13: 0000000020000100 R14: 00007fa4340a2000 R15: 0000000020000180 23:09:24 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x402}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:24 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1003}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:24 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1004}], 0x0, &(0x7f0000000180)=ANY=[]) [ 316.824547] erofs: read_super, device -> /dev/loop1 23:09:24 executing program 5 (fault-call:0 fault-nth:54): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:24 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 316.868559] erofs: options -> [ 316.871849] erofs: root inode @ nid 36 [ 316.875840] erofs: mounted on /dev/loop1 with opts: . [ 316.930525] erofs: unmounted for /dev/loop3 [ 316.937146] erofs: read_super, device -> /dev/loop4 [ 316.943535] erofs: options -> [ 316.950866] erofs: read_super, device -> /dev/loop5 [ 316.956185] erofs: root inode @ nid 36 [ 316.961275] erofs: options -> [ 316.964836] erofs: mounted on /dev/loop4 with opts: . [ 316.972028] erofs: root inode @ nid 0 [ 316.977566] FAULT_INJECTION: forcing a failure. [ 316.977566] name failslab, interval 1, probability 0, space 0, times 0 [ 316.981843] erofs: read_super, device -> /dev/loop2 [ 316.989925] CPU: 0 PID: 20830 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 317.001759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.011124] Call Trace: [ 317.013736] dump_stack+0x1fc/0x2ef [ 317.017401] should_fail.cold+0xa/0xf [ 317.021214] ? setup_fault_attr+0x200/0x200 [ 317.025543] ? lock_acquire+0x170/0x3c0 [ 317.029539] __should_failslab+0x115/0x180 [ 317.033811] should_failslab+0x5/0x10 [ 317.037615] kmem_cache_alloc+0x277/0x370 [ 317.041765] ? destroy_inode+0x20/0x20 [ 317.045664] alloc_inode+0x18/0x50 [ 317.049219] ? destroy_inode+0x20/0x20 [ 317.053124] alloc_inode+0x5d/0x180 [ 317.057037] iget_locked+0x193/0x480 [ 317.060780] ? lock_downgrade+0x720/0x720 [ 317.064947] erofs_iget+0x27/0x2210 [ 317.068584] ? do_raw_spin_unlock+0x171/0x230 [ 317.073089] erofs_fill_super+0xf65/0x12cc [ 317.077337] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 317.082613] ? vsprintf+0x30/0x30 [ 317.086076] ? wait_for_completion_io+0x10/0x10 [ 317.090750] ? set_blocksize+0x163/0x3f0 [ 317.094816] mount_bdev+0x2fc/0x3b0 [ 317.098455] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 317.103762] erofs_mount+0x8c/0xc0 [ 317.107307] ? erofs_kill_sb+0x20/0x20 [ 317.111204] ? alloc_pages_current+0x19b/0x2a0 [ 317.115787] ? __lockdep_init_map+0x100/0x5a0 [ 317.120341] mount_fs+0xa3/0x310 [ 317.123717] vfs_kern_mount.part.0+0x68/0x470 [ 317.128220] do_mount+0x113c/0x2f10 [ 317.131847] ? cmp_ex_sort+0xc0/0xc0 [ 317.135566] ? __do_page_fault+0x180/0xd60 [ 317.139813] ? copy_mount_string+0x40/0x40 [ 317.144060] ? memset+0x20/0x40 [ 317.147340] ? copy_mount_options+0x26f/0x380 [ 317.151851] ksys_mount+0xcf/0x130 [ 317.155421] __x64_sys_mount+0xba/0x150 [ 317.159403] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 317.163991] do_syscall_64+0xf9/0x620 [ 317.167802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.172991] RIP: 0033:0x46797a [ 317.176190] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 317.195099] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 317.202815] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 317.210090] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fa4340a2000 [ 317.217366] RBP: 00007fa4340a2040 R08: 00007fa4340a2040 R09: 0000000020000000 [ 317.224638] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 23:09:25 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 317.231916] R13: 0000000020000100 R14: 00007fa4340a2000 R15: 0000000020000180 [ 317.261497] erofs: unmounted for /dev/loop1 [ 317.271153] erofs: options -> 23:09:25 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000040c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1007}], 0x0, &(0x7f0000000180)=ANY=[]) [ 317.284796] erofs: cannot find valid erofs superblock [ 317.294981] erofs: unmounted for /dev/loop4 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000180)=ANY=[]) [ 317.361280] erofs: read_super, device -> /dev/loop3 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x3, &(0x7f0000000180)=ANY=[]) [ 317.400058] erofs: options -> [ 317.418231] erofs: root inode @ nid 36 [ 317.425976] erofs: read_super, device -> /dev/loop1 [ 317.431442] erofs: options -> [ 317.435163] erofs: root inode @ nid 36 [ 317.439919] erofs: mounted on /dev/loop1 with opts: . 23:09:25 executing program 5 (fault-call:0 fault-nth:55): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x4, &(0x7f0000000180)=ANY=[]) [ 317.452009] erofs: mounted on /dev/loop3 with opts: . [ 317.462075] erofs: read_super, device -> /dev/loop2 [ 317.476191] erofs: options -> [ 317.496971] erofs: cannot find valid erofs superblock 23:09:25 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x403}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x7, &(0x7f0000000180)=ANY=[]) [ 317.590820] erofs: read_super, device -> /dev/loop4 23:09:25 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 317.622269] erofs: read_super, device -> /dev/loop5 [ 317.633734] erofs: options -> [ 317.636705] erofs: options -> [ 317.653837] erofs: root inode @ nid 0 [ 317.661206] erofs: root inode @ nid 36 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x300, &(0x7f0000000180)=ANY=[]) [ 317.669600] FAULT_INJECTION: forcing a failure. [ 317.669600] name failslab, interval 1, probability 0, space 0, times 0 [ 317.680709] erofs: unmounted for /dev/loop3 [ 317.683238] CPU: 1 PID: 20865 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 317.693189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.702544] Call Trace: [ 317.705143] dump_stack+0x1fc/0x2ef [ 317.708774] should_fail.cold+0xa/0xf [ 317.712574] ? setup_fault_attr+0x200/0x200 [ 317.716896] ? lock_acquire+0x170/0x3c0 [ 317.720873] __should_failslab+0x115/0x180 [ 317.725108] should_failslab+0x5/0x10 [ 317.728911] kmem_cache_alloc+0x277/0x370 [ 317.733064] ? destroy_inode+0x20/0x20 [ 317.736957] alloc_inode+0x18/0x50 [ 317.740495] ? destroy_inode+0x20/0x20 [ 317.744401] alloc_inode+0x5d/0x180 [ 317.748045] iget_locked+0x193/0x480 [ 317.751766] ? lock_downgrade+0x720/0x720 [ 317.755921] erofs_iget+0x27/0x2210 [ 317.759571] ? do_raw_spin_unlock+0x171/0x230 [ 317.764076] erofs_fill_super+0xf65/0x12cc [ 317.768319] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 317.773594] ? vsprintf+0x30/0x30 [ 317.777058] ? wait_for_completion_io+0x10/0x10 [ 317.781738] ? set_blocksize+0x163/0x3f0 [ 317.785807] mount_bdev+0x2fc/0x3b0 [ 317.789439] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 317.794715] erofs_mount+0x8c/0xc0 [ 317.798270] ? erofs_kill_sb+0x20/0x20 [ 317.802166] ? alloc_pages_current+0x19b/0x2a0 [ 317.806750] ? __lockdep_init_map+0x100/0x5a0 [ 317.811251] mount_fs+0xa3/0x310 [ 317.814634] vfs_kern_mount.part.0+0x68/0x470 [ 317.819138] do_mount+0x113c/0x2f10 [ 317.822772] ? cmp_ex_sort+0xc0/0xc0 [ 317.826487] ? __do_page_fault+0x180/0xd60 [ 317.830725] ? copy_mount_string+0x40/0x40 [ 317.834971] ? memset+0x20/0x40 [ 317.838252] ? copy_mount_options+0x26f/0x380 [ 317.842752] ksys_mount+0xcf/0x130 [ 317.846314] __x64_sys_mount+0xba/0x150 [ 317.850310] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 317.854984] do_syscall_64+0xf9/0x620 [ 317.858790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.863978] RIP: 0033:0x46797a [ 317.867172] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 317.886097] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 317.893808] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 317.901075] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fa4340a2000 [ 317.908348] RBP: 00007fa4340a2040 R08: 00007fa4340a2040 R09: 0000000020000000 [ 317.915627] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 23:09:25 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010400000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x700, &(0x7f0000000180)=ANY=[]) [ 317.922902] R13: 0000000020000100 R14: 00007fa4340a2000 R15: 0000000020000180 [ 317.945439] erofs: unmounted for /dev/loop1 [ 317.945458] erofs: mounted on /dev/loop4 with opts: . [ 318.008176] erofs: read_super, device -> /dev/loop2 [ 318.013235] erofs: options -> [ 318.020834] erofs: cannot find valid erofs superblock 23:09:26 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000050c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x2000, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 5 (fault-call:0 fault-nth:56): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 318.110569] erofs: read_super, device -> /dev/loop2 [ 318.118602] erofs: options -> [ 318.122233] erofs: cannot find valid erofs superblock [ 318.151319] erofs: unmounted for /dev/loop4 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x535f, &(0x7f0000000180)=ANY=[]) [ 318.202853] erofs: read_super, device -> /dev/loop1 [ 318.212227] erofs: options -> [ 318.228179] erofs: root inode @ nid 36 [ 318.238396] erofs: mounted on /dev/loop1 with opts: . [ 318.240783] erofs: read_super, device -> /dev/loop5 23:09:26 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x404}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010500000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 318.250651] erofs: read_super, device -> /dev/loop3 [ 318.260025] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.265670] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.280468] erofs: options -> [ 318.284052] erofs: root inode @ nid 0 [ 318.289509] erofs: options -> [ 318.292858] erofs: cannot read erofs superblock 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x5cf9, &(0x7f0000000180)=ANY=[]) [ 318.313705] erofs: unmounted for /dev/loop1 [ 318.328354] FAULT_INJECTION: forcing a failure. [ 318.328354] name failslab, interval 1, probability 0, space 0, times 0 [ 318.339762] CPU: 0 PID: 20900 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 318.347657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.357044] Call Trace: [ 318.359644] dump_stack+0x1fc/0x2ef 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x5f53, &(0x7f0000000180)=ANY=[]) [ 318.363279] should_fail.cold+0xa/0xf [ 318.367087] ? setup_fault_attr+0x200/0x200 [ 318.371420] ? lock_acquire+0x170/0x3c0 [ 318.375410] __should_failslab+0x115/0x180 [ 318.379658] should_failslab+0x5/0x10 [ 318.383475] __kmalloc+0x2ab/0x3c0 [ 318.387019] ? kobject_get_path+0xbf/0x240 [ 318.391267] kobject_get_path+0xbf/0x240 [ 318.395344] kobject_uevent_env+0x25c/0x14a0 [ 318.399770] __loop_clr_fd+0x5dd/0xe50 [ 318.403665] lo_ioctl+0x363/0x20e0 [ 318.407217] ? __lock_acquire+0x6de/0x3ff0 [ 318.411460] ? loop_set_status64+0x110/0x110 [ 318.415880] blkdev_ioctl+0x5cb/0x1a80 [ 318.419785] ? blkpg_ioctl+0x9d0/0x9d0 [ 318.423674] ? trace_hardirqs_off+0x64/0x200 [ 318.428089] ? mark_held_locks+0xf0/0xf0 [ 318.432146] ? __kasan_slab_free+0x186/0x1f0 [ 318.436548] ? kfree+0xcc/0x210 [ 318.439821] ? ksys_mount+0xf4/0x130 [ 318.443516] ? __x64_sys_mount+0xba/0x150 [ 318.447657] ? do_syscall_64+0xf9/0x620 [ 318.451645] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 318.457034] block_ioctl+0xe9/0x130 [ 318.460701] ? blkdev_fallocate+0x3f0/0x3f0 [ 318.465023] do_vfs_ioctl+0xcdb/0x12e0 [ 318.468923] ? lock_downgrade+0x720/0x720 [ 318.473069] ? check_preemption_disabled+0x41/0x280 [ 318.478084] ? ioctl_preallocate+0x200/0x200 [ 318.482495] ? __fget+0x356/0x510 [ 318.485945] ? do_dup2+0x450/0x450 [ 318.489476] ? kfree+0x110/0x210 [ 318.492856] ? ksys_mount+0xf4/0x130 [ 318.496588] ksys_ioctl+0x9b/0xc0 [ 318.500042] __x64_sys_ioctl+0x6f/0xb0 [ 318.503928] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 318.508507] do_syscall_64+0xf9/0x620 [ 318.512310] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 318.517493] RIP: 0033:0x466217 [ 318.520694] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 318.539610] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.547314] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466217 [ 318.554952] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 318.562213] RBP: 00007fa4340a26bc R08: 00007fa4340a2040 R09: 0000000020000000 [ 318.569474] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 318.576743] R13: 0000000000000005 R14: 00007fa4340a2000 R15: 0000000020000180 [ 318.590161] erofs: read_super, device -> /dev/loop4 [ 318.595193] erofs: options -> [ 318.618519] erofs: root inode @ nid 36 [ 318.629185] erofs: mounted on /dev/loop4 with opts: . [ 318.669911] erofs: read_super, device -> /dev/loop2 [ 318.674966] erofs: options -> [ 318.681776] erofs: cannot find valid erofs superblock [ 318.695994] erofs: read_super, device -> /dev/loop3 [ 318.702333] erofs: options -> [ 318.706309] erofs: cannot read erofs superblock [ 318.718372] erofs: unmounted for /dev/loop4 [ 318.743754] erofs: read_super, device -> /dev/loop2 [ 318.746825] erofs: read_super, device -> /dev/loop1 [ 318.755676] erofs: options -> [ 318.759062] erofs: options -> [ 318.769632] erofs: cannot find valid erofs superblock [ 318.775002] erofs: root inode @ nid 36 [ 318.779632] erofs: mounted on /dev/loop1 with opts: . 23:09:26 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xeffd, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 5 (fault-call:0 fault-nth:57): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000060c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x405}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xf95c, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfdef, &(0x7f0000000180)=ANY=[]) [ 318.935250] erofs: read_super, device -> /dev/loop4 [ 318.940983] erofs: options -> [ 318.946823] erofs: read_super, device -> /dev/loop5 [ 318.951850] erofs: options -> [ 318.968767] erofs: root inode @ nid 36 [ 318.974777] erofs: root inode @ nid 0 23:09:26 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010600000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 318.987413] erofs: mounted on /dev/loop4 with opts: . 