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1144.478471][T30337] gfs2: not a GFS2 filesystem 01:04:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x218) 01:04:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xc}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xb00) 01:04:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xd}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bf7) [ 1144.630248][T30393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1144.646965][T30405] gfs2: quota_quantum mount option requires a positive numeric argument [ 1144.668300][T30418] gfs2: not a GFS2 filesystem [ 1144.734964][ T3931] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 1144.779447][T30418] gfs2: not a GFS2 filesystem [ 1144.974915][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1145.175191][ T3931] usb 6-1: config 1 has an invalid descriptor of length 13, skipping remainder of the config [ 1145.187199][ T3931] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 64, using maximum allowed: 30 [ 1145.206151][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 64 [ 1145.375233][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1145.384251][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1145.392582][ T3931] usb 6-1: Product: syz [ 1145.396806][ T3931] usb 6-1: Manufacturer: syz [ 1145.401456][ T3931] usb 6-1: SerialNumber: syz [ 1145.647173][ T9881] usb 6-1: USB disconnect, device number 124 01:04:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "0fb71efc4860b9fb", "365278ea209e74ff430e5e15affcfda2975e93adae9171890e87b25e87242693", "49c544a3", "8d8765f30842f727"}, 0x38) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x12400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2c03) 01:04:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xe}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:50 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1146.240101][T30496] gfs2: not a GFS2 filesystem 01:04:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00') dup2(r2, r1) 01:04:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x10}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xfdef) 01:04:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x28, 0x64, 0x707, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x8, 0x18, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x8, 0x5, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000100)=0x200, 0x4) dup2(r3, r2) [ 1146.310359][T30502] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x11}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1146.405308][T30496] gfs2: not a GFS2 filesystem 01:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x9000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1146.580803][T30575] gfs2: quota_quantum mount option requires a positive numeric argument [ 1146.664928][ T49] usb 6-1: new high-speed USB device number 125 using dummy_hcd [ 1146.925032][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1147.145283][ T49] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1147.314964][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1147.324113][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1147.332890][ T49] usb 6-1: Product: syz [ 1147.337302][ T49] usb 6-1: Manufacturer: syz [ 1147.341873][ T49] usb 6-1: SerialNumber: syz [ 1147.590797][ T1522] usb 6-1: USB disconnect, device number 125 [ 1148.364943][ T4241] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 1148.604939][ T4241] usb 6-1: Using ep0 maxpacket: 16 [ 1148.805222][ T4241] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1148.974976][ T4241] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1148.984051][ T4241] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1148.992628][ T4241] usb 6-1: Product: syz [ 1148.997203][ T4241] usb 6-1: Manufacturer: syz [ 1149.001774][ T4241] usb 6-1: SerialNumber: syz 01:04:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="0000ce5e21150000000000000000d8f18b213f00323b020c0af8025454bc6fdf84400593ab787fb3bbebd69d07766e7b67ffb86e833bc2"]}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4c0000, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x1fd, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000100)={0x3, "e70cb1f4515f4e48424939bf48e34f50c0d6561665c8a9c16fa8d16a5196344134cd1fbd0a439700f5268c9df119e627dd683a9c14c7f692e6a1d35e54254cf2", {0x101}}) 01:04:53 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x12}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000040)={0x8dc, 0x16, &(0x7f0000000100)}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) fadvise64(r7, 0x8000000000000000, 0x63, 0x1) 01:04:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xffcb) 01:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1149.209548][ T4241] usb 6-1: USB disconnect, device number 126 [ 1149.292582][T30642] gfs2: not a GFS2 filesystem 01:04:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x25}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) 01:04:53 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xd00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1149.423901][T30652] gfs2: quota_quantum mount option requires a positive numeric argument [ 1149.459337][T30642] gfs2: not a GFS2 filesystem 01:04:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x3, 0x3, 0x2000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r6, 0x6, 0x1a, &(0x7f0000000100)=""/189, &(0x7f0000000040)=0xbd) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x84, 0xff, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000200)={r9}) dup2(r2, r1) 