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x200000, &(0x7f0000000180)=ANY=[]) 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x1000000, &(0x7f0000000180)=ANY=[]) [ 319.015264] erofs: unmounted for /dev/loop1 [ 319.027465] FAULT_INJECTION: forcing a failure. [ 319.027465] name failslab, interval 1, probability 0, space 0, times 0 [ 319.039206] CPU: 0 PID: 20941 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 319.047112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.056468] Call Trace: [ 319.059068] dump_stack+0x1fc/0x2ef 23:09:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x2000000, &(0x7f0000000180)=ANY=[]) [ 319.062707] should_fail.cold+0xa/0xf [ 319.066524] ? setup_fault_attr+0x200/0x200 [ 319.070851] ? lock_acquire+0x170/0x3c0 [ 319.074863] ? dev_uevent_filter+0xd0/0xd0 [ 319.079104] __should_failslab+0x115/0x180 [ 319.083353] should_failslab+0x5/0x10 [ 319.087164] kmem_cache_alloc_trace+0x284/0x380 [ 319.091846] ? dev_uevent_filter+0xd0/0xd0 [ 319.096093] kobject_uevent_env+0x236/0x14a0 [ 319.100517] __loop_clr_fd+0x5dd/0xe50 [ 319.104418] lo_ioctl+0x363/0x20e0 [ 319.107971] ? __lock_acquire+0x6de/0x3ff0 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x3000000, &(0x7f0000000180)=ANY=[]) [ 319.112214] ? loop_set_status64+0x110/0x110 [ 319.116638] blkdev_ioctl+0x5cb/0x1a80 [ 319.120536] ? blkpg_ioctl+0x9d0/0x9d0 [ 319.124444] ? trace_hardirqs_off+0x64/0x200 [ 319.128873] ? mark_held_locks+0xf0/0xf0 [ 319.132946] ? __kasan_slab_free+0x186/0x1f0 [ 319.137370] ? kfree+0xcc/0x210 [ 319.140655] ? ksys_mount+0xf4/0x130 [ 319.144375] ? __x64_sys_mount+0xba/0x150 [ 319.148531] ? do_syscall_64+0xf9/0x620 [ 319.152542] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.157926] block_ioctl+0xe9/0x130 [ 319.161568] ? blkdev_fallocate+0x3f0/0x3f0 [ 319.165918] do_vfs_ioctl+0xcdb/0x12e0 [ 319.169817] ? lock_downgrade+0x720/0x720 [ 319.173982] ? check_preemption_disabled+0x41/0x280 [ 319.179008] ? ioctl_preallocate+0x200/0x200 [ 319.183437] ? __fget+0x356/0x510 [ 319.186896] ? do_dup2+0x450/0x450 [ 319.190442] ? kfree+0x110/0x210 [ 319.193826] ? ksys_mount+0xf4/0x130 [ 319.197550] ksys_ioctl+0x9b/0xc0 [ 319.201029] __x64_sys_ioctl+0x6f/0xb0 [ 319.204927] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 319.209524] do_syscall_64+0xf9/0x620 [ 319.213336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.218530] RIP: 0033:0x466217 [ 319.221708] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.240626] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.248331] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466217 [ 319.255601] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 319.262878] RBP: 00007fa4340a26bc R08: 00007fa4340a2040 R09: 0000000020000000 [ 319.270146] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 319.277420] R13: 0000000000000005 R14: 00007fa4340a2000 R15: 0000000020000180 [ 319.327541] erofs: read_super, device -> /dev/loop2 [ 319.335194] erofs: read_super, device -> /dev/loop3 [ 319.347054] erofs: options -> [ 319.350451] erofs: options -> [ 319.353990] erofs: root inode @ nid 36 [ 319.361438] erofs: cannot find valid erofs superblock [ 319.372463] erofs: mounted on /dev/loop3 with opts: . [ 319.387947] erofs: unmounted for /dev/loop4 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x4000000, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 5 (fault-call:0 fault-nth:58): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000070c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 319.466689] erofs: read_super, device -> /dev/loop1 [ 319.476791] erofs: read_super, device -> /dev/loop2 [ 319.482486] erofs: options -> [ 319.487870] erofs: unmounted for /dev/loop3 [ 319.495660] erofs: options -> [ 319.506644] erofs: cannot find valid erofs superblock [ 319.512000] erofs: root inode @ nid 36 [ 319.522958] erofs: mounted on /dev/loop1 with opts: . [ 319.604552] erofs: read_super, device -> /dev/loop5 [ 319.619771] erofs: read_super, device -> /dev/loop3 [ 319.630742] erofs: options -> [ 319.630773] erofs: options -> [ 319.640600] erofs: unmounted for /dev/loop1 [ 319.643629] erofs: read_super, device -> /dev/loop4 23:09:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x406}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x7000000, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010700000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 319.652652] erofs: root inode @ nid 0 [ 319.657874] erofs: options -> [ 319.668734] erofs: root inode @ nid 36 [ 319.675550] erofs: root inode @ nid 36 [ 319.676213] erofs: mounted on /dev/loop4 with opts: . [ 319.683575] erofs: mounted on /dev/loop3 with opts: . [ 319.696701] FAULT_INJECTION: forcing a failure. [ 319.696701] name failslab, interval 1, probability 0, space 0, times 0 [ 319.708358] CPU: 1 PID: 20989 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 319.716269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.725665] Call Trace: [ 319.728247] dump_stack+0x1fc/0x2ef [ 319.731864] should_fail.cold+0xa/0xf [ 319.735652] ? setup_fault_attr+0x200/0x200 [ 319.739981] ? lock_acquire+0x170/0x3c0 [ 319.743945] __should_failslab+0x115/0x180 [ 319.748173] should_failslab+0x5/0x10 [ 319.751976] __kmalloc+0x2ab/0x3c0 [ 319.755502] ? kobject_get_path+0xbf/0x240 [ 319.759724] kobject_get_path+0xbf/0x240 [ 319.763782] kobject_uevent_env+0x25c/0x14a0 [ 319.768229] __loop_clr_fd+0x5dd/0xe50 [ 319.772135] lo_ioctl+0x363/0x20e0 [ 319.775675] ? __lock_acquire+0x6de/0x3ff0 [ 319.779900] ? loop_set_status64+0x110/0x110 [ 319.784299] blkdev_ioctl+0x5cb/0x1a80 [ 319.788178] ? blkpg_ioctl+0x9d0/0x9d0 [ 319.792072] ? trace_hardirqs_off+0x64/0x200 [ 319.796468] ? mark_held_locks+0xf0/0xf0 [ 319.800537] ? __kasan_slab_free+0x186/0x1f0 [ 319.804942] ? kfree+0xcc/0x210 [ 319.808207] ? ksys_mount+0xf4/0x130 [ 319.811904] ? __x64_sys_mount+0xba/0x150 [ 319.816038] ? do_syscall_64+0xf9/0x620 [ 319.819998] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.825369] block_ioctl+0xe9/0x130 [ 319.828984] ? blkdev_fallocate+0x3f0/0x3f0 [ 319.833305] do_vfs_ioctl+0xcdb/0x12e0 [ 319.837180] ? lock_downgrade+0x720/0x720 [ 319.841314] ? check_preemption_disabled+0x41/0x280 [ 319.846318] ? ioctl_preallocate+0x200/0x200 [ 319.850739] ? __fget+0x356/0x510 [ 319.854190] ? do_dup2+0x450/0x450 [ 319.857728] ? kfree+0x110/0x210 [ 319.861081] ? ksys_mount+0xf4/0x130 [ 319.864782] ksys_ioctl+0x9b/0xc0 [ 319.868221] __x64_sys_ioctl+0x6f/0xb0 [ 319.872095] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 319.876665] do_syscall_64+0xf9/0x620 [ 319.880456] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.885641] RIP: 0033:0x466217 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x535f0000, &(0x7f0000000180)=ANY=[]) [ 319.888829] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.907722] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.915427] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466217 [ 319.922684] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 319.929938] RBP: 00007fa4340a26bc R08: 00007fa4340a2040 R09: 0000000020000000 [ 319.937215] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 319.944491] R13: 0000000000000005 R14: 00007fa4340a2000 R15: 0000000020000180 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x5cf90000, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xeffdffff, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xf6ffffff, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 5 (fault-call:0 fault-nth:59): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:27 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000080c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 320.111650] erofs: unmounted for /dev/loop3 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfcfdffff, &(0x7f0000000180)=ANY=[]) [ 320.139221] erofs: unmounted for /dev/loop4 [ 320.187321] erofs: read_super, device -> /dev/loop2 [ 320.192911] erofs: options -> [ 320.201018] erofs: cannot find valid erofs superblock 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfeffffff, &(0x7f0000000180)=ANY=[]) [ 320.231200] erofs: read_super, device -> /dev/loop1 [ 320.236447] erofs: options -> [ 320.239850] erofs: root inode @ nid 36 [ 320.243832] erofs: mounted on /dev/loop1 with opts: . [ 320.297339] erofs: read_super, device -> /dev/loop2 [ 320.303406] erofs: options -> [ 320.314495] erofs: read_super, device -> /dev/loop3 [ 320.314754] erofs: read_super, device -> /dev/loop4 [ 320.326055] erofs: options -> [ 320.332095] erofs: read_super, device -> /dev/loop5 [ 320.337920] erofs: root inode @ nid 36 [ 320.339876] erofs: options -> 23:09:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x407}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfffffdef, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010800000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 320.345471] erofs: mounted on /dev/loop4 with opts: . [ 320.350601] erofs: options -> [ 320.354035] erofs: cannot find valid erofs superblock [ 320.360791] erofs: root inode @ nid 36 [ 320.368533] erofs: root inode @ nid 0 [ 320.373022] erofs: mounted on /dev/loop3 with opts: . [ 320.378832] erofs: unmounted for /dev/loop1 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfffffdfc, &(0x7f0000000180)=ANY=[]) [ 320.436702] FAULT_INJECTION: forcing a failure. [ 320.436702] name failslab, interval 1, probability 0, space 0, times 0 [ 320.453029] CPU: 0 PID: 21026 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 320.460956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.470320] Call Trace: [ 320.472928] dump_stack+0x1fc/0x2ef [ 320.476569] should_fail.cold+0xa/0xf [ 320.480388] ? setup_fault_attr+0x200/0x200 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfffffff6, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfffffffe, &(0x7f0000000180)=ANY=[]) [ 320.484722] ? lock_acquire+0x170/0x3c0 [ 320.488716] __should_failslab+0x115/0x180 [ 320.492974] should_failslab+0x5/0x10 [ 320.496783] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 320.501912] __kmalloc_node_track_caller+0x38/0x70 [ 320.506856] __alloc_skb+0xae/0x560 [ 320.510499] alloc_uevent_skb+0x7b/0x210 [ 320.514572] kobject_uevent_env+0xa83/0x14a0 [ 320.519002] __loop_clr_fd+0x5dd/0xe50 [ 320.522901] lo_ioctl+0x363/0x20e0 [ 320.526449] ? __lock_acquire+0x6de/0x3ff0 [ 320.530691] ? loop_set_status64+0x110/0x110 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x7ffffffff000, &(0x7f0000000180)=ANY=[]) [ 320.535114] blkdev_ioctl+0x5cb/0x1a80 [ 320.539016] ? blkpg_ioctl+0x9d0/0x9d0 [ 320.542925] ? trace_hardirqs_off+0x64/0x200 [ 320.547353] ? mark_held_locks+0xf0/0xf0 [ 320.551419] ? __kasan_slab_free+0x186/0x1f0 [ 320.555837] ? kfree+0xcc/0x210 [ 320.559129] ? ksys_mount+0xf4/0x130 [ 320.562845] ? __x64_sys_mount+0xba/0x150 [ 320.567027] ? do_syscall_64+0xf9/0x620 [ 320.571010] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.576388] block_ioctl+0xe9/0x130 [ 320.580112] ? blkdev_fallocate+0x3f0/0x3f0 [ 320.584446] do_vfs_ioctl+0xcdb/0x12e0 [ 320.588348] ? lock_downgrade+0x720/0x720 [ 320.592511] ? check_preemption_disabled+0x41/0x280 [ 320.597525] ? ioctl_preallocate+0x200/0x200 [ 320.601949] ? __fget+0x356/0x510 [ 320.605409] ? do_dup2+0x450/0x450 [ 320.608953] ? kfree+0x110/0x210 [ 320.612322] ? ksys_mount+0xf4/0x130 [ 320.616051] ksys_ioctl+0x9b/0xc0 [ 320.619526] __x64_sys_ioctl+0x6f/0xb0 [ 320.623419] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 320.627986] do_syscall_64+0xf9/0x620 [ 320.631775] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.636949] RIP: 0033:0x466217 [ 320.640124] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 320.659032] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.666726] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466217 [ 320.673996] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 320.681266] RBP: 00007fa4340a26bc R08: 00007fa4340a2040 R09: 0000000020000000 [ 320.688542] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 320.695804] R13: 0000000000000005 R14: 00007fa4340a2000 R15: 0000000020000180 23:09:28 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x1000000000000, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 5 (fault-call:0 fault-nth:60): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000600c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 320.789879] erofs: read_super, device -> /dev/loop1 [ 320.795053] erofs: options -> [ 320.801068] erofs: root inode @ nid 36 [ 320.805347] erofs: mounted on /dev/loop1 with opts: . [ 320.808289] erofs: unmounted for /dev/loop4 [ 320.824843] erofs: unmounted for /dev/loop3 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x7ffffffffffff, &(0x7f0000000180)=ANY=[]) [ 320.851083] erofs: read_super, device -> /dev/loop2 [ 320.856255] erofs: options -> [ 320.861247] erofs: cannot find valid erofs superblock 23:09:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x408}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x20000000000000, &(0x7f0000000180)=ANY=[]) [ 320.959822] erofs: unmounted for /dev/loop1 [ 320.964883] erofs: read_super, device -> /dev/loop5 [ 320.978942] erofs: options -> [ 320.983993] erofs: root inode @ nid 0 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xf0ffffff7f0000, &(0x7f0000000180)=ANY=[]) [ 321.027243] erofs: read_super, device -> /dev/loop3 [ 321.032291] erofs: options -> [ 321.038071] erofs: root inode @ nid 36 [ 321.050520] erofs: mounted on /dev/loop3 with opts: . [ 321.062040] FAULT_INJECTION: forcing a failure. [ 321.062040] name failslab, interval 1, probability 0, space 0, times 0 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x100000000000000, &(0x7f0000000180)=ANY=[]) 23:09:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x200000000000000, &(0x7f0000000180)=ANY=[]) [ 321.073534] CPU: 1 PID: 21070 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 321.081424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.090787] Call Trace: [ 321.093393] dump_stack+0x1fc/0x2ef [ 321.097053] should_fail.cold+0xa/0xf [ 321.100868] ? setup_fault_attr+0x200/0x200 [ 321.105217] ? lock_acquire+0x170/0x3c0 [ 321.109211] __should_failslab+0x115/0x180 [ 321.113461] should_failslab+0x5/0x10 [ 321.117273] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 321.122394] __kmalloc_node_track_caller+0x38/0x70 [ 321.127338] __alloc_skb+0xae/0x560 [ 321.130981] alloc_uevent_skb+0x7b/0x210 [ 321.135047] kobject_uevent_env+0xa83/0x14a0 [ 321.139450] __loop_clr_fd+0x5dd/0xe50 [ 321.143328] lo_ioctl+0x363/0x20e0 [ 321.146892] ? __lock_acquire+0x6de/0x3ff0 [ 321.151171] ? loop_set_status64+0x110/0x110 [ 321.155586] blkdev_ioctl+0x5cb/0x1a80 [ 321.159468] ? blkpg_ioctl+0x9d0/0x9d0 [ 321.163344] ? trace_hardirqs_off+0x64/0x200 [ 321.167750] ? mark_held_locks+0xf0/0xf0 [ 321.171812] ? __kasan_slab_free+0x186/0x1f0 [ 321.176237] ? kfree+0xcc/0x210 [ 321.179514] ? ksys_mount+0xf4/0x130 [ 321.183217] ? __x64_sys_mount+0xba/0x150 [ 321.187375] ? do_syscall_64+0xf9/0x620 [ 321.191347] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.196708] block_ioctl+0xe9/0x130 [ 321.200327] ? blkdev_fallocate+0x3f0/0x3f0 [ 321.204653] do_vfs_ioctl+0xcdb/0x12e0 [ 321.208547] ? lock_downgrade+0x720/0x720 [ 321.212685] ? check_preemption_disabled+0x41/0x280 [ 321.217706] ? ioctl_preallocate+0x200/0x200 [ 321.222116] ? __fget+0x356/0x510 [ 321.225574] ? do_dup2+0x450/0x450 [ 321.229133] ? kfree+0x110/0x210 [ 321.232511] ? ksys_mount+0xf4/0x130 [ 321.236221] ksys_ioctl+0x9b/0xc0 [ 321.239694] __x64_sys_ioctl+0x6f/0xb0 [ 321.243593] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 321.248186] do_syscall_64+0xf9/0x620 [ 321.251986] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.257169] RIP: 0033:0x466217 [ 321.260366] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.279480] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.287183] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466217 [ 321.294441] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 321.301701] RBP: 00007fa4340a26bc R08: 00007fa4340a2040 R09: 0000000020000000 [ 321.308976] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 321.316237] R13: 0000000000000005 R14: 00007fa4340a2000 R15: 0000000020000180 [ 321.334049] erofs: read_super, device -> /dev/loop4 [ 321.350998] erofs: options -> [ 321.363226] erofs: root inode @ nid 36 [ 321.384058] erofs: read_super, device -> /dev/loop2 23:09:29 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:29 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x300000000000000, &(0x7f0000000180)=ANY=[]) 23:09:29 executing program 5 (fault-call:0 fault-nth:61): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 321.405530] erofs: options -> [ 321.409221] erofs: mounted on /dev/loop4 with opts: . [ 321.423292] erofs: cannot find valid erofs superblock [ 321.437084] erofs: unmounted for /dev/loop3 23:09:29 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x400000000000000, &(0x7f0000000180)=ANY=[]) [ 321.525046] erofs: read_super, device -> /dev/loop1 [ 321.539792] erofs: options -> [ 321.550743] erofs: read_super, device -> /dev/loop2 [ 321.575082] erofs: options -> [ 321.589665] erofs: root inode @ nid 36 [ 321.597238] erofs: cannot find valid erofs superblock 23:09:29 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000d0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:29 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x700000000000000, &(0x7f0000000180)=ANY=[]) [ 321.640915] erofs: read_super, device -> /dev/loop3 [ 321.643173] erofs: mounted on /dev/loop1 with opts: . [ 321.667657] erofs: unmounted for /dev/loop4 [ 321.682524] erofs: options -> 23:09:29 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x460}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 321.701235] erofs: root inode @ nid 36 [ 321.710812] erofs: mounted on /dev/loop3 with opts: . [ 321.763213] erofs: read_super, device -> /dev/loop5 [ 321.768599] erofs: options -> [ 321.772053] erofs: root inode @ nid 0 [ 321.814612] erofs: read_super, device -> /dev/loop4 [ 321.825144] erofs: options -> [ 321.830892] erofs: blksize 8192 isn't supported on this platform [ 321.856925] FAULT_INJECTION: forcing a failure. [ 321.856925] name failslab, interval 1, probability 0, space 0, times 0 [ 321.868291] CPU: 0 PID: 21123 Comm: syz-executor.5 Not tainted 4.19.183-syzkaller #0 [ 321.876176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.885562] Call Trace: [ 321.888145] dump_stack+0x1fc/0x2ef [ 321.891825] should_fail.cold+0xa/0xf [ 321.895624] ? setup_fault_attr+0x200/0x200 [ 321.899976] ? lock_acquire+0x170/0x3c0 [ 321.903965] __should_failslab+0x115/0x180 [ 321.908230] should_failslab+0x5/0x10 [ 321.912042] kmem_cache_alloc_node+0x245/0x3b0 [ 321.916761] __alloc_skb+0x71/0x560 [ 321.920430] alloc_uevent_skb+0x7b/0x210 [ 321.924516] kobject_uevent_env+0xa83/0x14a0 [ 321.928970] __loop_clr_fd+0x5dd/0xe50 [ 321.932877] lo_ioctl+0x363/0x20e0 [ 321.936428] ? __lock_acquire+0x6de/0x3ff0 [ 321.940679] ? loop_set_status64+0x110/0x110 [ 321.945100] blkdev_ioctl+0x5cb/0x1a80 [ 321.948999] ? blkpg_ioctl+0x9d0/0x9d0 [ 321.952910] ? trace_hardirqs_off+0x64/0x200 [ 321.957331] ? mark_held_locks+0xf0/0xf0 [ 321.961405] ? __kasan_slab_free+0x186/0x1f0 [ 321.965819] ? kfree+0xcc/0x210 [ 321.969105] ? ksys_mount+0xf4/0x130 [ 321.972826] ? __x64_sys_mount+0xba/0x150 [ 321.976975] ? do_syscall_64+0xf9/0x620 [ 321.980948] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.986308] block_ioctl+0xe9/0x130 [ 321.989988] ? blkdev_fallocate+0x3f0/0x3f0 [ 321.994336] do_vfs_ioctl+0xcdb/0x12e0 [ 321.998225] ? lock_downgrade+0x720/0x720 [ 322.002463] ? check_preemption_disabled+0x41/0x280 [ 322.007480] ? ioctl_preallocate+0x200/0x200 [ 322.011903] ? __fget+0x356/0x510 [ 322.015371] ? do_dup2+0x450/0x450 [ 322.018915] ? kfree+0x110/0x210 [ 322.022280] ? ksys_mount+0xf4/0x130 [ 322.026035] ksys_ioctl+0x9b/0xc0 [ 322.029488] __x64_sys_ioctl+0x6f/0xb0 [ 322.033418] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 322.038020] do_syscall_64+0xf9/0x620 [ 322.041857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.047046] RIP: 0033:0x466217 [ 322.050236] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 322.069134] RSP: 002b:00007fa4340a1fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 322.076855] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466217 [ 322.084135] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 322.091422] RBP: 00007fa4340a26bc R08: 00007fa4340a2040 R09: 0000000020000000 [ 322.098687] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff 23:09:29 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010005000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:29 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x535f000000000000, &(0x7f0000000180)=ANY=[]) 23:09:29 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 322.105956] R13: 0000000000000005 R14: 00007fa4340a2000 R15: 0000000020000180 [ 322.116515] erofs: unmounted for /dev/loop3 [ 322.120983] erofs: unmounted for /dev/loop1 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x5cf9000000000000, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 5 (fault-call:0 fault-nth:62): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 322.216777] erofs: read_super, device -> /dev/loop4 [ 322.221873] erofs: options -> [ 322.230090] erofs: blksize 8192 isn't supported on this platform 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x8000000000000000, &(0x7f0000000180)=ANY=[]) [ 322.297469] erofs: read_super, device -> /dev/loop1 [ 322.302540] erofs: options -> [ 322.305798] erofs: root inode @ nid 36 [ 322.310645] erofs: mounted on /dev/loop1 with opts: . [ 322.331694] erofs: read_super, device -> /dev/loop5 [ 322.340889] erofs: options -> 23:09:30 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000140024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 322.344426] erofs: read_super, device -> /dev/loop3 [ 322.351024] erofs: root inode @ nid 0 [ 322.366867] erofs: read_super, device -> /dev/loop2 [ 322.384425] erofs: options -> [ 322.390858] erofs: options -> [ 322.393528] erofs: root inode @ nid 36 23:09:30 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010006000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xeffdffffffffffff, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xf6ffffff00000000, &(0x7f0000000180)=ANY=[]) [ 322.400879] erofs: cannot find valid erofs superblock [ 322.401891] erofs: unmounted for /dev/loop1 [ 322.411199] erofs: mounted on /dev/loop3 with opts: . 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfcfdffff00000000, &(0x7f0000000180)=ANY=[]) [ 322.593131] erofs: read_super, device -> /dev/loop2 [ 322.611683] erofs: read_super, device -> /dev/loop1 [ 322.616989] erofs: options -> [ 322.620568] erofs: root inode @ nid 36 [ 322.624611] erofs: mounted on /dev/loop1 with opts: . [ 322.628183] erofs: read_super, device -> /dev/loop4 [ 322.652095] erofs: unmounted for /dev/loop3 [ 322.657222] erofs: options -> [ 322.660576] erofs: options -> [ 322.662385] erofs: unmounted for /dev/loop1 [ 322.673740] erofs: blksize 1048576 isn't supported on this platform [ 322.682249] erofs: cannot find valid erofs superblock 23:09:30 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x500}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfeffffff00000000, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x37, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010007000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xffffffff00000000, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000370024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 322.875348] erofs: read_super, device -> /dev/loop5 [ 322.883202] erofs: options -> [ 322.919725] erofs: root inode @ nid 0 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xffffffffffff0700, &(0x7f0000000180)=ANY=[]) 23:09:30 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.020432] erofs: read_super, device -> /dev/loop1 [ 323.025494] erofs: options -> [ 323.039226] erofs: read_super, device -> /dev/loop3 [ 323.040419] erofs: read_super, device -> /dev/loop2 [ 323.052468] erofs: read_super, device -> /dev/loop4 [ 323.067508] erofs: options -> 23:09:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xfffffffffffffdef, &(0x7f0000000180)=ANY=[]) [ 323.079550] erofs: root inode @ nid 36 [ 323.085104] erofs: mounted on /dev/loop3 with opts: . [ 323.099821] erofs: root inode @ nid 36 [ 323.100128] erofs: options -> [ 323.114409] erofs: options -> [ 323.119388] erofs: read_super, device -> /dev/loop5 23:09:31 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x39, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.132206] erofs: mounted on /dev/loop1 with opts: . [ 323.137466] erofs: cannot find valid erofs superblock [ 323.151263] erofs: blksize 8388608 isn't supported on this platform [ 323.154626] erofs: options -> [ 323.177757] erofs: unmounted for /dev/loop3 23:09:31 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x600}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.195955] erofs: root inode @ nid 0 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0xffffffffffffffff, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000d00)=@nfc={0x27, 0x1, 0x2, 0x6}, 0x80, &(0x7f0000000f80)=[{&(0x7f00000008c0)="576fc9234e472d2c3e911a01d3ff747204ed2264bdc00c38fa313e73b536df13fb92c5aa09033395", 0x28}, {&(0x7f0000002800)="f01a563c2105910ffb95c07300b59619aeabfa3c48879d156aea71ac6ba09eb3e16f934448473bf5fe416290f607a98c91e570c81ad2df5c17b6864000f3227672477835ffffffffff5c62052e31ccf5ba8e8d1f9d015a1077db88e84b31b752c15b9ced8fc1aac19dd4e2e9d147f7b94a1c956ebefa3c4ac5d06206e934e576cf9543eb3a950bd7ce0f76eec1ae2a9c8f026be030557e6d7594a8e1030b89e9e737871495dd52cd55f6b3714e01d44fe4cc3b772de375a9120d922a25742f458e0ae34b1c344bbb4d633261ba800937512e000000000000", 0xd8}, {&(0x7f0000000e80)="c76b175af2036c805a189644b2d5ca2391dd5f29342baa1a7d884074db5bd557c54c2957fab9073081fa94494591e97cfef06b357fe10b22ffb0411b3f10552f77a4f83c46a1b64ca1a93011bfc352d2c1f04aa5e6284287854d7486f55b8e133121685776bf9433ba062814c129c6bcecc4", 0x72}, {&(0x7f0000000f00)="9afdc85762b2cb3369824b5660ef6ba232e8b0a5d9737441a64119088173f9302e4351821922f4785357b05c99b59ce021ba7687141a6da1e7a9b3820be089e2c7f7dfbc8bdcaf443df12de07833cb92c1bc222e0fb0916a7cac0ac5d3dabf5b0a672d107b39403204905614ce", 0x6d}], 0x4, &(0x7f0000000fc0)=[{0x100, 0x11, 0x3, "4947039c96ecd116174eb5b713821835c71c2de1feb4162804dc9e5726f3714053df2e0024fea63245b7ee3e4927a179b4dc66fa3024243d38dde4ea260d71f5f5cf61edf17bd88ab383fd802737639ca90c2a12c8694f0d15f766a20d5717aeebd6291b1b0e2d7d1f0f8ad2878188e6a019ee1d8936002a1587fabf797318bf4cd33e5a6388b433496a991a24a686d3cfc01f596ab0438a171f9484b85d4264170bca60a402bbe094aae122fb1157102c8ab4ed1497e40fb3e5c6616a2f6e519912cd61d06ebf7dd12d0d541b61c35ea0b93599322e3e96573b1f910ae11032abbb6e98d1ccecd134fdb6f7fcc2"}, {0xe0, 0x0, 0x2, "0501f3650b8829bddb72aa3db6b6272a083322c55e1304d9bdde8beed72cf8a9e527c5a379c1acb4c4c9870d125433849d9984805a317c5b278b674295025073873b6b601336ca6eb52c094a6fda3732d0630359196c9b7bd940ec9638adc83cbc143e7e895e88924407569be2c0e10cbf66888e86ac53897656ed830d1e7badd837a6cf855d4bac777e791752b4e11ba79ec86e9ad5496f8498fd96541c90e4b544fee360b69002d1c02b55d94bbc6689c860afc3c9b372dcbb0406a645b808823ddaf3e1be6429d11dd5"}, {0x68, 0x108, 0x2, "c6be8183ba7b24d79003f338d85622154427804a652fde06cc2b07eebaeeebc474635c890baad93a03b59c760d712a39a2033bd6efda5af298c4574e1f24e7de5ee0d91a7528471ed8709eb11d4d906746bcb75cc9bf14"}, {0xc8, 0x0, 0xfffffff7, "d9953dfd52a0d31155b3ac4a15ead6de8720fb65269da0697e840375ac9217c721828424c5354f1d99f28fd8e2787d5ae5c3dcdd82820ac3e08a71cb5200a2944fae72e85550f9e8e6e85dbdae81f8eca769a5561282b450c165c676eff626d70088de78aa3c77f21af88c88ef7c0ccb3e3fe685ee112da74368b2c4261ac4523a0ffbd3f3bf2858d15df06a6e07db789f4805d71f15d4c3d8180c10627469a50443bf3b5f91d467eff38fc0d3c16f850a55c2"}, {0x108, 0xff, 0x4558, "406abe998f4a564326823fa74807d97b67536c4edcf6e44947582f6c3c90b330c68bdceef2d6a7783d14818f174cb079ece7d7f8b6de5642cbbe7168f12ba55d719262f1430f367b1384010e56f8e95e9503d5ce1f8ca4455269a446d70da54cee82bdcfa7a36b6f8077698034bcd5a3932dc1da7b5c7925cc145537f57c5618c44ecab5ae7bb3a80750154413ac5759193580fba9837e867f6dde18dffd531432d0e7ec14d228d8fcd1278925c1948c2c9229e78473a9c27dfbe5a25b1887a47f2b7cbe9cd9696357a6304e84a25697416597b5b4a0351738e57ef11b5a64eef53689e43d91829b10bedb95c0c0161d82bcd78d1372f0"}], 0x418}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000001440)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)="320270fc7ab6366b59139494ff6687224b102ba0ba844d9be6b02bcc423c789662d855d5ce3433670caf88b9d28f1a21e087ad19acf0c2a07169be6f162436026fc682ba54726940dc10d1d4291b52c394dee8db487c3cc8ddaf676cfbb98ea55f47df1496ef18bb74e0b3ecfb2a421aa4bc7eb234b3e183629c55d25219190ac5fdfbc786ec96", 0x87}, {&(0x7f0000001580)="cebbd83133c983c8eebe84741097f7858c7e51addc727db9a1ece2171050575e", 0x20}, {&(0x7f00000015c0)="9b5156dd5d1fb6fd4a815dae", 0xc}, {&(0x7f0000001600)="baf4d523f831f019f204092abbe7af9d861d75f593ffe90801ce934c480b998e52e86186aed2bb97c19ffbfa671304058ce89b16ab7a6774491ff129416996a280d92b5483d0178293aee58b5f7fbf3c1d0ed076f639dde89bc3bc0d8b6fe7", 0x5f}, {&(0x7f0000001680)="739784c07ad0a5fd4489fa778592bb36cc386a2448dbe0", 0x17}], 0x5, &(0x7f0000001740)=[{0x1010, 0x10e, 0x0, "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"}, {0x10, 0x116, 0x1}, {0x60, 0xff, 0x1ff, "d58f003c47fdeb2c6543ee3a00ae64b71a2ab2647cb364e28ce3c4d26277c5d45739649f7800a1456effe140a4aeac2677ad90706c8179930a3e1a2b1372456c5d62f851dcea29985f8751bc4ef1d3d5"}], 0x1080}, 0x20040000) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000840)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000880)="9975bb2d2bfe2511e3806bf369fbf319f912c13795adae559d6748c6c8d5", 0x1e}, {&(0x7f00000008c0)}, {&(0x7f0000000900)="6421a0f1fc8a5912dce8e7fbfc9a95493166bed8099ace98d33dbf9cfa384d3e9e1776df876525905e678cb9fee82674c1ecada4992d4237443b125ed91c11d5606d403583ec7469d9d83af631e43f0588565be15ebb93d1863467e90aa1f0498ff62b219a53e7998bd52665989e7a2f2bd09523aa764f69a2d957f44b8fcef3e28024890344823668bdc88512f6a8c1e9b41faf28e1c04441125a54b9961ac4", 0xa0}, {&(0x7f00000009c0)="efb1bc0ed910f6aa89417042edec82cdf829667b30a9ce7981cb6df8587b49f0b7e887788337a650075e6342fe887d4862f8767a778b49356ca1a87f0f38c74f2e482fd91fdac001ed89644b13f89ec38eba378aa6684ddb3e6c34df2b81afda9e7b3a4226d906cbe91b535174468c6b6b55288c918b7d5aaca03c26450789f5fd75be5c46df19ad00cfae18271d7bddae39c0de978c740d58d7181c7f9c630ccc60f474492ba398aaf4298561b5670484a463109d9cb945ad9a43ed8647bcc1f2d2bf9929d570a97be199997dafd35b897e5a5a6e8f17fc07ec19007bb541006856e834618f", 0xe6}, {&(0x7f0000000ac0)="bed6f20e455d6a319657b653e76702eaec034c0f96eade1d0ac31f7c0f38c845eb1f33f2fd36d5763bb4bc5706d9f97b87a4d4a4dde142ac14531d33e006e6aea5c2545eef728e8128d29a75cc6ff5df47586d880256692d3a507e60a560dd8294e755956298eb585b1061b5c0175d439e82a7c17b4e128e8210b8a24e99067163bf3a3c4f490b9afe74ce0c3c4b46f78c62d4e4bccc38557b430244e93160b29067a3c0991ce88878a181dbeca23846758adb4326438cc02fa4b34793808e076a", 0xc1}], 0x5, &(0x7f0000000c40)}, 0x0) r1 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYBLOB="c740a245597da6c6228bab21e7aefbf432a1178a9ae65519eb162c89f94ec8646bb846d3da8dabe987a2f3499db2c684e757f58c904422e8c958a859c81d68828ac1aabaf612bd3cc31ff75eb06e9d99fa367d98a21de72d7c8767955bd7ea618b88f664c723d04aa8c83cb649cad679bc9b718456291a1bbf680f6a7bb6229d6ffaa6ea1c412d3b04d86bbfa676ecdceda954e8186756e8e6bd31874487b6dfccb66301a35f28553ce0d51ef86b83d730814336739eb9bfaeedd7fe2214c8e82dba4ffe3fa06694c4e7f43178f1454f73b6acb8f62090e1038381e84abd8b06dd", @ANYBLOB="b861b75d1d3766cc6460035a718f3e833a5d047d52983e8f28cf0f41e9e89aca07c4c13829f4244f747dd64a3a7d68d62eaba2a81a634fb4e0d5ce6a5072d065259330873d5e4d04bfa515f69e9420d1ad45d9515535eb27cbfc4c", @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESOCT, @ANYRESOCT=r0]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400800, 0x0) renameat2(r2, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0xffffffffffffffed) sendmsg$kcm(r3, &(0x7f00000030c0)={&(0x7f0000000c40)=@l2={0x1f, 0xffff, @fixed={[], 0x10}, 0x7f, 0x2}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000d80)="63ef311e6de831274b2ef21749a5e017f43d0629a355e0d8886794a35e10a0330f4451461c0643448c77253643009479a1fed1f4f3218c10eb600a09095bb82656ba8229b365d305199310fe69353391222cda554cb55edc299d6fa9d5bfaaa6974151306c63e8c1049e1dafe1d20cbf9b17300a59", 0x75}, {&(0x7f0000002900)="1818c3b2f3ad807a8aaa33a1eacb003985ae4521ce8278911df96512308455fc816b82419b66b3be6abb6d6dfa3c635dd87b5819a163ec9f485da91bef540a00d3e20a7442c6e7161ef100622628bef32a014e0a991646e60660c26ecab9f3e0b29aa61b1cf4e8b4397e3dcfde83eb49cedb322f783b949d283c166724282cd0f6d20718e6451d5a97c32ed51fe39ebf7017ca75cf839e102994a8c9609dc8a6fd9880f09ce608e30534420a00f9f82b7954920bb6909105aec18b8d578ff815ab609b7924c3363427a0031667897327ec2c39599614", 0xd6}, {&(0x7f0000002a00)="602a3fa46c6baffc612e96eb551313645e52357a65caa5c879fcb4680b11ed78aac96edd8f7183eb4d10053d7f42e06dddf611f53b4efed032cf7d7b0d5344db805aed489c11b72fc02c7bdcce9a3a6d6854fd63fb334312b33ccc966da5663dbc403c86b944a968df5fd1079fda2fc3179093e19e07bb3920da76f7a3316a7a9a7f787f1a8debb7fadf27b992801710f15dae37d0b8b3af7edc8e89f2c7da23df4ee93a078764504893f577b90625aa5de3019d86cc5992e6cbc09eb736825d2b2df9e98e796b", 0xc7}, {&(0x7f0000002b00)="4860c99c764bb2e098c892dc2d91bb132b8eb7e555a54f15a22a3b65b86dd48edfe4296dc86e1975350157c348657e94727b733ce477f275b406aed6bffc328fea21c78a5bc0f97f9728d694b7deef78773ccb6d07506b87f58a5a3e520d5d1d5ac5093e2031c9f1e57421d3fefa10835305d2f9e3de3ed2e933824c395fda3bd9d83333aaff5da90d531ba12b4a40be96b01060bd6748bda1b2c1d85ce0815d118c40133ca88fedada06e7b4947858f40a4135e7646f422eae3b1741fd3fdd3cd23771ebb15ad3b69447f531399fc1cada931239e1176038d338ccc3a1e", 0xde}, {&(0x7f0000000e00)="f43db13296904d49259e6560e0a962355963594e835379d355a886a03c9d5a0e8686ce55735d8d5322a782a46cffbf775fa6b0a2d60e21ab51bc728fc737d6301f776b1fd3e21ef326158434949f03061b79c695048580995e2e27ba1a6c977bb798cdd3a7a5c89498a46d46d7c6a75f6dc0d8b4f068c2e0", 0x78}, {&(0x7f0000002c00)="924f5fe0155e44ae723b937588ef8386b8a79f69d3ea560eede2bd5648746c367f5e958aa8163c062083e2553972a6a938659834d1eed004fb0b299d4e7abfca9e8c79d7aaebc423c41bb97d38077c67a0d6dd36c51d9d2e8ce771fdca3d12f26696588bccc0e6f3cc533d05182631b04451a27a4fda77bbf93b6f9b84", 0x7d}, {&(0x7f0000002c80)="82d3c578f87c436c91066673668867d0dfee5bfe57e599a3eeeed7cdd4026a48cd3f407a69d534931d6614e75a715d63c0c0161351b1", 0x36}], 0x7, &(0x7f0000002d40)=[{0x60, 0x88, 0x7, "267809dfbec19333bd587b0a6f210da4c56023e7528ffe22cb59fbad7ad47d27957bc0219f71f3e8861e202a88baa0e62d3632ee1b2affd59eb123110f1efab60e07290a362467d0018b72"}, {0x10, 0x100, 0x8}, {0x90, 0x117, 0x800, "4dfc571e7c0657f2589f38b59bfdf308061c53207e13f9965be74866a56bf5825599782bc5f48ac1c5240e76a98d05f0137659cb732fa3af089346cf74fef437fbce5cbe6055d85672ec1110ec771aab909fb9cad20b2526399a726a0f1f8c7b52820e21ba57e57ceea0a78181c3925b2808dc00d3dac408262861c4b161"}, {0x68, 0x85, 0x6, "ce801f7d34aada1189feca0be67c36bd94e437c8cf7305f52b5c1a8cc0c22b36baf9d0aa2d7dd03797c0f1e548458e53ce1cba9dd419e8204b6bf1f8610d5a7edf5defdf197022c46dbcdcc6a6cac457faf4b3"}, {0xa0, 0x1b, 0xfffff001, "7c5247e4a1e5462494aae638636d37e1445cb54789d093913b9ac7c3ed230186f15086c7f2d008956ec09fe927c824dc8e2e00548f3e6c1354f015712c1b2eb76af7b6a1a0c6086e1a4f5724cb0706a52b9f8c1afe761467c72252dd4aa01eac20cbdf23906f8202c3c2cca5da4eb4605f99df44abd0a7535e692387092de4f433f6ad6b450dfa9a3d"}, {0xb8, 0x110, 0x4, "8f029b8e97118a28c685bdbd7ba7c18135e44ae8de9b41057100fe1717a225fbbc2aced938e3bfaf83c8af7490af6270c34396f0aeb2751417bf8437abfd4958b62733e95125025441c308bfed1f6e5c402e4d9bf84932247237d736acc72d3929678bda6b4ba56cad4933825e999570ebdf54c84432374d6c9b4140f0e2f85db606ae8a0c84b79138c76290023a400a2f1c06f7290cfcbb6634e10c88a4117b0e82"}, {0xb0, 0x115, 0x2, "c38eb14010728af47a1a7dfb4c9594ec2f43dc09d4b0ee2992dde793f1798d583c44eff4c80e8cab93b5c37a715a50f81004c00394be8e628a08df15ed24ed484abb46e246ea16c52aa9f7e24e4cfeb7a6b958052414d312ebadb3a0b89fd1c03d608f557104008fc693e0e7e626db9514ed93d292215c65936f3afad0430b243e503d9765cb4a5a558a66cdd03e2094f17f4f0af14406294cd7bb5215eb"}], 0x370}, 0x24040001) recvmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f00000007c0)}, 0x2) 23:09:31 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010020000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.312170] erofs: read_super, device -> /dev/loop3 [ 323.312197] erofs: read_super, device -> /dev/loop4 [ 323.321527] erofs: options -> [ 323.323988] erofs: options -> [ 323.326045] erofs: read_super, device -> /dev/loop5 [ 323.334417] erofs: options -> [ 323.347109] erofs: root inode @ nid 0 [ 323.355879] erofs: root inode @ nid 36 [ 323.371105] erofs: mounted on /dev/loop3 with opts: . [ 323.373497] erofs: blksize 8388608 isn't supported on this platform [ 323.377742] erofs: unmounted for /dev/loop1 23:09:31 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000d0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 0: ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x4) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f00000000c0)) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.466614] erofs: read_super, device -> /dev/loop2 [ 323.471676] erofs: options -> [ 323.474937] erofs: cannot find valid erofs superblock [ 323.503945] erofs: read_super, device -> /dev/loop1 [ 323.509318] erofs: options -> 23:09:31 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x223, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x0, &(0x7f00000000c0), 0x2005080, &(0x7f0000000140)={[{@noikeep='noikeep'}, {@noikeep='noikeep'}], [{@fowner_gt={'fowner>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@audit='audit'}]}) [ 323.518111] erofs: root inode @ nid 36 [ 323.534227] erofs: mounted on /dev/loop1 with opts: . [ 323.545386] erofs: read_super, device -> /dev/loop2 [ 323.550687] erofs: options -> [ 323.554323] erofs: unmounted for /dev/loop3 [ 323.558842] erofs: cannot find valid erofs superblock 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.614293] erofs: read_super, device -> /dev/loop5 23:09:31 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x700}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.648266] erofs: options -> 23:09:31 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01003f000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.686118] erofs: root inode @ nid 0 [ 323.691333] erofs: unmounted for /dev/loop1 [ 323.701135] erofs: read_super, device -> /dev/loop4 [ 323.706178] erofs: options -> 23:09:31 executing program 0: bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x1}, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r0, 0xffffffffffffffff) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="45000000c041", 0x6, 0x800}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000180)=ANY=[]) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80000001, 0x7fffffff}) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) [ 323.731556] erofs: blksize 8192 isn't supported on this platform [ 323.751886] erofs: read_super, device -> /dev/loop5 [ 323.763039] erofs: options -> [ 323.773742] erofs: root inode @ nid 0 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000000040)="05ee73c5c29a99c6a1828621d6ebcab9007a20040041", 0x16, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.842404] erofs: read_super, device -> /dev/loop4 [ 323.845288] erofs: read_super, device -> /dev/loop1 [ 323.847775] erofs: options -> [ 323.855052] erofs: options -> [ 323.869992] erofs: blksize 8192 isn't supported on this platform [ 323.878336] erofs: root inode @ nid 36 23:09:31 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x301800, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1) r2 = syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x6, &(0x7f0000003800)=[{&(0x7f00000002c0)="7ef9ced3149ea59a2df971eee3343d77d53c705c8de8a20dd12d0c74dd747ae1c3350dcf27984f96582221f972ec027c199bda6d415be860637f6f58afdd03c2b2a10fdc11e6678be3262e3a4d252a0ec927bcfbb4389fc82f55d80ff6694f8d7949d82fa2f6ea3b8605c411f995ec5f5a4df4f011194f1349e450e84398e4d4440a59b5cc7893e51d4f2efea3d754f84f5020da809b6d227447192d5aad61e77cd5f51a29ef173babff1378766277871215f9ae73b7f4ee43e3a8fe7ebf210cc587aa42a43e46b9de1a2142b412941fe065d2de262860c17c5d138e57d66694b00962e13903a67172ad0b355ce5c475af72287393c8add0141655bf6085d60c81c6284f9a815335484399550ff7b964f436da627e30b808f2457bf1446fab21d84b2ed48af5f00d37d6ef72b7043d35572f8f086d6f48f19393f8d6c2400df0cee8bdeb988f751cdde944610f01b2a9a86c4e5699c6562f758d82ac98f844037e82557d488529f7b5aac7c9b2a7aa4164d5d2b7bf8a61355e5c63e82b49f4383a87eee844ae96da5129a2e89c9294d92b2afbaf3b54d8382a0de0c823d508ab5a92a4a11c2b925b2e1fdd7e2276966b3b711ae78712dddd7094299a23ecd32bb1fb6251c65d0cb4efb7a96a981886c28f4ba9802d6ff74733fce9292d5cee14db95523ec30b3e5ad7ea12aaf9a1be1bb81ded79a71f7aba5e1f282150ee25a3240811680e4dd69e8f79dc15808d09955d7f68cf21856487fc9c45020b8cadcbb24290d9de57c95ad2dfb8d55bfb85aafa9e8744090305c0b518257daf73e7a26151f2131e277761a3fb4884ae287e28830ad4212affe167bd1a16813fa24030a2764062f53f618429e77c66e0d6701a40eedfe365ea92fb24c11ea43d2d886e7771a4f94f0f21b9587f56d6d42dc50ed314f430442c0ff959c18251c5a054467b3a070d95a2dfbb5e59482eed4ee4d1d3168e58d9bcf3c1b0062fd3e8710310b413a0bcdd714d63e235a523300f4b2e78a5ec746b15705698409fec037deccbcce80176f9c154159762fa8d0181543d65fb6fd3d9312db2a1f0176d575a883af0ad381768be5a25ba72979e83c87538b91db78420033c1a8138775bd5a199ce1d07c20d0d683e42a21ddef9149fac8d318520b6013e1946b8e56d10abc29036b35d80c148af74786dc04d816274e9961589c486dcccf88b78f8bba909843400eeac5a6ea37e3529ab57702679f90635677dd9be93ae4753c9a5d9c0d58cf749656fc36ad855f7cad11434d6a97b62df9d077a11689701b44d50561817e21d94f791008dbfb949ede39e2392537849fdb3ca91a1d3ebd15549e105e126325162542994d6de02b3a96c78d0e17a93b367e586ca60473ea7acc0461dd06c244785b5678e312301f0c2803a283c7e975717f6c8973ccad2fa7e22772a1d62092dafd0099c8cfe6c8d5bd27e6f39e4eec5c4ab0a95bf2a469ccbbae30cba8a57f327331c6f7de22cb72cd12aa310735c64291ac688f07c05af723f8b470c5602b3872384c3e4c24099f030cb8f67b16ade4954a1d627e0c26ad39796e19e6f88180e9f26f1d3d3b26a8804550e3b36121a9280577b7bf3070632c6f0597bb227c5b978f856b7165c091932827b35bc5b36f2e7edb3cc6ddd16ade2f791e449901ec331901b9838dff9a4b096d40440950aa19ecbb22b8da1210608f91f633594a8ec74f32c86e0346ffb3cc547e6b8964c9250340cf9c071fdd76b8b1c0e0e02012bd9897f1a6f68f8ff2b161cf2fe31331b9aaa97d25d32fa4984038ceedcd3ded252fdd52ddea98d58d76ba5186b46db00c55e627648f22d3e62015257abe7fe7ad84cc7723178a97f015f063dcad5856ccc2091da9352834f6c7017a68e602831121b3c82b1d01a47d43918488dab40188293579c16eff23ae14739e7c13aa4cff68cb83fe63be825452f346567e5c0d12b56ab11d60fccecc07cb0e4ddd0e0379a426489e4314aa850a5ea6e1a5eb5f63e99af58f630a3c1ffa09227f74c91e95068aefb7ce256846e3078f4583327344cf616f765316a719d6b3fde897596f94df83955a9c2cbcc5d781f985c3bc9106a4db2c035278839a116851d72afdfb101149fe44fb83bcfeca061c68970e29e32539be7b1701d4550822f33d41cc62aac9a38568ba720dde8a795df6726d0929ce49ea918b0fed73add4ccc4abda9302a59354079fc9b9ab633e3cceb5e4fe401a3ad0eb1d8246ac61e307361125b3bd35a51b4db8315038a95ad953ee5781ef9aa570754ab4e3dbeff577b52bb5a11221f1f5609a34bc5b951801dd587fe50d98c4ce3868307a20952eabfbc5a0cf4ed9ad48d3e8d3c9d16648c244141f9fafe2232e08f94a3893497b14071cee5d87a017d71988f21d38d8f074491d696e58a278f8fbde7b5ed1a4fcee87c7041c75a3ec9eaa9cfb96ec6aca775f0a3071650c9742d5daff491bdb7f4d1bf22f54208c005c91d3e40babb1c4b4178a8a2c79eb5e00cc266651ec77e84ab57a834132f4eecd4c6aa15cddb25866fc9dfbd64f65fc5c5f8adae28d7070bca730f134586c96b7edd88ac3b9c81c305639650fa643653f6b277d40725d341f2cfec8a296e80bd1c77aad84f80e2112fa4952df5e56a2dafe7d6cd990616848a691cb8cb1ccfd736b0e20426a86417c3c22dbb20708495684936e1aec70ba92b05d402d79ca1ff7d5b300208020f8fb49541c7d9147f7567e0c1dda80e2d0b1a8569720b163ba5e4b0a9db78c34de03febb1e6686bd29e93618bca021bc676c97e35a58d72436676cba60cfb1d4fb435cd3d426d1e05509ffa76bc7aea77908445d1dba159b553595fa7584436a7250f30741833dbb718fbf9c0003f5b4e44438e0a92f2304db05cef18ead34e4072ddde7fdc810946455205311cb3391b030fe460d90b5d30b56f88c37a0ca1f7a068063d207d92398aa0a665c14d51219f35b54348520e041ba3aeee46c0a78699cb62b28abd7c09686f8d94f028d2b016e64b6bbfda901ec1b85608b3b6419cf6ebb039ae55afbb78efe6afb93e03f53162816b5ee57aa5c50f64e4d198e1aad8948a54b8037a49b0b0567f9ac9273282f1c6f17c9a34663350ebf5c5683dbbc34900fd876cb66e42f990ffe79a771ac833fa45c209878a29a737ac5084549ce44c517d867f19be26edf9d248154d070e7090da313007f2938f2d3614d2de779cd1c53fccd9c48c95e2ed02308cdce7e896dd154d93355828b18b1a948dcf6292d51924f01d19bfdc6e43a50604231c28ee4e204637bfd330ef21be9fe35fe090f4b3eb762ad5d25d121e7d5437c396c9608afb7f283d9702a7dee6207d6a9d6317de570be607ee11dd09130c0e3e2b32f07397c5ba0b69de2f1aa262cc4d581fe0c509cfb63955e4b96605318bbe4d6769fbc37e351e1a39567892ea55c0c7fb94f8d265c21ccd9b778639ecf66b239ca880147d27843866275b2ecf1bac39622786f4e7620461151b26b98fcc7fc1452c66b8c8a43b8da4f3dc952590fe8fde8b61b665328d1df372de195b1890fdc8e92053552320183c821dfcdb4a25ddbba4b257b446af7c5973500bdf2200ea92213b384ae2156971458cc87bf3d9bd27d348c47eb865d3ec893c561db054452c110bbeb162618036a7144fa02353d852f62b918d643c10722b65de388a5aef65d6c58e8dd0df282bbcb977c18bdfe9a5f9d5a22f5adf5693fc67de267bcbaee0f122714a3b34b74b00f6f4e75a4eb109116f4f18cf0051bbe36036559be7506804409f152de6efc46c7ce011d2825eb56da71b41116ea9bbe0bc39e03c775ffdb0d8412474c737714a65ccf9937d04eeff5a0bd2fa31eca7f4bc4b57a1cbc31fad9346cf7780c51a6c23da6fd16875adf666150d785fb47d8ba295d4298630f260f7bf9cdfd8522c5857afb13dc26891523ed956d06dd1c99201b7c5027da8ce82952ef1e8ace3cd456916731cdec333921fc3a50150586301447362f30ea2f021180bcd06438e7b24368dda714c38917d8f913eca21876d2f7a5c65ee2a6249e2d15dc19556d09fa0627ab01702f7c12a159268525d740b18bfea039e73c77f820f223664b308081e17fc6cf5de5e84fa16128e64fa11268ea5fcf80b76769f5731b686d8a23140dda20019b57c77451bf0b7c9eaff4401e3e9d118d5694bbf3f6927437ea8705099c6dcb74ad9da77db07e3272b62d8147b5d72da38bfaff5619720c5dd640f1cc1971e18a4faeaa3e5b763fc09cd647f807154652d1ecfdfa8bae54a2c93990af51d8deb94f181c5eb325c82b8ad74cab29143a61c605f111267bc00da08d3f824c1d0d3713bdfd055777c90f649c1fff3fef8e2f3de24f0994be867e18ef54b3f966a046182ed2d52d77e3e5a243600593d91a56a6f1422b2d0e4b45ee25d0a8b2c55a78acbe606fb3a85a37012b043f0ab419cb1019418fc6360747dbbceba97e13bdedd5c9a9ac7468dda9b37a091447535acc03b0a7090b8c874efe431b93ade45204ce3c96ccbe9be1bc3e9155da6bbda8b74a5e14e0aaa7d88a8132b01bb5bab5df7be0e4595e2988223d53c6db878ed5883f9bacc994c521e5ce3aed80b6f45cc28e9c8c165b0afefc62e1ff27df8edbafff563efe484cc90e3f892d1fc608327e88cd43d87c3fbf6b8d54e79c62ffeca62f4ee319d2c56d049ef1ebe307f8bd624214f5e6b1d39b731c7b0c7b57018729e345b8d639b47f311bc642e22ce6dca4b688c1b56ae5860c6950c80eed56b948a92754d2411745e16ad508f5709eecf68d30067618b27b42130abf00b43f15724329a699b292b6d5054dff6ac061f5e7b74352738bf0861c5d51ed0ff0b442eed7f4dbcb3d313931e29b3c4c8d24fa7f9f9cc880022f79295775261339744344baf2cab3e29aa54719388b5bf206cf28d6c660c639c12cfe51d1e44c1a65e4ad1bf3e9054b818fc352bde5b84b4e4e336e27eb4e2acdbb6196d0a3d7d076850439f8920f21b378892f76ffd957e12a236773a7edf9c4eb79028fa76bbcd785890334b14a6ae077a9f2926e740a3e649a33c6cca388154823321049a1ca25ac495d416b0f68be3171b41e4715ed388bc6c89d84044c69850c0763be49f77339be81a4834d53bf885f35f9f029d7bc0ff850b57607f81932c0b8a7803209baf0a30c7e412cf1e8c01bdf528d0b1dc1663930402efe118ba22b71253d3f4a5e9123da064ce722027eaf0ba215e67690fa5b1daad9f9332116eb8552a0c015a77ba160d1c7e59e4d75575f381de8d883fceff32b528e5c3cd1b6622d7786101bd1df321856370c3118f8bb3d7b625fc843ba66b5a06d6e293b434d6bd22d0ba61a51e41520f6daa20cb9a4a26451bc327b4340c0c5509b036fa71a75416b97009874718c545295c25f7cabb29b5d1662b70179e79e1f73e302b50db96de602dfb6a425e0905178a9fb065e1f90f09616e83ad5d957c61a57ba9463b34626a4b8d88b2d078bdc511567c4853473845239f1c27bd58cff8d031b05a41d966319b4622f4743cf58cd652dc1c2a48a883ac71d42c7f26503009d5bdc96dbdde40ca4fb598ee91658b280bcbdf1c4076a1626f347bc9bbbb7dca81ed7ffc3a0f33d2fe99382628d2b00890271c08e48216f029df8d17757d0a8099f98621e38d217fe064019a9c515211311d6f4518837f806039922848bd237924d765aa83d6c1692b72bbf4270dd9ea76b1dee79b86f420615a9eebc95231643db642edab59dc60f7726461b84a7eb305a88d", 0x1000, 0x65}, {&(0x7f00000012c0)="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", 0x1000, 0x1}, {&(0x7f00000022c0)="1b4c3d9baa35b6c8e875b55470f8b25986132db7a73cf8cbe15b766891002f27729e59b1d324c0dbae4c71d464dd97d7280f2013ba433510a68fe1cf43b26bc07b882d0ff3e2e19778d56f7e700bdcb860bdbf9c2a2face8a8074e74c83b7674d34ec52c3df7d98a2b5dc86c28709c0f65c078da792ce1e5d29ac7f3a859107d08f69b402a394c105ee0f461300d1580a2344221f2d6089ec906daa24351a161b0df4bfc0b9dd95b40feead2fe4e0260f99626ad5245f0a0d571ca78f9a365c8a25e7ff2e9d0b79abf4b30393f5a734068f4e7ef72a0dee23fdcc265642406a657c6ed3f767b", 0xe6, 0x7fff}, {&(0x7f00000036c0)="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", 0x11d, 0xffffffff}, {&(0x7f0000002440)="95510ecd78338a2d31144046fa9c712e4871ea7bd7688907231a82576a626a58c5ab739037c5e22cee79d1c1ebb8eb8a046530125cb8da6d9b6b9c1747f594ddbfa2d0451585aef429ef6ef0b723b535a05eaacaa998baeb2b074a2ad8a7c2050bd19d4c7b5996d60880106292829f22684ee5552d16a07afba8601320be3acbd29da17a3301ea18fe206f10a9791e58c42137584bd557eaa95ee7147416391dcade6ec0c074190e959cb57217d02dd2c0dfb3e8e3ddf42463790d6aae324e7749059ea6cccdaea520ac8ad7cbe7448e0d42bd605557a3fe6a835d15af08f17b96e8ff0119620d97a9135ff781cb39c74cc4f2aad8", 0xf5, 0x3}, {&(0x7f0000002540)="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", 0x1000, 0xfff}], 0x200008, &(0x7f0000003600)={[{@noacl='noacl'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x3c}}, {@smackfsroot={'smackfsroot', 0x3d, 'erofs\x00'}}, {@fowner_gt={'fowner>', 0xee00}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, 'batadv0\x00'}}, {@obj_type={'obj_type', 0x3d, 'erofs\x00'}}, {@seclabel='seclabel'}, {@appraise='appraise'}]}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000003900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003940)={{{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000003a40)=0xe8) syz_mount_image$nfs(&(0x7f00000023c0)='nfs\x00', &(0x7f0000002400)='./file0\x00', 0x7f, 0x1, &(0x7f00000038c0)=[{&(0x7f0000003540)="f19e9435ea1ea77824fb936b63dceeac394bc9a4e37243ffb7ecbfaa5a0ac89cadfbad72cc5f06faacc494475322d106fe07fd343836641e75b25378ff20a920d628ec2e8a145bef9af562b36d854cc2202cba01df36e573538853c6e12a0a1a9b53216d95242593cb07e77d19669d978007c840b8ba8c1cdd7dadf9ffdf4e2ab197dc9fcbc64bbead5e6b545ea7ef2a511442347a467112c9f0ab4e7ca52f4313", 0xa1, 0x6829}], 0x14000, &(0x7f0000003a80)={[{'/dev/nvram\x00'}, {'dont_appraise'}, {'-]#'}, {'\xde'}], [{@euid_eq={'euid', 0x3d, r3}}, {@appraise='appraise'}, {@uid_lt={'uid<', r5}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@private0={0xfc, 0x0, [], 0x1}, 0x70, r6}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6900) ftruncate(r7, 0x800) lseek(r7, 0x9, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', r7) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x50, r8, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x50}}, 0x20000014) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000003c80)={&(0x7f0000003b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003c40)={&(0x7f0000003b80)={0xb8, r8, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x23}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4045404}, 0x4000001) r9 = dup3(r1, r2, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r9, 0x10f, 0x88) [ 323.891616] erofs: mounted on /dev/loop1 with opts: . [ 323.898090] erofs: read_super, device -> /dev/loop3 [ 323.901437] erofs: read_super, device -> /dev/loop2 [ 323.905400] erofs: options -> [ 323.916464] erofs: root inode @ nid 36 [ 323.921352] erofs: mounted on /dev/loop3 with opts: . [ 323.933728] erofs: options -> 23:09:31 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000140024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 323.944348] erofs: cannot find valid erofs superblock 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5f806c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000380)='./file0\x00', 0x2, 0x3, &(0x7f0000001580)=[{&(0x7f00000003c0)="2af41253dab657fb7000cea4baf138f182820de3e62cfc74ddee166b37e2074c3737e9bfbdac86a10276f3b6c3c5dc511f3ecb92334192f27ca3e895bc98e627ac0ac513a9fad07349acbd81460cf5b78fa06ed92bc03f809d374f51fcbd5c5e86cd05e082dd0559a214634b679e0cace9196b867992fb4bcebf4cbe08df8350e1fe8a2273dd8e480f51c830e4a114a6aa7a1ddd804977f21e0501de269c0ab13ce2ac2237157eb861e7d4d1c4acf1eb77bc58f5c17d5e48ed11241b3ea39397d768a99c355e089f68e0b53b2e2682b72807c49dd90d01f8", 0xd8, 0x9}, {&(0x7f00000004c0)="2d57e5344de8b235a354e17a99078539f5d7161306ab6f8357d4aeb1919d84b892f479441dbd550cb21243b34b558c3280a9302af6cdb0e9bd54d59718620428ad03d12b2134efa9f2e898a84bdffc850fd2861d4cbfee6ddbe17bc9ff80f2be12e03108a5597b30aed2625e7a1ef9799d0dd0fadba78f3710f82b714d8710af9c97f70e9579e3e3aa553a9397b371e8ce46892e440e722268f70cdb993d1af739051ee6e8fb", 0xa6, 0x8000}, {&(0x7f0000000580)="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", 0x1000}], 0x2000000, &(0x7f0000001600)={[{@inline_xattr='inline_xattr'}, {@inline_xattr_size={'inline_xattr_size', 0x3d, 0x4}}, {@alloc_mode_def='alloc_mode=default'}, {@background_gc_on='background_gc=on'}, {@fsync_mode_posix='fsync_mode=posix'}, {@disable_ext_identify='disable_ext_identify'}, {@norecovery='norecovery'}, {@disable_ext_identify='disable_ext_identify'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$erofs(&(0x7f0000001c40)='erofs\x00', &(0x7f0000001c80)='./file0\x00', 0x7, 0x3, &(0x7f0000001e80)=[{&(0x7f0000001cc0)="05d6da3483dd081f1252a530c421bb6621e514413489c904f249cf59e736b9fd505986af4fdf1caf3b8f8692c9f0ac31ac7c173389623de392de51749149d9bccff05929c6ac0485fad9c9ca83f8c0f0231c2d8daf1aad565ba40918db934797be5d6a86fc588987d46ab2ce6fd1660648197a32b3118da59d1a1baa", 0x7c, 0x4}, {&(0x7f0000001d40)="f01e78e0e3ab0307ce3e5803a38d085781cce90e9d0b8cf5e5d04c2c606978e90842eb1225a8c63937f81e8ded0a5f229091e19b240fa1ac3b15e2e5681cef8fe73bdf6b864b3511864a28fd237e69e235f905bc9e185e16f407e4318c6aea2fe6070e88b88e062730728f861d17b8cb98e1f217a15f75f9349e06936cb966434c4f1ea49cf748a20ed56c2e45444764cb514e25f67def8a2457a05d8f551edd0bc58bca6bcbbb7a52d5f7c801776c189e0f7fff4ea28cb53f", 0xb9, 0x7}, {&(0x7f0000001e00)="747d1f14279070bd1afa8f2da0246247c22a8387fab10904801658b750a8315e003da06f1ca141d76794d47940ab239d8654a18558e108d2363c7fd6862544e85cc53b2ef6924085b3031c1aef1a8f065739e07f4a055b4eca82b4632122f3f30f45ab4c69f6f9e1a8d3781df9fd97eba5d610dd", 0x74, 0x6}], 0x40480, &(0x7f0000001f00)={[{@user_xattr='user_xattr'}, {@noacl='noacl'}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@uid_gt={'uid>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'K\xfeR\xda\xc0\x11\xcd\xf7\x92\xa6\xac\xc8|\xe0\b\xdb\xd1i\x04\x01\x15\xe4H^\x84\xeb\x1as\x86\x98^\xf7l\x1ag\xb8\xeb\xaf\xcd\xa1\x0f\xd9*\xdf\x15+R(ZzK\x83\xed\xac\xc7\x83\xd2G\xbb\x1f \xcb\xa7\xd0r\x9d\xcf\xae\xdeB\xe8!\x13et\x1c\x06o*k\x7f\b\x04\xda\x1f\xa2\x14\x8a\x8dN\xcd\xea\xfc:\xebM$\at4'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, '*$}\xa5:'}}, {@obj_type={'obj_type', 0x3d, '\\{^'}}]}) syz_mount_image$cramfs(&(0x7f0000000180)='cramfs\x00', &(0x7f0000001700)='./file0\x00', 0x8c0, 0x5, &(0x7f0000001a80)=[{&(0x7f00000017c0)="47a8e78ccdd38d35ca078799d0a18068d6", 0x11, 0x8000}, {&(0x7f0000001800)="44f777f0237c4bcc267dfc843fd9b703aaba5b6cec66b39d68b37f210f71a12c740762365c7821996b6f9262555c33f2b719129dda8473b4d83d046a5f714a0ec24e0a0ec12c5e606c", 0x49, 0x7}, {&(0x7f0000001880)="81aa5b757665d126b180135e32f8d7ad0ebbc4f26fa71a38350b7a18feae27c561e877f949b02a86e059eeed90cd58899bbbbae2bfe8f76ff2a0036a37adb864719fa13ebd4b77133c42f8cc8715655733ac4e87b20096c4fbafa2e2e5ddb99ce478d34969d92e3721c08df62395736e06e26ef7a89b71f781650dcfd0784522d845fb7be9a8f4cfd0dc3d67ca56fe7d40231ff79d069f1676d0b34e80f5538fa26ff060197885e204cad9c0dacec23f0e0a9a66240400d3d82b", 0xba, 0x1}, {&(0x7f0000001940)="bb4ab765a3c50215b336deb059e373229d97052acbfa44f1fd0bc7428df11dca48ee5ddd377f27dc3bd3eefdf7f6845740a2c7c831827b109248791cbf175f301f31f25025b9b8de31aa8f24f85c4a96b1eaaddedec886fde3c66892566800bcdbf52c0e2ab64cd4bf8fb70d42d2aff1556f4ae5335d7cf9e5f91464401ccea52cce593368846d0f04201efccee192871c68eca26b9758a871be6152199d48c1076a22af4bc3b4760a1e7f65eab8c4df625b59ed55b3eda8d0cd9d2d73bccecdf2aacad6ffdec503dee2cd794ea0ee035f5cd0325f6ceec07065a48bc744349523500737795d5300ab", 0xe9, 0x3ff}, {&(0x7f0000001a40)="1bb7982b6cd272555495d3e52fb7b01d9ec6009d28e03a8ea94a6e09552993b80347", 0x22, 0xfffffffffffffffc}], 0x2000800, &(0x7f0000001b80)={[{'background_gc=on'}, {}], [{@euid_lt={'euid<', r0}}, {@hash='hash'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, 'fsync_mode=posix'}}, {@context={'context', 0x3d, 'user_u'}}, {@obj_user={'obj_user', 0x3d, '[!'}}]}) syz_mount_image$qnx4(&(0x7f0000000040)='qnx4\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000280)="c68a93d7e9eb8747da34fe009859d00535e479d6326558659649bd4a3775114ea81351097cf573bab93473c5a308864ee662ff30c0554078530cc92ff9358f11cadac748ee1ce0e6bb92883ce0b6e623f01694e53d4084e2c49005c9a2a6e0676e26a0b8226ad59c5b4761742b72e802603e2ef044639d6ac636f1b2592c5834cc7c7472faed26db0f0525099830698b4ee296dcc7f8758e68f78d8f5fc4e1e44209199dc4c09ef37bc456d529b30feaf035d79b6ef843e6832713dced22fdd86b51a7cecf550b792c829b760ca33c3b9161eeaf1c01bdaa391717b6", 0xdc, 0x1}, {&(0x7f00000000c0)="25af87ad09a25f5aec958acdb695d9a47b19d6ce464962fd4953c0aa2c9ef4e45b29eb0ff1088138956db8393a9a45a85a5752fa4e3e5154af479fa6389528c1", 0x40, 0x8}], 0x12d010, &(0x7f0000001740)={[{'\xc3\xfa\xf0\xa0\x89f#\xfd\xee6\x17\xe3,\xe7@\xdcW\xb3\xea4S\xc6y\xb0\x0fB:\x1e\xb3+V\x7f\xb2\xe7\xefn\x8a{\xd5\xf8\x16lw\xa1\x12\x03`\xdc\x98\'\fbc\x18\xf8\x0e\x8b\xe61\xaa\xfd\xb9\x8f\xdfnC)'}, {'erofs\x00'}], [{@subj_type={'subj_type', 0x3d, 'erofs\x00'}}, {@audit='audit'}]}) 23:09:31 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000140024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 324.100692] erofs: read_super, device -> /dev/loop2 [ 324.109843] erofs: options -> [ 324.125474] erofs: cannot find valid erofs superblock [ 324.141772] erofs: unmounted for /dev/loop3 [ 324.147293] erofs: unmounted for /dev/loop1 [ 324.167898] erofs: read_super, device -> /dev/loop4 [ 324.174982] erofs: options -> [ 324.189068] erofs: blksize 1048576 isn't supported on this platform [ 324.217600] erofs: read_super, device -> /dev/loop5 [ 324.222863] erofs: options -> [ 324.229286] erofs: root inode @ nid 0 23:09:32 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x4e43, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="54ff6a3a39c0cf72862ddc17c2908f2d7d6c0ded42b3650bffbcd6a56f08862e9ba813b61887c8", 0x27, 0x6}, {&(0x7f0000000280)="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", 0xff, 0x4}], 0x4004, &(0x7f0000000380)={[{@usrjquota={'usrjquota', 0x3d, '&'}}, {@nodiscard='nodiscard'}, {@adaptive_mode='mode=adaptive'}, {@whint_mode_user='whint_mode=user-based'}, {@user_xattr='user_xattr'}, {@whint_mode_off='whint_mode=off'}, {@prjquota={'prjquota', 0x3d, '&~(/^-'}}, {@alloc_mode_reuse='alloc_mode=reuse'}, {@fsync_mode_posix='fsync_mode=posix'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x8010, r0, 0x3ff000) 23:09:32 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1200}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000370024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 324.299491] erofs: read_super, device -> /dev/loop3 [ 324.309238] erofs: options -> [ 324.312870] erofs: cannot find valid erofs superblock 23:09:32 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000380)) setuid(r1) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x401, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="2a1256433b748d4fa763d9d56708877d6283062347410c00766c86ef5dfa5e9f2f202bf47c9383e900d50010691c825a9530eae0342deb543afd554ffa8b4158698a60aae96806c70d3a1dcc1d6ebafb968bd5631ff47bb189b9eed65df583c4de654ad9629f50268a89d4658eb0b7033bcf5724b43676b4d4b8873b8bb45259bda2ea5f1f6d0916792dd6ac7fde9bcb84de2271d357964223946075d96a38075e63a62fc8f1a77876d0d66c452f1f5f292fa1a110f1f4cbd6", 0xb9, 0x800}, {&(0x7f00000000c0)="22fa92a4f0ca4c1fb22cd01e4b113a798a8d7a", 0x13, 0x7fffffff}], 0x1050, &(0x7f00000002c0)={[{@resuid={'resuid'}}], [{@pcr={'pcr', 