01:04:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x48}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2000300f) [ 1149.724997][ T4241] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 1149.734426][T30729] gfs2: not a GFS2 filesystem [ 1149.789595][T30729] gfs2: not a GFS2 filesystem [ 1149.984956][ T4241] usb 6-1: Using ep0 maxpacket: 16 [ 1150.145383][ T4241] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1150.225026][ T4241] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1150.395213][ T4241] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1150.404296][ T4241] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1150.413255][ T4241] usb 6-1: Product: syz [ 1150.417728][ T4241] usb 6-1: Manufacturer: syz [ 1150.422316][ T4241] usb 6-1: SerialNumber: syz [ 1150.679025][ T9881] usb 6-1: USB disconnect, device number 127 01:04:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x5, 0xdd, 0xfffffffc}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r1) 01:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xb000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:55 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x4c}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x7ffff000) 01:04:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x5c}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x5, 0x3, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r6, 0x5016, 0x0) [ 1151.338363][T30803] gfs2: quota_quantum mount option requires a positive numeric argument [ 1151.351830][T30799] gfs2: not a GFS2 filesystem 01:04:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x60}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xc000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1151.427202][T30799] gfs2: not a GFS2 filesystem 01:04:55 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xf00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1151.535563][ T4241] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1151.553619][T30869] gfs2: quota_quantum mount option requires a positive numeric argument [ 1151.557517][T30875] gfs2: not a GFS2 filesystem [ 1151.657228][T30875] gfs2: not a GFS2 filesystem [ 1151.774933][ T4241] usb 6-1: Using ep0 maxpacket: 16 [ 1151.975416][ T4241] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1152.154989][ T4241] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1152.164502][ T4241] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1152.173269][ T4241] usb 6-1: Product: syz [ 1152.177800][ T4241] usb 6-1: Manufacturer: syz [ 1152.182392][ T4241] usb 6-1: SerialNumber: syz [ 1152.436577][ T1522] usb 6-1: USB disconnect, device number 2 [ 1153.204934][ T4241] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1153.444946][ T4241] usb 6-1: Using ep0 maxpacket: 16 [ 1153.644968][ T4241] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1153.814966][ T4241] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1153.824092][ T4241] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1153.838672][ T4241] usb 6-1: Product: syz [ 1153.842862][ T4241] usb 6-1: Manufacturer: syz [ 1153.847613][ T4241] usb 6-1: SerialNumber: syz 01:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1b0e81, 0x0) ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000000040)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r1) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x68}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xd000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:58 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xfffffdef) [ 1154.087768][ T1513] usb 6-1: USB disconnect, device number 3 01:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x600001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80400, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x8000, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x2710, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, {0xa, 0x3, 0x20, @rand_addr=' \x01\x00', 0x5}, r7, 0x7fff}}, 0x48) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES64=r7]}) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x6c}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1154.253264][T30947] gfs2: quota_quantum mount option requires a positive numeric argument [ 1154.262128][T30944] gfs2: not a GFS2 filesystem 01:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f0000001840)={&(0x7f0000000100)=@sco, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="581d4e28b24563e4ca37dcace2481722ef0915e44b3a4f6198f2cc95c26f2cf042ca2d9791dfecf8737425ffa249a949d31c252326f391001065be26e1b821d03be3f2dbbc742a840230e1ef0896da2090dbd7d80f99d7ebdaff73", 0x5b}, {&(0x7f0000000200)="8625dd7e31ecd4fd2d7ba2daa70bca2c8393c445dbb110f3356e466dc489570ef9dfc9722b3dc44f616b6a220ed63fef35d6f0db95942f8079f9b44aaf99c743e3b5168949479f", 0x47}, {&(0x7f0000000040)="66449cf10dbbaf881251bd129abb9493661a0d6b44f01a", 0x17}, {&(0x7f0000000280)="23719f521d20f10aff", 0x9}, {&(0x7f00000002c0)="395d1a8505c003123f718df19863c410f6b866bc2554a25ec2959c4d03e8849363486747c087d6f96beb6bcc9d5054a474eed20248f74e068043", 0x3a}, {&(0x7f0000000400)="7a6f4f74a7427925d7a0921c740f3c7eaeb0b35114d7ea38f07048577edfbda630e65cda5817f3db558cf9840eac423cf518b2724523947f29ce257e80114968a56161549c572df935e7c14a065c4630e716f1a188ee913b129d7d7e90b978ad2d2e72d4e0692f244f3e2c818209aa53363ccb3171f9468f60e5da62dcf9c12b8da4ab2f67824c14457522b8f61f090de9210126036c203f331d9b3fe6c700a9c7974bc0f34c791ed8508db6c6440ca32b3b16dfc6e16eb64a908609c4d1c1538f866cd5748dcf8e80719086d53582", 0xcf}, {&(0x7f0000000300)="af3c3fd4dc519adad3fb1666416956b112bafc8ba6684adbbe4c3a34a42e56c68875f24f2dc8a7bee746ca5d348cefe8a245", 0x32}, {&(0x7f0000000500)="bc8bcbecb3151848c970677948bb30e13032502a41687504ce1b7d98411a45bcdf24bf2ba1ee4271c379c9e5412bf9108f6cc571557687a5f2f5c68bb9e118dca7947e3cbdc5bcc22249ef86bdadbaa656ab7a4aa5143e38f2122f2d1390910476864deddf1783850d709c5b6317ab97c7b62e2b24f5f72faaf57fe614048d1e6ab55376db7342b8e70c45c57b6b4a7528d1ba9fa7ba2601f91680fb22b7de44f94fccf5871ae53b576e0f1e719e727d66f3d67e0859a1eb186e57bfa9a40bbd20c73ec6f55032964b", 0xc9}, {&(0x7f0000000340)="4b9ee7b80c52cfd3fbf1f74459d23867862c1b6970801a54cdb06115db319a94c7d086d5ed0789b2d6b37fd1953b11751188430c3f6363527aace56b9fd1df030bb59fcd3a5bdde80da5201888bdaba0d6634136a13345909cce5a0e67922c7350a8d66b11818281c03e3c4659470d2c2ea973b9986565315cc04224f6479a", 0x7f}, {&(0x7f0000000600)="e360d3f59bfe7f31898b3c9298642dff26df7ef73e97bfb550bde7a3c58042eb7acaf4e6cfa46cbfd429b6f3cc76b47b0a86ec53afb33ad0383324c3a8f12b38990c4838dbd2f7ecbcaa5e486e9a62d39944aa0f9205a6030157e80f0721831049195697cd4a854092926885e0e4fedbcd97cca51f57001203f42154398830a2ea9b1d05a1a0a3ee115d23", 0x8b}], 0xa, &(0x7f0000000780)=[{0x30, 0x102, 0x5, "fb052d7ad45f6bf34d5b9c8d1c5a3a95b00bdd737c5b88134aa4ae"}, {0x68, 0x105, 0x2, "f13bf2f6fa57d0e96c164c6e38fa253db57898842d4dacec64be4327b361ba6de7e0ab3f93d07c0740a70210c36519a5e670dc4e3fb5ed40cebcf5e26a9c1fd0821e7ed63b61564cacfcbaf5cf14dfeadf"}, {0x1010, 0x109, 0x0, "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"}], 0x10a8}, 0xc0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xe2042, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x1fe, 0x3, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x40, 0x4, @thr={&(0x7f00000022c0)="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", &(0x7f00000011c0)="af62f48727714760051ab16dcf79cd178106d5f5174071b45adce951c744bb216f6ac6722fbeb7a85ccd3d0f46f18a9442e445009d47fd5487c6c6b9f1bd71964eda106a4150143eed1b48e3f749ef180109f3b73633"}}) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x74}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1154.363695][T30944] gfs2: not a GFS2 filesystem 01:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:58 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1000000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1154.513033][T31025] gfs2: not a GFS2 filesystem 01:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8040, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r1) 01:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x7a}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1154.566345][T31020] gfs2: quota_quantum mount option requires a positive numeric argument [ 1154.609705][T31025] gfs2: not a GFS2 filesystem [ 1154.804934][ T3931] usb 6-1: new high-speed USB device number 4 using dummy_hcd 01:04:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xfffffffffffffdef) 01:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x10000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:04:59 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1100000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:04:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x300}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1155.054942][ T3931] usb 6-1: Using ep0 maxpacket: 16 [ 1155.087418][T31100] gfs2: not a GFS2 filesystem [ 1155.099913][T31099] gfs2: quota_quantum mount option requires a positive numeric argument 01:04:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x500}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:04:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000200)) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) bind$llc(r6, &(0x7f0000000080), 0xffffffffffffff9a) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000c00050020000000000000000c0001000000000000000c000600335100000000010008000100"/56], 0x4c}}, 0x40) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3add09777cfdc448}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r7, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040040}, 0x4004) r8 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff0, 0xd0800) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r1) 01:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x11000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1155.226351][T31100] gfs2: not a GFS2 filesystem [ 1155.256965][ T3931] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1155.435283][ T3931] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1155.455021][ T3931] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1155.463205][ T3931] usb 6-1: Product: syz [ 1155.468696][ T3931] usb 6-1: Manufacturer: syz [ 1155.473352][ T3931] usb 6-1: SerialNumber: syz [ 1155.717102][ T4241] usb 6-1: USB disconnect, device number 4 01:05:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440000102030109021b000000070100000905010200"/45], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:05:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x600}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:00 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1200000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x400) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) dup2(0xffffffffffffffff, r2) 01:05:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x2bcf) 01:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x12000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x700}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x2, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="73286f775f7379735f66696c6507000000732c00d18950c5e69f8ff51f448caab79051d2a5fdf477293a3fe6c7a4ae378d725282e44dae17f90c33c74ac01ef6ab3238c707dcc5460a77e9d6e98d03254651615222913f22e6dc2299d3941fec01052af74de7d114f62c4b4bd27debdef8adc8cf272395f267f522338d91a186a87b480cf3eb6f3f62d49cdae5c8ddb0a118279594cb9c1afe03dbfd83fe7ce8fa1a29cb2b77ae5514ee8c0502dec8fcc6962fd5a0fc029140a54244b7cb9ff33f694420a13d9411c231b032"]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1156.363208][T31192] gfs2: quota_quantum mount option requires a positive numeric argument [ 1156.364441][T31199] gfs2: not a GFS2 filesystem 01:05:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) dup2(r3, r1) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) sendmsg(r5, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x447, @private0, 0x1}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000000240)=[{0xc0, 0x109, 0x11f, "71b560c54d8d6ef12e2e33c354f4de918c646acdd00ddb089ee3bfb73d482524c69ed101c1708a5ef91db13da6a573d14a81efdab67e85fbc69b4efaf34417bccd1ade4c67cf792d0e11006c0bed19fc80965b990e614244759e7a310d917690f3369b17e5f530ebd42b76c81c806d8647128a98e3e9542398b2bc612bae418f96add69d750e7a3cdbd425b6494fb8d7eccdacb024f822a11ce8a9048476d178577e46ce46632295f25a46cca0ff"}, {0xc8, 0x10f, 0x8, "ebcc6da75732dccc0d4f8706d96c1fa8292847585af576826a95492c2e98e954bdfc02befd02c7c4df92dfd88f56ac92323bcfdfbe5139deb6e9c1d8e2d2d68d5b606952ff9d0bdde9d6b674d8128ca5b7878b2ec89c15cd5f59b3c6323449520bc88f433868c85ecf01ddb1f618ea292a62eb62c824ff88d4806e9a92a88e90c1631c4c44ae329473d9028cec9c4beee201c631766baed4b876d501f41611cf8be2d50afa2f050db0cfdde7d2073aef0f0617322c769704"}, {0x28, 0x6, 0x3, "8e4f40c5559c32d7627c0773eaecec7ba49468"}, {0xf0, 0x0, 0x0, "5c1748f4d6cee68aadf2f84c3527ee24d00b13ba78fc7e0d207e8934f354332ced548f8e228f99620bcd1233d548f76ba9d718fb1a05670b6c1c002e38f87a20450800000000000045552107e71dbe046a58b83e1a859c33c0224f00000000000000000000000000d2cfc6557a529ae5a99f18ca2908ef0f9e7bba16cd5da2a07dde60e1b500811c5035f5b4969f1e22b118fa8d6eb1883a7597d98072635743dcf8ac6247766e18b400c4e8e30b43c99dbd766aabe52f8644c70a730f01561aa019e8851f0118cb57aaa3fc20a91d58ab17c79c1a045b9b7a27c847"}, {0x58, 0x116, 0x6, "18fc4fa801db0d993f1f9e5bf4a0a322c04c5a70a11e778aef462ec7cd0776102c2b31852d41d1f77cb81e93292d38d8df9481feb04db86a5b6868364e8d51ae641d17"}], 0x2f8}, 0x0) 01:05:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x900}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:00 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1203000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1156.566398][T31199] gfs2: not a GFS2 filesystem [ 1156.585069][ T1522] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1156.698196][T31298] gfs2: quota_quantum mount option requires a positive numeric argument [ 1156.712867][T31300] gfs2: not a GFS2 filesystem [ 1156.802890][T31300] gfs2: not a GFS2 filesystem [ 1156.855017][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1157.065008][ T1522] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1157.077547][ T1522] usb 6-1: config 0 has no interfaces? [ 1157.275000][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1157.284436][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1157.294721][ T1522] usb 6-1: Product: syz [ 1157.299262][ T1522] usb 6-1: Manufacturer: syz [ 1157.303960][ T1522] usb 6-1: SerialNumber: syz [ 1157.322985][ T1522] usb 6-1: config 0 descriptor?? [ 1157.606830][ T1522] usb 6-1: USB disconnect, device number 5 01:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x5, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x7, 0x3f}) 01:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xa00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3f) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x20100000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:02 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1303000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1158.141298][T31346] gfs2: quota_quantum mount option requires a positive numeric argument 01:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0xe000000}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)={0x3dc, r3, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff877}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2826}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x138, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "19b6928493ef71c3eaa381b637a53d1bc2df8c9c7f50c8fcfebcf075ab"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "6eb83e5b7b5c9481145ee05dc3ca3cc03bd92844e97912d6d8b6e6b1fb60"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "d10cf0b96e6fa12bffb074d2c361a3cecfd6aca6"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "cf0cf9288c5d8f1b39c854c1dbf520aff8201174546e46d9a552dbd0"}}, @TIPC_NLA_NODE_ID={0x11, 0x3, "bd87acc23a71a682ec3cfc8bbd"}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x44}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8855}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff713}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xed6b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0xff) dup2(r5, r4) 01:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xb00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1158.186041][T31349] gfs2: not a GFS2 filesystem 01:05:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000001580)={0x0, 0xe00, 0x1}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000200)="40f066a7fac30d20d4c7757c048fbc4a5fe0c7460b0ec65356739fd53d47cc859089bbff774cb9a1ad2cc0d7320851b2ee84d40203abc1cb840ec74294c3913c61dfe794bf24812376c52dd681e5ad1bb77c6660c97dfddf6618845159699e19d09f855733b6cd65f5758cd059f5d8a3f0b8bc5d0ec13954847272bc767280806ef8e65ed5a3bbe89097207a8cc9feeeb190bae3d0f3919062a92b8ae79bbe3bfa06f2360469abb87d56f0ef98ec84dac606eea78455f5eec64020adf539289c8616677f92", &(0x7f0000000400)=""/199, &(0x7f0000000300)="c6f0f8b686750176824d393cadfa9ba8eec3672e073ef86340c4742b68bbf4a291522e7530f6bf708333ed1681865e19531825a4d009e05f9713eaf350491f225389bc67b1db07edc94a22c9127ad374f4a18388eac3cee706c5aef2c75392747c9dcd53491b9277e5b545e54741e2e74934df8cab3a93852897", &(0x7f0000000580)="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", 