0x3d, 0x30}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r1}}, {@obj_type={'obj_type', 0x3d, 'erofs\x00'}}, {@audit='audit'}]}) 23:09:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000280)=""/236) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2f, 0x7f, 0x4, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x34}, @private0, 0x700, 0x7, 0x1, 0xb4}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x99}}]}, 0x2c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x210, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9bb1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r10}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x210}, 0x1, 0x0, 0x0, 0x804}, 0x800) [ 324.485779] erofs: read_super, device -> /dev/loop1 [ 324.492880] erofs: read_super, device -> /dev/loop4 [ 324.498481] erofs: options -> [ 324.502621] erofs: blksize 8388608 isn't supported on this platform [ 324.503073] erofs: read_super, device -> /dev/loop3 [ 324.523066] erofs: options -> [ 324.527602] erofs: options -> [ 324.539250] erofs: blksize 1048576 isn't supported on this platform [ 324.546148] erofs: cannot find valid erofs superblock [ 324.547815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.586299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.599215] erofs: read_super, device -> /dev/loop2 [ 324.604255] erofs: options -> [ 324.611606] erofs: cannot find valid erofs superblock 23:09:32 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5f906c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 324.637043] erofs: read_super, device -> /dev/loop5 [ 324.642096] erofs: options -> [ 324.658724] erofs: root inode @ nid 0 [ 324.662591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.663759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:09:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f00000000c0)=""/44, 0x2c}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x5, 0x1, 0x10000) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010002000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 324.740296] erofs: read_super, device -> /dev/loop4 [ 324.753523] erofs: options -> [ 324.758532] erofs: blksize 8388608 isn't supported on this platform 23:09:32 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e609ffffffffffff00000000", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r1, 0x0, r1, &(0x7f0000000200)='./file0\x00') unlinkat(r1, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 23:09:32 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0224", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x9) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX=r0, @ANYRES64]) [ 324.885098] erofs: read_super, device -> /dev/loop3 [ 324.890626] erofs: read_super, device -> /dev/loop5 [ 324.913465] erofs: options -> [ 324.920622] erofs: options -> [ 324.933904] erofs: root inode @ nid 0 [ 324.941094] erofs: cannot find valid erofs superblock [ 324.955405] erofs: read_super, device -> /dev/loop1 [ 324.970636] erofs: options -> [ 324.974070] erofs: root inode @ nid 36 23:09:32 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="e2e1f5e006c0ed9e010000000c0024c9558b59dc0c86f9d136ebe8c3fff195fb7d319090214815921cb6fd4f6ad3ea04a1e5e6c22a0c7196fa6e6c914472bc414e2e47eae93da60cc45dcaf395c99ea0efb181a5fc8e4f0154417973cfe5ec", 0x5f, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1000, 0x3}, {&(0x7f0000000180)="0416ad283ffe9519b4e4fb6318315ac413e712582aa7eeeee5912fdce805e71d47d31f35ba34c358a2f137a4dc8f5feb19a2ff5e", 0x34, 0x3ff}], 0x104002, &(0x7f0000001280)=ANY=[@ANYBLOB="6e6f626172726965722c6e6f61636c2c6261636b67726f756e645f339f39e27f67633d6f6e2c6673796e635f6d6f64653d7374726963742c70726a71756f74613d2c6673796e635f6d6f64653d7374726963742c6c617a7974696d652c7768696e745f6d6f64653d757365722d62617365642c70726a6a71756f74613d2c6170707261"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpeername$unix(r0, &(0x7f0000001340), &(0x7f00000013c0)=0x6e) [ 324.986219] erofs: mounted on /dev/loop1 with opts: . 23:09:32 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:32 executing program 0: ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0x7, 0x4, &(0x7f0000000040)=[0x46, 0x3, 0x1f, 0x7fff], &(0x7f0000000080)=[0xb7d2, 0x1ff, 0x1], &(0x7f00000000c0)=[0x8, 0xfffc, 0x8, 0x2, 0x81]}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:33 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000000040)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.105062] erofs: read_super, device -> /dev/loop2 [ 325.110329] erofs: read_super, device -> /dev/loop4 [ 325.110338] erofs: options -> [ 325.110391] erofs: root inode @ nid 36 [ 325.135293] erofs: options -> [ 325.142742] erofs: mounted on /dev/loop4 with opts: . 23:09:33 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e004c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.153565] erofs: cannot find valid erofs superblock 23:09:33 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:33 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0324", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x3700}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.273210] erofs: unmounted for /dev/loop1 [ 325.286724] erofs: unmounted for /dev/loop4 23:09:33 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0xfe00000, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000080)="314b9446596f9f836224e021dfd56a783e7425c4d0f18e6dd1b5c12a900588f94b8eeb07c699664aedea90c96e6696013308c936cc4ab76af89b878943fb94101cc901d1a2f27b754188bb9c274f0d62c2749eb3eda2ed4692fd527bd4e2c859aa52ae42e1819517be", 0x69, 0x3}, {&(0x7f0000000100)="a9273727fc67bec5c8d90e3144ae696768c6bf6f426fffc2a50cddf5261be2ce82865245fa7a215cbe44925bd8f25cef6966c3728ef36c18ec25eb75bfad14db7d0684570cdeece33106bbeae1993bda06ac5ed96cdb215e7d4e862eb3f622d994ce6e78becbdbaa4a8ca8cbb9e43066598225d2a71d3e62b8fbc224afa37fb9e2d5f6ed3ca72f717b6300dd2853dce421c25a146d42d412cb3a31e8d4fba9074594346a7a2377a8f729fecabe861797ca95ba7abb79c7df6bd2a1ebf6cccce40dde54653fc0678104e9d8dfc026f771fa063658b91f3697dba6964994ee262fa720a74fd47605364ee9d74c301d", 0xee, 0x4}, {&(0x7f0000000200)="7bdfac78e2d3651141dd886a9246343c9a60b6989a5bff421a1770f7a708d9bfb19ca65ae561f45052df26274f192f422af6f6692a344554ee889265ddc89f50a099b430f09dfbed20112e8c3db7f8ad5634234f3bb19a2157938d5029b8544666e0c7382d23bb059d5e03106df19d9470d2", 0x72, 0x1}, {&(0x7f0000000280)="119aef464067cab4c375128dbb1cefaf83a1fd120eb0e508929a06de1fd353aa2076fd0ba41c1f639dec0c94fb4a721fafeefd77d66af49bf74f53216ea310a8f6c1cdef368af3a5cbaf75b7de28938433153f85da8049db167aa26809a219d83fd20866518be3e67d3f7f038ddaabfa9a835f72fbe93b13618fd670f397c7eb57587b3c6700be73f9675a2e0ab7229a95c968ef397ec700e8b062390c646a993a2817569a0dcda2e44da02963ca66d81c4b79c1ded523771b9442e16ea5efe462fcf02920bb22bd9f377e25c75b9461504b060390b6413de72cb1826b71deb67abb803b809979426ef37033a4dcb6a345", 0xf1, 0x4}, {&(0x7f0000000380)="2ca9a1465e", 0x5, 0x100}, {&(0x7f00000003c0)="0c933277c2c9b59d3abbbf9421418b3ae2eb1182b9a4e8940f4b9fec08c0849ca452207fbff154df8168869e7c8262b0fb0c47", 0x33, 0x1}, {&(0x7f0000000400)="fab59a5c51424515f9749dda4f219933818b8f3c68f555cf50163b1d83980dc4ea8c986457819e883ecf76648db946989221a8ff548d331358f9a380e0b52d87debc46b986692b10252dca0759c89271f39decafa6e123361cf19159f9c93d3a325f5e226af4f78fe0548204250231367d48066bbbd9ce3524e836780823f05e4a1651af1a98f45a0ef63bd82b03931514091d9878f43227f4ed215571f7781f551bbfb4d9033120ea5f0e85e8", 0xad, 0x5}, {&(0x7f00000004c0)="6fbc33d9f8068dcc32e7f7ce143de5be61106658ab878e023bafb949952b15e3ff1e5e03899ca1f60f098bc34e2571e9e0dcda7ba04172579fd6b520792c2ac0b932f3d8766fba708c753715f5d6c734d6a817dbd380fc1683837a42b10b228bf9e5b217cce53413fa2813abcd70d1cfa332a9194462a4f73a72489066e89fa6153d8a302244ae9638e063670e8f2c4c1c73f1d000648d9eca53d5dc75dc341c247b05235f794e38ab69708932c08c22399a87efe591a970828d4d715071e538a2b3cf0e0982bd", 0xc7, 0x8}], 0x108008, &(0x7f0000000680)={[{}, {}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'qnx4\x00'}}, {@context={'context', 0x3d, 'root'}}, {@subj_role={'subj_role'}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, '\xf8'}}]}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000740)=0xffffffa3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000700)={r1, 0x0, 0x3, 0xc0}) [ 325.318476] erofs: read_super, device -> /dev/loop5 [ 325.323682] erofs: options -> [ 325.328958] erofs: root inode @ nid 0 23:09:33 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="3e660fe86500baf80c66b816df7a8f66efbafc0ced650f01cb0f20e06635020000000f22e065d38a00c00fae7100660f01b80500baf80c66b8cc01178f66efbafc0c66b87ce3fb2266ef66b9c90100000f320f784600", 0x56}], 0x1, 0x44, &(0x7f0000000140), 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.456819] erofs: read_super, device -> /dev/loop3 [ 325.461878] erofs: options -> [ 325.465127] erofs: root inode @ nid 36 [ 325.482507] erofs: mounted on /dev/loop3 with opts: . [ 325.488300] erofs: read_super, device -> /dev/loop2 [ 325.493350] erofs: options -> [ 325.507496] erofs: read_super, device -> /dev/loop5 [ 325.518725] erofs: cannot find valid erofs superblock [ 325.520254] erofs: options -> [ 325.531509] erofs: read_super, device -> /dev/loop1 [ 325.554279] erofs: options -> [ 325.575841] erofs: root inode @ nid 36 [ 325.591431] erofs: root inode @ nid 0 [ 325.595558] erofs: mounted on /dev/loop1 with opts: . 23:09:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xbb0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.629888] erofs: read_super, device -> /dev/loop4 23:09:33 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e005c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.653198] erofs: options -> [ 325.664575] erofs: unmounted for /dev/loop3 23:09:33 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010004000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:33 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.704243] erofs: root inode @ nid 36 [ 325.723852] erofs: mounted on /dev/loop4 with opts: . [ 325.734622] erofs: unmounted for /dev/loop1 [ 325.880502] erofs: read_super, device -> /dev/loop2 23:09:33 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0424", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 325.909100] erofs: options -> [ 325.912469] erofs: cannot find valid erofs superblock [ 325.923604] erofs: unmounted for /dev/loop4 [ 325.982397] erofs: read_super, device -> /dev/loop5 [ 325.992695] erofs: options -> [ 325.999513] erofs: root inode @ nid 0 23:09:33 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @private}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0x8c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x5}, 0x20000004) setuid(r4) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x6, &(0x7f0000000600)=[{&(0x7f00000000c0)="fc48276310b7c465d184b4edc0f60264e2885a3fec66bd6d851d20a715f44acfc46d47e174ec2b2fe46f5351bf1d1b899335ebc1f7c1a47384005d", 0x3b}, {&(0x7f0000000140)="6b3d195b88df967928c795013b40a826621ecd2bd149d0eb5c5d3360cac3c0f7cd080205d2420421b6d7", 0x2a, 0x1f}, {&(0x7f0000000280)="678d0c6d6859b2d54645102eba3869bf2850ec59cc1377020a383687ab1e5eda1e1d0902823085bef23cf833f8b2d89239e502befc0f55a663416a3714a62f62553591051a6a52c278accf3ec1cdbfe93815f353b99b0ab08ff7f0b2dbb49b326a12815de4cc104ec76df16a63e591a127c1a9ae3aaa19e99f511fb7219d8feb7a45725e538d16202ba955e6fdbefea377d8fab37cd2b7ef204f5db0d97c44878bbce7c54ad3ed982a678b97a3157d7987edad5316c69029a242bc1f3653808428bc3939672cdff9fef98c931ae544b79681efe828ec20", 0xd7, 0x2}, {&(0x7f0000000380)="b8d56e07deca7be0563788f026ae386ce7b80494fdd71f07886ac8f2d8ac7f02c63ca309ed1351bbd1c2ff70691d2150139715c7a53306974a496f075829bcb9fcfc45b0d2d9483511202d9e557b0d0055fdfcfa1b440a4398d8625d18068720b478b453a7aa10c0ed1e23f07147317c518995ca975debbdca9f04922922ea20e5a97ce65a78c880f6889d8276f92db6b35b38e3f80fec93b5c083ac40315815429c27457c46ad4137a6335d399c26cbc1d1a4", 0xb3, 0xffffffffffffff29}, {&(0x7f0000000440)="5b710f4efbbbf71199a6a9dd339d211fefc11201a3f11cba7fc29f7147dec7599f59a0099509f0c6b475c6f399b9f47bba080b903ac564cb18b94f7724e7d5671e45a1e82ae1499934004cb99ae5262f5b0018c46f9ad4d9637f68a04d39edd2af0878594d7572191bf8c71d7cb597b746f36077b267d2ee5c66a37aefdd89049e08e247d53c884ba59018cf5ed066128394fa", 0x93, 0x3f}, {&(0x7f0000000500)="125b6d477bde2cce80ce45cb06a16777f9a2261e10d49023ba4af658c860e76d489a5cbc8672f453b816a238ffb69e9310e415c1e45a53e00dfa6940268c408201c1d30922188b91d17941e67a3f7252a7fd7bdf38e331a77c812903785502e79ae79e954d43562e1607360e0a8d924b0938a9b3552931f88611af4bcb35b1596d2a8ed4fba45d446cb672799f4bd2ed39b5cf31bc85eb413157b39e005f8eb093ebd8ab9c5797f70b7f37c21ea6cf6fa3cd3dbc64dd43446003dbfc1606b73bdae942d708d845a04f2c81", 0xcb, 0x2}], 0x2200028, &(0x7f00000008c0)={[{@background_gc_sync='background_gc=sync'}, {@noflush_merge='noflush_merge'}, {@noextent_cache='noextent_cache'}, {@lazytime='lazytime'}, {@usrquota={'usrquota', 0x3d, '@%.${-]'}}, {@alloc_mode_def='alloc_mode=default'}], [{@smackfshat={'smackfshat', 0x3d, 'erofs\x00'}}, {@smackfshat={'smackfshat', 0x3d, '*/$},--'}}, {@fowner_gt={'fowner>', r0}}, {@subj_type={'subj_type', 0x3d, 'erofs\x00'}}, {@obj_user={'obj_user', 0x3d, '^'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\$/'}}, {@fowner_lt={'fowner<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@euid_lt={'euid<', r4}}]}) [ 326.064655] erofs: read_super, device -> /dev/loop3 [ 326.070780] erofs: options -> [ 326.082398] erofs: root inode @ nid 36 [ 326.092066] erofs: mounted on /dev/loop3 with opts: . [ 326.098658] erofs: read_super, device -> /dev/loop2 [ 326.105073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:09:33 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e007c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.114311] erofs: read_super, device -> /dev/loop1 [ 326.133304] erofs: options -> [ 326.136888] erofs: unmounted for /dev/loop3 [ 326.149028] erofs: options -> [ 326.153801] erofs: cannot find valid erofs superblock [ 326.155504] erofs: root inode @ nid 36 23:09:34 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.165929] erofs: mounted on /dev/loop1 with opts: . [ 326.179516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:09:34 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="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", 0x1000, 0x4000000, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140)="e58b8a703ffcedfb11b79566ba0a4d7f8d976ae76342c7abf47fef5840bf88b39946c45da2090c81fc1be2c68f2f34bb070baca323a7e4f91128c4380c809d71b17b6b1bc743b38395145957c141c9f3848aaedfb528194296c387a4adbeef77e1fe7e76b553afdca61fb1dcf6b3ff62896fa5e3e8c242b80ea9267f69fbb0df914f912a11029018aa7b4dfd", 0x8c, 0x4000041, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:34 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010005000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.208797] erofs: read_super, device -> /dev/loop4 [ 326.219039] erofs: options -> [ 326.224442] erofs: root inode @ nid 36 [ 326.234497] erofs: mounted on /dev/loop4 with opts: . 23:09:34 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x44e00200}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:34 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x24, 0x480}, {0x0, 0x0, 0x1000}, {&(0x7f0000000240)="d498096f09280ac03e8603f5d57a696afe09aae1fd2205102206dd2320584326901ec94458735be47a6f7240eade99d5c004fcc1f48465b4fc5662acca29f692ebca09c4ee79cf308f6d83551dad826143c4e6e49fe7acd4dce21f7f74ab8788b574c927fe8dc166c6f940f0d2efe33702f917a28c9de95d84732ce824322a0c65bd4e7cb7f70e0d10b9a739603b208406a62fe6fc8cf369215a7f66fa0361", 0x0, 0x5}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB="ad492ecf5787c551a07064835cf3bc3fdb080c0777884e067211"]) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$gfs2meta(&(0x7f0000000140)='gfs2meta\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000300)="14f37e71842c16b4d59bbe228237d8f7d6d2773800b6efbbb0b5ea8c434d23f73da446995a500aeca2f7fa554b7efdf6f094ac864894101f0f5fcc2e02a137314c738da758a1eba01945561fb3d5e2f96fbaaaa8befb24da4d1f6f66de3e2c902537c557343dc83f02", 0x69, 0x4}, {&(0x7f0000000380)="f86e0fd41b264767e5b561dddca8793b91a953ee61f9b7fa4e962b695818cfd2ee7bc8c38c6a569e7999fb141ad9e7f272b1b7a3d0a4b1be7fa3038d0011e8f8e8efbacbca03d2f0090eef8503cff77d2bcbfd53bb8c6b5574dd4caff11d8b827077c87b600221c21a7d98769b0d80934633b2f20f40b21cadeeab2cda213c789653309497a2b57b491f3aea8513cdf8220a93b7ca3bbf92135cec9aff6ebd3019f484cd02af", 0xa6, 0x70}], 0x2040008, &(0x7f0000000440)={[{'['}, {'erofs\x00'}, {'erofs\x00'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@measure='measure'}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, 'erofs\x00'}}, {@obj_type={'obj_type', 0x3d, 'erofs\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, 'erofs\x00'}}]}) 23:09:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0524", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.284142] erofs: read_super, device -> /dev/loop3 [ 326.290419] erofs: options -> [ 326.294272] erofs: unmounted for /dev/loop1 [ 326.306757] erofs: root inode @ nid 36 [ 326.313391] erofs: mounted on /dev/loop3 with opts: . 23:09:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x7, &(0x7f00000015c0)=[{&(0x7f0000000280)="e81efd9cb6540b0fd5c90f72c9a61a6aac7781fcb6cf0bbaa1d116f7f8b9bcadf458857fdd5fb8ecc1ee50356b0797cd5a0d349815434752cb4ebfa89f051c31e6fc94169ea7088c40fe36fc7714bb18485a329e8242b07cf7c68623573ab618cc8cf1837cb10c8de6dda0b33a2c6c0cd9add1e8c688070a090f7843841fd67727f13289573c95eaed7ea96eb530d86558c150012b662504f7c8e90d91ce9e2a59216c717384a8dba2e8e748e11902ddcc142c209a7ee687c5286e2ab8f55ddc29f12b56a431062099ef80b6129fc50ac8", 0xd1, 0x91}, {&(0x7f0000000140)="6e722c1d0e003492e0c3a1f506c9f22ef3d995c77b6ffe8b18d7548699b5685d1a0f060cbf15d5ba4a03a2eb7d110bf2d464092ad26d6b8aa8baa9f6ffac3777f22976cd93d7d757acce34909b21358e22b51f6275c6d962a2a6c29d6639ea1273fa2e64cc85c1619338aec74a6800517bb4a82906f31d95097cd1a6b2199fd1f4637ab9a70553a574559a2b285bf62ef30a8aba71a2ee1f334331b99bf15cb8d6a07e8e52ad9aba81980c29df55", 0xae, 0x5}, {&(0x7f0000000380)="d3d6897dffb17081932162d37a9a938e0dad7780dfc676c723ba88ff5cbe2d3591b259ac33a23f1b3b6ada53a65cd4e3aec8a7715cba16318b03cabd3fe5f78b7b8ea8f4929d494886a9b2900dc23a68f67df9115ec92b58f9d3cc7208998cd33995fb317083f0fbd1c118779200e5a862ecb9f55641fb3f1390c8d6f35736d4ab9200a5bab2dcb3504dd1051a5bf6c7c85a90076b666fbc15dac03f11933ee23c30c8aff8d9defe71181e5176b712428e83ccc34599bd598da9aa69c6e6e83b0482302c31acbd6d341a", 0xca, 0x3}, {&(0x7f0000000480)="f0b94b5d88e07b7b28129b9a7de5651e874f5c446154ccf972ee26adc638afc9276dfd93fb", 0x25}, {&(0x7f00000004c0)="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", 0x1000, 0x4}, {&(0x7f00000014c0)="29d330deb4771c4a5a484377bee566b58423d2cf6b38203f4057f2b9c870abf16481936afab4cd654ad624fd7d43608d04d2eb9e43b6ff54511cf2be2454cddfef944dbb595774c1a9b099e0bd144cfcea3c71d85949", 0x56, 0x4}, {&(0x7f0000001540)="56c8642d8d33b03980c09e80acad9115ddc64877c9834fb69e4bd7a98be577a51d485d662550de322d6f6a7f0868bc46b51ffb48343a2eda11f77d94c37251ed0cdd1d57691204a36d27dfebdeb13a9b66b3aa8a53567dbbdace88aaf4d438e0e580b0d1", 0x64, 0x1}], 0x200000, &(0x7f0000001680)={[{@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000016c0)='./file0\x00', 0x0) [ 326.355321] erofs: unmounted for /dev/loop4 23:09:34 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e009c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.387227] erofs: read_super, device -> /dev/loop5 [ 326.402326] erofs: options -> [ 326.415054] erofs: root inode @ nid 0 [ 326.427942] erofs: unmounted for /dev/loop3 [ 326.449897] erofs: read_super, device -> /dev/loop2 23:09:34 executing program 0: setuid(0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:34 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.481918] erofs: options -> [ 326.496934] erofs: cannot find valid erofs superblock [ 326.520787] erofs: read_super, device -> /dev/loop1 [ 326.526050] erofs: options -> [ 326.538384] erofs: root inode @ nid 36 [ 326.543699] erofs: mounted on /dev/loop1 with opts: . [ 326.590820] erofs: read_super, device -> /dev/loop3 23:09:34 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x5cdf0200}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:34 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) r1 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0xffffffffffffffed) r2 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, 0x0, 0xffffffffffffffed) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0xffffffffffffffed) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e006c0ed9e010000000c00248dfc61484da8b9ea8d72206a", 0x1b, 0x400}, {&(0x7f0000000040)="05000000c041", 0x6, 0xfff7fffffffffffd}, {0x0, 0x0, 0x1000}], 0x80, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYRES16=r1, @ANYRESHEX=r0, @ANYRESHEX=r2, @ANYRESOCT=r3, @ANYRESOCT=r0, @ANYRES32=r0]) 23:09:34 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010006000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.629378] erofs: read_super, device -> /dev/loop4 [ 326.637356] erofs: options -> [ 326.652533] erofs: root inode @ nid 36 [ 326.657165] erofs: read_super, device -> /dev/loop5 [ 326.663613] erofs: options -> [ 326.667163] erofs: unmounted for /dev/loop1 [ 326.671691] erofs: root inode @ nid 36 23:09:34 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e010c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.676084] erofs: mounted on /dev/loop3 with opts: . [ 326.686943] erofs: options -> [ 326.687437] erofs: mounted on /dev/loop4 with opts: . [ 326.714133] erofs: root inode @ nid 0 23:09:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0624", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 326.753089] erofs: unmounted for /dev/loop3 [ 326.776164] erofs: unmounted for /dev/loop4 23:09:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x24}, 0xff000000, 0xff000000, 'veth0_macvtap\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0xff, 0x2, 0x8}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x80, 0x180}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x13}, 0x1a9, 0xf, [0x38, 0x1, 0x3e, 0x19, 0x35, 0x8, 0x26, 0x37, 0x3b, 0x13, 0x2c, 0x2b, 0x10, 0x39, 0x3f, 0x3d], 0x0, 0xfff, 0xfff}}}, {{@ip={@private=0xa010100, @broadcast, 0xffffff00, 0xffffff00, 'batadv_slave_1\x00', 'erspan0\x00', {}, {0xff}, 0x4, 0x1, 0x11}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x4, "173a", 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x5, 0x5d6, 0x80000001, 0xff, 0x1, 0x9, 0x5, 0x1]}}}, {{@ip={@loopback, @remote, 0xffffffff, 0x0, 'rose0\x00', 'geneve1\x00', {0xff}, {0xff}, 0x6c, 0x2, 0x13}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x2, 0x1, 0x1, 0x2, 0x4, 0x4], 0x5, 0x5}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:09:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x3202032, &(0x7f0000000180)=ANY=[]) [ 326.801974] erofs: read_super, device -> /dev/loop5 [ 326.811022] erofs: options -> [ 326.821117] erofs: root inode @ nid 0 23:09:34 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:34 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000680)='./file1\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="4400e3ff010400ddcd6def07f07a468cfc78a1316ab9475a268e78"], &(0x7f0000000700), 0x1000) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file1\x00', 0x7, 0x6, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d81c4b866ca2a997", 0x8, 0x8033}, {&(0x7f0000000140)="30ee55dc0ad81e49ebcc5a48a5e8c875b8940316fb306ab1e58b554a9ae92833a17ed3d52d1467c42c15ca08eb54d2b3380325e236e09e6ddaf1018ce01dbc008d25d8432c8d852204d8578c8270af7fee806b38b269cc07167f657558d99f7792cd526859ef32257658da0cba618e9a3f99de1eb606e4fb85e975f1148f1bb64af202eccbe432d4544d78b4a33ae85d1fee3318e1b795517c9e5eb2e06b1fd3be7d0c9b293fb2c37b", 0xa9, 0x4}, {&(0x7f0000000280)="685bab67f11227", 0x7, 0x80000001}, {&(0x7f00000002c0)="c6bb4bcffddc74c970d65492b59ebbc0bd752277687858d6821df73421b57c48a0268f0a436d08941a7acaaf08f219dd01797bdad5c4a2c9682d57a2b82cd5f5875ab3ac8dd2b489c9c0a66ccc47f9a3e4bf24024f7e19f20320c7d1cc2a5168fe9510356aad9b", 0x67, 0x3}, {&(0x7f0000000340)="c122b4ad158ea7b063631f2b476bd4e87c5b12fba7f9835034dcba92edb65bbc524bde2ff7af0b223db2e358e72dfd4d105545817385379f048f356cc4b17bbcd520a4d2e4a56f8435a846c92303a7d8deea528ff0e8c491d0646808eb7a98a2efbafd7864cad45b79b82f1502d1b0982f5300bfd0bcfb1650a9d7023f8ebf4fef9a93e36fbb10a564333c04b7775ebada65ec5144d7e2aa814c8c9ab12bde023d8ba0cf77209a8f9bd278690f852efb3e83aa82f6005b8a7a70640168376ca6861aaccfb0b58d4e63185eaaa14564ea9d720b", 0xd3, 0xffffffffffffff01}, {&(0x7f0000000440)="f0c7bec8bc61a462ba4de354ae5079cc2632c5a4de2d59bc143cf8fbcae8b53d62ddb9a362c7dd468ced36d7929d8621d4609dd945c58e9e3a819b41ae6fba0c5044f13303c7b4a53e003c92ff74a114f81fe7668339330b0288296c287f3ea08d16c5c3c8ea49986eb5a151ea1b8ab75e9aa3f0", 0x74, 0x7}], 0xc0, &(0x7f0000000580)={[{@grpjquota={'grpjquota', 0x3d, '(-'}}, {@noflush_merge='noflush_merge'}, {@inline_xattr_size={'inline_xattr_size', 0x3d, 0x2}}, {@nodiscard='nodiscard'}, {@flush_merge='flush_merge'}, {@user_xattr='user_xattr'}, {@nodiscard='nodiscard'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'erofs\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'erofs\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, 'x!'}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<'}}, {@subj_role={'subj_role', 0x3d, 'erofs\x00'}}]}) 23:09:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)="f5caf10c673529c77a7bdabf406873ff2364aadcc75cc57c1ae7bb5d7b613211b5c65cc01a0ee03f198b4a425e365b80a21c6f4847106db8682ec15dfa7e031c51bb8e350bfed8325cc6a423b5074fc21c3a688d067ca6f7d4d59d129471f677fd3fb93d4320f088eaa081acd886c6b3950c61d678b49fd252b55d9f47f12f232a5753d3edeef3543c806c544c8cbb4ddfeb11a4b01ab84ab7d6a7a9efb2348cae2b0e0f207c2468aab4b600e26d909e7e86930521c2ce4bf06a5a1c429996ed079ab3fa4e51739992250e2907747c7f58734ee3e57bfe01e774de58128ee525c8d88912525c49bb84e5c65ef0cd0fef3194252e942a3a7d03", 0xf9, 0x1}], 0x6808, &(0x7f0000000140)={[{'/}}\\+,\xb8['}, {'erofs\x00'}], [{@audit='audit'}, {@subj_role={'subj_role', 0x3d, 'erofs\x00'}}, {@subj_user={'subj_user', 0x3d, 'erofs\x00'}}]}) name_to_handle_at(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000000000000086a3866b39f3e3581456e05f760ba18b32c2ef88ea04cbaa239956c198d7ee6dd9b5b7da0ef01fbd8ca07706ca65951ba0a6384da7d0741573de8b4c899744"], &(0x7f0000000380), 0x0) [ 326.933765] erofs: read_super, device -> /dev/loop2 [ 326.940277] erofs: options -> [ 326.943712] erofs: cannot find valid erofs superblock [ 326.991910] erofs: read_super, device -> /dev/loop1 [ 326.998390] erofs: options -> [ 327.001784] erofs: root inode @ nid 36 [ 327.005752] erofs: mounted on /dev/loop1 with opts: . [ 327.037196] erofs: read_super, device -> /dev/loop3 [ 327.042551] erofs: options -> [ 327.059176] erofs: read_super, device -> /dev/loop4 [ 327.072846] erofs: root inode @ nid 36 [ 327.074694] erofs: options -> [ 327.083564] erofs: read_super, device -> /dev/loop2 [ 327.093307] erofs: options -> [ 327.099137] erofs: mounted on /dev/loop3 with opts: . 23:09:35 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010007000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:35 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e014c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 327.144772] erofs: cannot find valid erofs superblock [ 327.162883] erofs: unmounted for /dev/loop1 [ 327.171251] erofs: root inode @ nid 36 [ 327.184550] erofs: mounted on /dev/loop4 with opts: . 23:09:35 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x8bbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 327.209614] erofs: unmounted for /dev/loop3 23:09:35 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200040) r1 = socket(0xa, 0x3, 0x4) getsockname$packet(r1, 0x0, &(0x7f0000001800)=0xfc000000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001040)=ANY=[@ANYRES64=0x0, @ANYBLOB="05000000000000000200000000000000010400f7ffffffff08000000000000000300000000000000ffffffff0000000001000000130300007f000000030000000900000000000000d900000000000000070000000000000001000080000000001800"/128]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)=0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001240)={0x0, 0x8}, 0x8) pipe(&(0x7f0000001380)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001300)={{r5, 0x7e9, 0xfffffffffffff172, 0x5, 0x7fffffff, 0x9, 0x3, 0x400, 0x5, 0x2, 0x9, 0x4, 0x0, 0x6, 0x40}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000040)={{r1}, r3, 0x4, @unused=[0xa7, 0x7, 0x200, 0x5], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000280)={{r0}, r3, 0x1c, @inherit={0x98, &(0x7f0000000140)={0x1, 0xa, 0x623a, 0xfffffffffffffffc, {0x11, 0x4, 0x4, 0x5, 0x8}, [0x7, 0x6, 0xffffffff, 0x80000001, 0x7ec, 0x6, 0x101, 0x2, 0x101, 0x101]}}, @name="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"}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:35 executing program 0: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0x4, 0x401}, {&(0x7f0000000140)="05000045b541", 0x47, 0x480}, {0x0, 0x0, 0x2}, {&(0x7f0000000280)="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", 0x0, 0x8}], 0x8140a0, &(0x7f0000000080)=ANY=[]) poll(&(0x7f0000000180)=[{r0, 0x80}], 0x1, 0x8) [ 327.328044] erofs: read_super, device -> /dev/loop5 [ 327.351088] erofs: read_super, device -> /dev/loop1 [ 327.356665] erofs: options -> [ 327.356726] erofs: root inode @ nid 0 23:09:35 executing program 0: close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1', "eb28f652fc40ae780ac78007dd4a19d52e619dc561301376ff03448da66210ee1f67dacc802ae15956b3bd49c9e1af3377cc6681279197ccdafc12e060b25206259c883a82e26e399f39d656cec30cf8da323aad1de43fd07a144a484cdeb5ddb97bddfc65dedb0fa0ffbb1fd7087c3a145174f6a33b30a1e9202fafde75479a9ed7c6e309eaf7ff47d04f2e1df099b1f3989e511bc16c5fab7a5c1f7543fae7e8f6f7e43e663f"}, 