0x3ff, r1, 0x4}, 0x38) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001700)={'batadv0\x00'}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000540)={0x30, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x18}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dlm-monitor\x00', 0x2200, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x400, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x1040}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x980400}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000984}, 0x44) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x25000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1158.280036][T31349] gfs2: not a GFS2 filesystem 01:05:02 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1801000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(r2, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000000100)=""/74, 0x4a}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/162, 0xa2}, {&(0x7f0000000080)=""/42, 0x2a}, {&(0x7f0000001240)=""/210, 0xd2}, {&(0x7f0000001340)=""/118, 0x76}], 0x7, 0x1, 0x9) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) 01:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xc00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1158.394187][T31396] gfs2: quota_quantum mount option requires a positive numeric argument 01:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 01:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xd00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1158.465651][T31416] gfs2: not a GFS2 filesystem 01:05:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x20, @empty, 0x8000}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r4, 0x70, 0x6, 0x20}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'geneve0\x00', {0x80000000}, 0x1}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) r5 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8001, 0x80201) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000140)={0x4, 0x400, 0x4, {0x3, @vbi={0x6, 0x4, 0x3, 0x43564548, [0x2, 0x6], [0xffff, 0x8000], 0x1}}, 0x81}) 01:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3f000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1158.543670][T31416] gfs2: not a GFS2 filesystem 01:05:02 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1c01000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1158.585009][ T1522] usb 6-1: new high-speed USB device number 6 using dummy_hcd 01:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xe00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1158.653610][T31460] gfs2: quota_quantum mount option requires a positive numeric argument [ 1158.782166][T31490] gfs2: not a GFS2 filesystem [ 1158.834979][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1158.848370][T31490] gfs2: not a GFS2 filesystem [ 1159.044954][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1159.254956][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1159.274942][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1159.283976][ T1522] usb 6-1: Product: syz [ 1159.289625][ T1522] usb 6-1: Manufacturer: syz [ 1159.294237][ T1522] usb 6-1: SerialNumber: syz [ 1159.542140][ T1522] usb 6-1: USB disconnect, device number 6 01:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)=0x27a, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)=ANY=[]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f0000000240)=@l2tp={0x2, 0x0, @remote}}, 0x0) syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000240)=@l2tp={0x2, 0x0, @remote}}, 0x0) close(0xffffffffffffffff) r5 = io_uring_setup(0x1, &(0x7f00000001c0)={0x0, 0x1fffffc}) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r6) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r6}}, 0x9) 01:05:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="4500030076657468315f6d61637674617000361e"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000000000000000000000000000000000000093efd30a4e076f14346928b255b9e26667935fa2a5a99e53a62e6f6e84a5129784bd2b04741bd7ceb86ca5d10f33ebccbadc", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r6, @ANYBLOB="1400030076657468315f6d616376746170000000"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_IFNAME={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xc8, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xc3098370320cd650}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1f}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8001}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1f}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x804}, 0x20008045) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r1) 01:05:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2000000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x1100}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x1200}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4622}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)={0x278, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x278}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCRSSCAUSE(r8, 0x89e1, &(0x7f0000000040)) r9 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000102505a8a440000102030109021b0001010000090400160007010065a398d3fd698e00000900"], &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="050f07001a5dc0394e53c5bd1966b5bfcab2433048c6d8b8f43b222d8ba6921987c3604fcc3d1f47e57b23ba8eaf0c9313339451377be0883b9071d2bf4afb278c8f9e6efcc76a7a2b449791708c3b0ab7f0c5df34eab2987a100101a54a00e3fb65def2a38ecf723ef047d43ba2a98e71642d92bf2957cef7293811d58d66728c122cdc8193bac96f54b9394f99a42da7ab0024f58d46a1464967d21f6774eed57112f3050e7f5e0933145a29a000000000000003000000000000000000"]}) 01:05:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x46c481, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x5, 0x1, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={&(0x7f00000001c0)="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", &(0x7f0000000080), &(0x7f00000011c0)="8bf08b0762ead326e72a941e05d6346d6e6711415a0ae8f84c1f244cefffbc3f2ecf8930112de6786d1262a79bb93d3bbf446cc08bf95bb43ef061052d3c04501b0fae50a627198dd4bd54dbfebe23f3cf4fc1d14bbaa2e1360b69f833f78d98ac12b98f4b152937a150f77fd5c5b3e7ab8276be495b79b98d8f3cbbe1d90cb4f41266310505f5adb2c1ab81a8b4bbcfb498044a205e0d86eda23c96c49b1ade5e211e444a399782efa2b10411c35cb09e2b9c8579d04706a362b039e16f2a8323c34106623e57", &(0x7f00000012c0)="b25fa95f1a4038f6376f6a9eb2c9dfafc8c2ad7597a55d3474f911aaf784321fbbe82e2f4816fc8c5e0e52986e90096aa0f3733417d21d4fe0ed89d770c1edd92d83e791111990e8da7a371c198f03c73bfbe25e98cc220952d3966b7c60d98beb51a625d4347dd9406e284754cf233d8c58a9cdfac7ef1f734bd39dce5b8a07791a5f66c9bab3b27440abaed14e909f6c8054a03b1340a41bee1040e28428d88a789c710f9e6167da36c3afdb96633bf07dcd01e7dcec9c1f5de47a4e8e579aad6d9453de1a0dd9", 0xffff, r8}, 0x38) dup2(r2, r1) [ 1160.178233][T31552] gfs2: not a GFS2 filesystem [ 1160.181622][T31554] gfs2: quota_quantum mount option requires a positive numeric argument 01:05:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000095}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x10, 0x3f6, 0x200, 0x70bd2c, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) 01:05:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r3, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x60}}, 0x40408c4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000240)=0xce9a, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1160.286901][T31552] gfs2: not a GFS2 filesystem 01:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x40000800, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2010000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3f) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x2000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1160.448867][T31644] gfs2: quota_quantum mount option requires a positive numeric argument 01:05:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010104}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB='_sys_fiyes,\x00']) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1160.502013][T31643] gfs2: not a GFS2 filesystem [ 1160.516259][ T49] usb 6-1: new high-speed USB device number 7 using dummy_hcd 01:05:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x2500}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x48000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:04 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2500000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) [ 1160.717386][T31685] gfs2: quota_quantum mount option requires a positive numeric argument [ 1160.764970][ T49] usb 6-1: Using ep0 maxpacket: 16 [ 1160.825301][T31698] gfs2: not a GFS2 filesystem [ 1160.928712][T31698] gfs2: not a GFS2 filesystem [ 1160.965018][ T49] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1160.973706][ T49] usb 6-1: config 1 has an invalid descriptor of length 253, skipping remainder of the config [ 1160.985071][ T49] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1161.155432][ T49] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1161.165942][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1161.174064][ T49] usb 6-1: Product: syz [ 1161.179460][ T49] usb 6-1: Manufacturer: syz [ 1161.188461][ T49] usb 6-1: SerialNumber: syz [ 1161.442402][ T49] usb 6-1: USB disconnect, device number 7 01:05:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e20, @local}], 0x10) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x80001) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000001c0)={@tipc=@name={0x1e, 0x2, 0x1, {{0x1, 0x3}, 0x4}}, {&(0x7f0000000100)=""/143, 0x8f}, 0xfffffffffffffffe, 0x4}, 0xa0) syz_usb_connect$printer(0x0, 0xffffffffffffff7c, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000280)=0x1) 01:05:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3f) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x4000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB='show_sys_f\f\x00\x00\x00=yes,\x00']) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:06 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x3f00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x4800}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1162.043113][T31756] gfs2: not a GFS2 filesystem 01:05:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x4c00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x1, 0x3, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) bind(r5, &(0x7f00000001c0)=@in={0x2, 0x4e21, @local}, 0x80) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5d8ba943f258fc9e191f666e2aff1cebfc3ce2c1e8ff66bba1d9aa3308b67b279a2378db7024bf321636d0de8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c77447"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3f) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) [ 1162.158030][T31752] gfs2: quota_quantum mount option requires a positive numeric argument 01:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5c000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x5c00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1162.319798][T31756] gfs2: not a GFS2 filesystem [ 1162.468015][T31828] gfs2: quota_quantum mount option requires a positive numeric argument [ 1162.478946][ T1522] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1162.583984][T31828] gfs2: quota_quantum mount option requires a positive numeric argument [ 1162.734954][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1163.024980][ T1522] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 1163.032967][ T1522] usb 6-1: can't read configurations, error -22 [ 1163.194945][ T1522] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1163.454961][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1163.754978][ T1522] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 1163.762888][ T1522] usb 6-1: can't read configurations, error -22 [ 1163.770615][ T1522] usb usb6-port1: attempt power cycle [ 1164.494936][ T1522] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1164.604983][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1164.844960][ T1522] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 1164.852895][ T1522] usb 6-1: can't read configurations, error -22 01:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="d8e862f9b8407554e55244f5facc91f4", 0x10) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="0507070f01"]}) 01:05:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3f) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x6000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:09 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_ifreq(r1, 0x8935, &(0x7f00000000c0)={'caif0\x00', @ifru_hwaddr=@dev={[], 0x12}}) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f770d88ec546f69d0d7536c657300"]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x60000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1165.016588][ T1522] usb 6-1: new high-speed USB device number 11 using dummy_hcd 01:05:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x6800}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1165.103965][T31869] gfs2: quota_quantum mount option requires a positive numeric argument [ 1165.155077][T31870] gfs2: not a GFS2 filesystem 01:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x6c00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x68000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x0, 0x300a10}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000001c0)) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0xa480000000000000, 0xf000, 0x3, 0x8, 0xe}) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0x4) [ 1165.331258][T31870] gfs2: not a GFS2 filesystem [ 1165.488445][T31932] gfs2: quota_quantum mount option requires a positive numeric argument [ 1165.507509][ T1522] usb 6-1: device not accepting address 11, error -71 [ 1165.515311][ T1522] usb usb6-port1: unable to enumerate USB device [ 1165.914942][ T1522] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1166.175775][ T1522] usb 6-1: Using ep0 maxpacket: 16 [ 1166.345497][ T1522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1166.424977][ T1522] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1166.595328][ T1522] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1166.604407][ T1522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1166.612803][ T1522] usb 6-1: Product: syz [ 1166.617040][ T1522] usb 6-1: Manufacturer: syz [ 1166.621665][ T1522] usb 6-1: SerialNumber: syz [ 1166.867294][ T1522] usb 6-1: USB disconnect, device number 12 [ 1167.634959][ T9881] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 1167.874935][ T9881] usb 6-1: Using ep0 maxpacket: 16 01:05:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070001"]}) 01:05:12 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4400000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r2}, 0x78) 01:05:12 executing program 0: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x20, 0x0, 0x0, 0x4, &(0x7f0000000100)={[{@show_sys_files_yes='show_sys_files=yes'}]}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x7400}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1168.035366][ T9881] usb 6-1: unable to get BOS descriptor or descriptor too short 01:05:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) [ 1168.134963][ T9881] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 1168.154209][ T9881] usb 6-1: can't read configurations, error -71 01:05:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timerfd_gettime(r4, &(0x7f0000000080)) [ 1168.196264][T31995] gfs2: not a GFS2 filesystem 01:05:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x7a00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) [ 1168.223413][T31996] gfs2: quota_quantum mount option requires a positive numeric argument 01:05:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0xff00}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1168.291845][T32023] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x74000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) [ 1168.399028][T31995] gfs2: not a GFS2 filesystem [ 1168.521753][T32056] gfs2: quota_quantum mount option requires a positive numeric argument [ 1168.534954][ T9881] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1168.774945][ T9881] usb 6-1: Using ep0 maxpacket: 16 [ 1168.994971][ T9881] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1169.165227][ T9881] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1169.174928][ T9881] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1169.183015][ T9881] usb 6-1: Product: syz [ 1169.187588][ T9881] usb 6-1: Manufacturer: syz [ 1169.192191][ T9881] usb 6-1: SerialNumber: syz [ 1169.439825][ T49] usb 6-1: USB disconnect, device number 14 01:05:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="050f070009"]}) 01:05:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) 01:05:14 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4800000000000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1200}}]}) 01:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x1000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:05:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_buf(r4, 0x0, 0x2f, &(0x7f0000000080)="d2854cca5429100e61ebf9ce6ca23864dfee460a78ad151af60e8c2925a4031d7f515ece3119ae460a5bb67c69263a24760d60be434637e6bdb4f01c51f917d6431b5d6d32e6705b2f172a8d933bd77407be61550a2735aa4dc2bb047ac45180656a07", 0x63) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB='_,\x00'/20]) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 01:05:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7a000000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_quantum={'quota_quantum'}}]}) 01:05:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) [ 1170.034329][T32113] gfs2: not a GFS2 filesystem 01:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x2000000}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1170.111047][T32109] gfs2: quota_quantum mount option requires a positive numeric argument [ 1170.145345][T32113] ================================================================== [ 1170.153464][T32113] BUG: KCSAN: data-race in exit_signals / kthread_unpark [ 1170.160506][T32113] [ 1170.162853][T32113] write to 0xffff88811e4190a4 of 4 bytes by task 32120 on cpu 0: [ 1170.170573][T32113] exit_signals+0x124/0x580 [ 1170.175064][T32113] do_exit+0x19a/0x16a0 [ 1170.179312][T32113] kthread+0x215/0x230 [ 1170.183406][T32113] ret_from_fork+0x1f/0x30 [ 1170.187844][T32113] [ 1170.190170][T32113] read to 0xffff88811e4190a4 of 4 bytes by task 32113 on cpu 1: [ 1170.197819][T32113] kthread_unpark+0x1f/0x150 [ 1170.202402][T32113] kthread_stop+0xa3/0x310 [ 1170.206824][T32113] __loop_clr_fd+0x42e/0x5b0 [ 1170.220339][T32113] lo_ioctl+0x9d1/0x1190 [ 1170.224578][T32113] blkdev_ioctl+0x1cf/0x410 [ 1170.229059][T32113] block_ioctl+0x6d/0x80 [ 1170.233280][T32113] __se_sys_ioctl+0xcb/0x140 [ 1170.238815][T32113] __x64_sys_ioctl+0x3f/0x50 [ 1170.243391][T32113] do_syscall_64+0x39/0x80 [ 1170.248764][T32113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1170.256062][T32113] [ 1170.258370][T32113] Reported by Kernel Concurrency Sanitizer on: [ 1170.265394][T32113] CPU: 1 PID: 32113 Comm: syz-executor.4 Not tainted 5.8.0-syzkaller #0 [ 1170.273827][T32113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.283928][T32113] ================================================================== [ 1170.292093][T32113] Kernel panic - not syncing: panic_on_warn set ... [ 1170.298664][T32113] CPU: 1 PID: 32113 Comm: syz-executor.4 Not tainted 5.8.0-syzkaller #0 [ 1170.307052][T32113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.317984][T32113] Call Trace: [ 1170.321292][T32113] dump_stack+0x10f/0x19d [ 1170.325625][T32113] panic+0x207/0x64a [ 1170.329535][T32113] ? vprintk_emit+0x44a/0x4f0 [ 1170.334991][T32113] kcsan_report+0x684/0x690 [ 1170.339486][T32113] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 1170.345024][T32113] ? kthread_unpark+0x1f/0x150 [ 1170.349770][T32113] ? kthread_stop+0xa3/0x310 [ 1170.354338][T32113] ? __loop_clr_fd+0x42e/0x5b0 [ 1170.359151][T32113] ? lo_ioctl+0x9d1/0x1190 [ 1170.364195][T32113] ? blkdev_ioctl+0x1cf/0x410 [ 1170.368858][T32113] ? block_ioctl+0x6d/0x80 [ 1170.373257][T32113] ? __se_sys_ioctl+0xcb/0x140 [ 1170.378003][T32113] ? __x64_sys_ioctl+0x3f/0x50 [ 1170.382746][T32113] ? do_syscall_64+0x39/0x80 [ 1170.388192][T32113] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1170.394396][T32113] ? __schedule+0x3c5/0x590 [ 1170.398897][T32113] kcsan_setup_watchpoint+0x41e/0x4a0 [ 1170.404689][T32113] kthread_unpark+0x1f/0x150 [ 1170.409295][T32113] kthread_stop+0xa3/0x310 [ 1170.413719][T32113] __loop_clr_fd+0x42e/0x5b0 [ 1170.418330][T32113] lo_ioctl+0x9d1/0x1190 [ 1170.422559][T32113] ? ___cache_free+0x9c/0x380 [ 1170.427240][T32113] ? __srcu_read_unlock+0x1f/0x40 [ 1170.432682][T32113] ? tomoyo_path_number_perm+0x286/0x2d0 [ 1170.438303][T32113] ? blkdev_common_ioctl+0xaae/0x10b0 [ 1170.444512][T32113] ? ___cache_free+0x9c/0x380 [ 1170.449226][T32113] ? lo_release+0x130/0x130 [ 1170.454397][T32113] blkdev_ioctl+0x1cf/0x410 [ 1170.458873][T32113] block_ioctl+0x6d/0x80 [ 1170.463156][T32113] ? blkdev_iopoll+0x80/0x80 [ 1170.467735][T32113] __se_sys_ioctl+0xcb/0x140 [ 1170.472311][T32113] __x64_sys_ioctl+0x3f/0x50 [ 1170.476894][T32113] do_syscall_64+0x39/0x80 [ 1170.481295][T32113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1170.487167][T32113] RIP: 0033:0x45d0a7 [ 1170.491046][T32113] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1170.510648][T32113] RSP: 002b:00007f5ad656fa98 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1170.519069][T32113] RAX: ffffffffffffffda RBX: 00007f5ad65706d4 RCX: 000000000045d0a7 [ 1170.532789][T32113] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 1170.540850][T32113] RBP: 0000000000000003 R08: 00007f5ad656fb30 R09: 00007f5ad656fad0 [ 1170.549521][T32113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1170.562337][T32113] R13: ffffffffffffffff R14: 0000000000000004 R15: 000000000118cf4c [ 1170.571460][T32113] Kernel Offset: disabled [ 1170.575798][T32113] Rebooting in 86400 seconds..