0xab) [ 327.392125] erofs: options -> 23:09:35 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0724", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 327.421647] erofs: root inode @ nid 36 [ 327.434854] erofs: read_super, device -> /dev/loop3 [ 327.435161] erofs: read_super, device -> /dev/loop5 [ 327.445171] erofs: options -> [ 327.452501] erofs: mounted on /dev/loop1 with opts: . [ 327.455085] erofs: root inode @ nid 0 23:09:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xfffffffffffffff9}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="30a0e6aee24e8d6aa58fff63a58415aac5238a37134244b948cacb887e0fcd24872445ec7951ac22d5f9457714a3af52bf6b", @ANYRES64=0x0, @ANYRESDEC=r0, @ANYBLOB="7cd779c7a42688f200bf646d4eb0740b9dff1ce54d6dd88cf1d6d629d34cf5be514fbc69e26796ca5e81136d5b93dc8a974cbb1d10c738bba32523fc79dbaa9dd7fcbf1f28c6eed06ff12d3acecf36", @ANYRES16=r0, @ANYRES64, @ANYRESDEC=r0]) [ 327.471898] erofs: options -> [ 327.474565] erofs: unmounted for /dev/loop4 [ 327.495463] erofs: root inode @ nid 36 [ 327.504283] erofs: mounted on /dev/loop3 with opts: . [ 327.546891] erofs: read_super, device -> /dev/loop2 [ 327.566870] erofs: options -> 23:09:35 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:35 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e022c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 327.604063] erofs: cannot find valid erofs superblock 23:09:35 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010008000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:35 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x160) [ 327.642342] erofs: unmounted for /dev/loop3 [ 327.660215] erofs: unmounted for /dev/loop1 23:09:35 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x8cbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:35 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8, 0x3}, &(0x7f00000000c0), 0x0) 23:09:35 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x47c}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = signalfd(r0, &(0x7f0000000180)={[0x4e]}, 0x8) fcntl$getflags(r0, 0x40a) name_to_handle_at(r0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0xe9, 0x401, "c6f4a61dedd745c2b682c5ffd9ff84b5229a124ff3838ddace7b354f7decffe390d5138fe78e68e7db43320146fea7636a3133ddaca24acdb513f546ba531466e7d398eed41a323bea368443fed42db4c68928ba83e3ad08cf10fb6728a962926ef992dd040401e6bc018122e01a048b3f8d7a21dd2bed83d1229c8ecbcfb283210bfdeeaeaf4c3a3768e833af9bc236775c2eb0cec38127b8bd7536986dbb3b20cab2c32199552f96972249c09a4886bae477d97253e58d9c620649d6f57fff52e6b4b6334a702f43df461e6d56e43e99ff96f60ab92025f7b5cdc18ce56ab320"}, &(0x7f0000001740), 0x1400) getdents64(r1, &(0x7f00000001c0), 0x0) r2 = syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)="55903af1702fd5b216f5f1b5f98bcdbf4918f23dd35c7a29f12f32422a9fef31ac78c8b12a1d8abdcebc1a6d87494b9a510fc6236cf928212224e76901924e3239f2b596e1b4ad58dbe4529fbe1d2b15b42d11713daa6234cf08a935fe601a71c0ea2db1a76fa5e05e7abf8117218a2bfd64381c7a540c7a16b6c4c34ade568bd1a95c5a20cbb18d5b535c464b80ce887fdef582efb6ba181835fb8d888ad966447a418bcad5176f7c10dc1c955aa874e0034e6b9d462ee2add0cb86df90f1ea290f3cf39c69b477fa43766a8dc8004e593d936c9a5df00cddd6f92a7400891bfaa171bbeaa951c2fcb80e7b9f0dc0764811e53d944abe7eefd22a27a57c8d032146590c64799620327409bfe83e0105041f3fbdd0bb874af98793269dc1dfe52f432b363b3382b604aca40270a649035bccab57239533247867b256918322511f58ad0e1a40a949e157347a755d0f8ad57c48069c284140b100a11cd3c9c82b6671b92d37b1d83e38a5b3d20d4335777bc2d96f9fb10075c56fd627a7198b864b7becceb636d4f4ecd981d65b83ef7cb1137f622e95765a2dcdbf103465d0e58bdddd350f80fb9c288a0f2f9cc9217c72956322c261598bd0d47511bc9e0f8e999cf49743939d4531f2ea5fd2281f1cbf329a2f7f8d997d570d1a5411a9af11bdeb120ccf718df7f248724b76ada6378e9ff7d4e8bd8dc625d481efe2dad614cba61124a7e56b22de55ab2843c8a8a927a6ae624e155f6916b5265460fda649a690f1d6d9b97e9b2f62819d63e78e8c3e83dd487d40df08223c1a89f72a0958fac476b08f6f6af3e5259ec66ca80cff3f653dfba27b124dfed3d9e4f0bc53651a0f6eb83671db5835a3b69aa8a188124359af8d89b2dbc96e6ae8dd71fc74e2f04474038d296ecf32e0dd5d71f3b3dd95129f58c8de58f719d4428369a9b6286f66a96017dbed523f806c7d2e5f7a85139d4f1adf71b5caa5d1bf0e90b63ae167a0470b926841b80690558c3346ca0df2d1b86eec500db4fbf6b6343d29b4f0c51c8cbafa311af4d1b45365d4df312eefb36d01c38989a52deed6fad64f14ebb2cf2ac1aaff2d09d701f116498b4fb6181911ae6ad5c718f2a9db8bb934b2d2b9649a4acb028c59ad8c20b41c604cff873afd8b33c9c55c72288cf59ded02882daf3ec8f1cf02dcc130b8ba97b7a1526adf010afa4dee5ac6104c4343faac2e469972a174399c44c10893c122f2c258845acc3e74bdbbd4dfc8ca535c8786b8556f8feac00c68e076126d5884bb00cfaf9b9b9898c04de736e4376ee19444d2354221ba9872283a4e4d4eb7e079348ba5b76d4589591b9e53e19d4046f78be1f7ccca86ccb7b0ed6f58a4cd51c52eb6a4400fe6bd92de0727dcb8fda5bfcc1688dfa06ea5c044fa8d7dcd11b72da66503447fba4f718c48c190c587cba5c5bd0ccde87c82bf26b12f3c1e72c4f7cc868115f2ed22038bfede4c13adb55919e8530cb15542081af90bdd09aeb3d850720453931ad76480e467c7e0315dcc720aea9946cdfdc1c1b8a4e47302a344249128258427867f9528b042209a946dcc6cf87b04a8ef666fccaf71388f0ceca3d4d4f4fbc1b6d3a2b2fae85cf3bfc83b68e87630a5f7f259ea3660662e3aeb14c43b33b80d2ba0158a1d909c64838e14fa94254c2b0703b4330cd5aaa317ed938438733ec335aabf270d28313f7433de4f9a1370a3b664b15142097b45e1cf09cf3aa6595439a7811e58573616cac6a71efa18449c0f2c6210e7043a2af1589c62292837684dfdb75eced00036bb6d5615cbada596953dc4ccc82e0ef3e7462ad85a5be8c7ee3789cc83ef4bae29ffd93327c821845564bb918e34d947f380660cb90b7b9da550bd16f0c11147d767c9158e900d8e4bf2585198ba2db5118ffa62bd589b0a578666efa77bdf4952b72fd76052e72e26b3896d2aa1596926e324e4860a2a6e7eb77e62768afdf2c3bfbe5c386e3ec6c4432d4f3f1a9c79540cc7c2a2e502646fbc4ecb13c356041b3d7342747afba9dc2e7cd6bbd54b341c25e07eda96304778f55d7a435819ee9dc41cd91daa15b2fcd1ef802fa1ea5432368c62a96751e4617239901a0c5cd8cd67875e3ec9901a61a188f731c5b0bbd1ca9556ba96b0dd5d5d1399f41e731bbe352bd2a54be2d0db753706ac1d88e1b0f0f8fbcd39f32fefb1dc17ad666e54ea732722a525e2b47f9f25f92428bd9d7357b57d7437aede17336be36d47327e07c096efeb597a215eea4a4b94bdd3c9747dcccd5a0d4a5d00d83a1ae25d42f85bd74c072fa5d41dc97d38962cc5eea3411e3db0ec523f0a32b2b167ba3e4e0ec23fcb78f0385f6c7798b1893f7f38b0cb1432c2afcc89152b44279516204bfa45c716b25be9b2ff253174f3af87c5f94940ce9c68f9a1812972562c19db70dfa1e892d9fade3f1fade8c20dec7ce725da4098f1ce186ccb869e84e9698c94aa1c6d9e74d8da0d49d7ba5d6ff1813a97c3e22bc291f6d6bcba762ca588cd2a3449e5c52a7c06c2b8e011911f6e9fc18b0952b96445e30e187a9a9c452ede5dfc158e3f930e3edcaa94a0021e2129ab4f23f34261c8fe7a1b5c01be7d515b3e87631b76b096b9d3be0a794352e8a87123d7a422c01722c2c81e1648191b94f48e36ca93987a00a4e09ac4a40348f0512a3e86afa762176dc3545349bb86777317a21a5265790ed7956eee433f9c9385418e284b85846cd504bc34afa24b51c71018942ac053bd5ad5088496c05043d65d894029d40af6f309858c201b6e8ed117b078172eef4f27c834b2e081ce724596c3c6cc18e3254dbdd72c4b3897e96fabe4999dd1600cdf300fb4eec3030505e9b6e42f405ada3e7d0525857032478655d436249f3d8da0b3ea374de77ad401465929649fc0ac4e3bae3e8cd578878d5f4f262cd70e5a960be96a1bcce618328f32a1f1e9fa60233e1dcd311d2a7e0179b6aa52812b5919dbbde4f9ef4301161052f97230474796311b1d1238705bc32f590376c70bf9f29d3e561cf436a476a47e2fc561d16e2f949277dc5269b7453c9d66a854cc45cbed63794c6ee34414e76f5898c69c28eceec8d9d2b087ce118d01251737defe8d34ef078043601e1a3b8de46284ce9e1a5bad429e791e923c3134d647587adf14bc87be224ce15c311236ee2904812e595a7ae61a9abf1c8107d58f3ebd514392c45689b58bb8d09a3ac0165c4d9de9210a75364904e44fff4ab0cd978b290dda63ae7a1935f8f840cf95a2d38c98de0eca25416466c3eab4a32fec035f7effccfb23704b79525fad68a0e817faef7b261caa6e5384587bc24ffcd015cac307a9faf87a3d229e6515c45be26de4780215d451ea8982bd6d365ff51723ee3709007743ad3d81d732e7cd811367bbab1a116d37da9c4bd294a08b33bec2d49fae18c3359595fd7b15066930dfc77053476128ef21f79dca22cb7803e5082f806fe6f7680c2cba58f8f2e93124e62f59a0c6ac4a38209bd854ad5106217ddd84737eb51f5246e76970bd7ab7e47da970e7a36810d179a9c45574d42d8853a21258c4c848bd25b62d455e10302114c22926484ff9052c01dc7fe0b2cfead7af0af8be2a8f0bf79948baac898adaa1a2821c165ff0cf9687c3c910f147acd1c2dcc0a7437c06c232d90880776afb05e685cbbda4276fa8e362c10b91023dba7706cfab35d19832568a5d6579342c116fa40184af207eeb706a24bae9fb8081ab7118b5000b9fd20356bfb48f895ab7e49a8544aeb5cf82b508659136f3adea76164126fbd753a783640523d22c24a7bc34c2ec359067b2c07b7c8ebd148360f3ca6c221e0ce8103b9fe0321e717515507716a002147a449d161c274beda7ecf2284c3d0503662c57404ef92c80cc824e4bb408112dfba4b09eafac5ae060384aef3cd506e25c405dedd93de32cc64fefcbfe478ca21b6ead843fd260364858f3c1b75a375679498c1ff7bb6e97316ea64d25536c6d2d85152c84ece15fd2321b8196d99e1d121c78e4f5db47df71b053f1361a222996a0814e5b105607a9b9562a1790132dddfb60b4fcfccba85e8a576028d9206c1a9d16a58aa81546cbb83a7d7e65332a39b3e369abf3508cce0d1a8980e3db416f0595ee0a63e37b8cba36e46681681e0149d415b5ce321f0aa7d9f13c5ed06a2ad7fffe275420a342ee6ac4ddbde5b0ce8951259040ea9f8167d8f5df417408956bcea8d540283695634c59778de4af52fb1ccffde9a95e5463970c3aba75df9fb2ffebe0d92cea43a022fd64783ea6c2f91fc5a518dc3aa8d18c915064c427daf90a7fb95140c935f5cf5fb1f5af99ced5c7a5762903841c77b2938863a46f771521e1cd48c190140ef31accdb73beb315ee85e9ffa4c5dd7ca30325ffea6f97bce1cd58c909cf3314c2abb5fe63df4f4dcdc7ad6c40771c6be37c72668a1959ded7e095afcbb5800e95501f52692c63b4e5d1521333f0e86d3a5793de5502c0c177ac799c3bfd5d90e9db31c35fe104a2df9d6f82cddf81733f01a10aa9d7c7e4ab962047d16fd981aea89c722f699c81625d63a0884cb4b2936c488cdd649b3ef475e07a3b6a212cd9f1aae04c13db99c18e5d65c983ee79fdd29e2543b3320704826134dc5748cb79d9333592c8872216040fb3055191ffd4e5e99a09a55983759c54632c609b9c9bf9b46f70ad381599eab2d8c3b5df856ce500b40a2ade6cece3cdc216ab700ea0fed18d660b9ccf566fdaf9c98d12635aa822dd086f6363b49e3244e004fd276bdfd92be146aff5aaba0a3cf5cf1f22dfc1f342a07e4efcd10d990da289cf0f2d9ad7a9bd0462e6fecf9b0346fd24265bbaa48bbf96b179e06abd3373052304efd03132fc681f39a56c88c07cacaeb0811ff653ecf68185f13badc58a7698d79d5692b53887d22899a892ebf02ffa31e2d682bdde4a07b327ec0579e75404ee2f12d27cb617187fa79f6931060a773cb659d48621bc197087ccf140e1563d245d6454064444fc061cba519354e7ff22bcb53703a0bda086213d592f564740fcc4b1a2cf4ad72faaa905dc3e02aec873917b3a2878061807be6e2bda0e58182cdfe473e4645c26fa3beacd77206a0e071bdbb9466d06bd9cbb364907e30c2e3560be206084ca68832959b60f7e89d68ab9bb449e52bb40ba74630c4a052bc4ee8191b7a2db6f5415a148369d91bf0181a2b5fe7c19341a84c7cb185d945a0c18402895174a73aca0ffc96961f85081c60814cf1ba294250006fe359190afc1715c361d59333b434f4c9ea7ee3ca6e27c540fbd1dce9265aa082e585ea1703d8f820129ebea42feec8479ff3969cfc23f46c2f1287f77d88f2b213ba52e649a6017e71d3467255ff90ef64fbf2062ca7d26ff6efdde0c29a89c3d0222032e69adcb5927676d3c3e03e484dee27b0bf9d3680c3e7f33e6162320898018a824dba1653c5b873c539fd9951bd3f55dfcd116fe7d0ab69796642b7d9d1eaace693587e14e114b0ff428d4a1cae94f59740c021a4a582905dd4edd1f7dbce26f192571836d2bb54b8bd1d9a4273bcf00e5b131d48145c1cdb9db40f86f0b4c4802cea28073436488b50470f3a2c4e1eba7be67c063069d86add7603e310e4a66f678eda6e140b1615289cfba113a2b60afd1a0324f78bed88137155ce6ab49780cb510172bb97a213178647aa4329e5cc597994a268de8829bbcde5742ad723e8cd4b10f77f5ee919eb07efcb4e2b852dc141b7f0d3b092be9ab5034bbbcd936b93967d3", 0x1000, 0xfffffffffffffcfb}], 0x1080000, &(0x7f0000000140)={[{@whint_mode_off='whint_mode=off'}, {@heap='heap'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@subj_user={'subj_user', 0x3d, 'erofs\x00'}}]}) vmsplice(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x3) getdents64(r2, &(0x7f0000001280)=""/129, 0x81) syz_mount_image$v7(&(0x7f00000001c0)='v7\x00', &(0x7f0000001340)='./file0\x00', 0x439f, 0x2, &(0x7f00000014c0)=[{&(0x7f0000001380)="19a3003487f7e3fbbcbf91378db6edbd96a3bb63928f47cf014a27181190154766a91ef3b4172ac6e62cb7560ae97d39bab06a4651bfa73caaa8ee19dc1e25e1c38a68ef3100baf5418cd33c8131a9ea7f936da20cfe32c65c4057259e5331e9f2542d2d96d95e93833d087a8e57c615a8d2af3bb5402f9201c6f968ded8c1df3ed75c2f3cbca8c1a3a5c3c053dcc6df929782b69eb77c32467367134d71529d676e456f38f8eedbaaf87f18358d7791d58339ea5c3df1a98dca6390", 0xbc, 0xffff}, {&(0x7f0000001440)="74dfef236895f8bf40ecd763086c6fdb91dffe2fe9eabd807779186f29a3a34fd11ef5457c161518472fe950625b243d39bee8f134a1fa7a584c6480bfed47b35fcfefdc754c906dd9ddf23c4d891657a781631464e36cd9f2f24845d2f65b3d27", 0x61, 0x2}], 0x4800c, &(0x7f0000001780)=ANY=[@ANYBLOB='!)-@/-%-:,heap,erofs\x00,f2fs\x00,subj_user,{*]--,appraise_type=imasig,dont_hash,smackfsroot=:,permit_directio,pcr=00000000000000000057,smackfsdef=:/,uid<', @ANYRESDEC, @ANYBLOB="2c736d61636b66027472616e736d7574653d2522474570af4a7948ab457768690100f83e000000006f66662c6f626a5f747970653d5e2c7375626a5f747970653d2c00"]) [ 327.780165] erofs: read_super, device -> /dev/loop3 [ 327.785487] erofs: options -> [ 327.790795] erofs: read_super, device -> /dev/loop4 [ 327.793169] erofs: root inode @ nid 36 [ 327.795823] erofs: options -> [ 327.815225] erofs: mounted on /dev/loop3 with opts: . [ 327.817356] erofs: read_super, device -> /dev/loop2 [ 327.849111] erofs: read_super, device -> /dev/loop5 [ 327.858440] erofs: root inode @ nid 36 23:09:35 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e02ac0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 327.904228] erofs: options -> [ 327.904849] erofs: mounted on /dev/loop4 with opts: . [ 327.927458] erofs: options -> [ 327.934444] erofs: root inode @ nid 0 [ 327.945165] erofs: unmounted for /dev/loop3 [ 327.952484] erofs: cannot find valid erofs superblock 23:09:35 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x80, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00', 0x6, 0x47d}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:35 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x4012, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0]) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x65f, 0x200}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x1, 0xbf00000000000000}) [ 328.049045] erofs: read_super, device -> /dev/loop1 [ 328.055048] erofs: options -> [ 328.060136] erofs: root inode @ nid 36 [ 328.064517] erofs: mounted on /dev/loop1 with opts: . [ 328.075505] erofs: read_super, device -> /dev/loop3 [ 328.086777] erofs: read_super, device -> /dev/loop5 23:09:35 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0824", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 328.102155] erofs: options -> [ 328.108612] erofs: unmounted for /dev/loop4 [ 328.113115] erofs: options -> [ 328.117885] erofs: root inode @ nid 36 [ 328.121940] erofs: root inode @ nid 0 [ 328.126264] erofs: mounted on /dev/loop3 with opts: . 23:09:36 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x23, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x8dbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x3, &(0x7f0000000140)=[{&(0x7f00000001c0)="e2e1f524f16d1470314ac576cee3ead4cc04402d0e36f0b81ffb197ba76fba35a300ae3b23890959055e7fa9c7364d5f43fb228fe9b67e0b81d1cb7ad0dcee646d5d7c0ea9c36899f66fc86bfd97235fd3955356aa9131283b508682ae568267df4eaa39fbb3cb3d51d5f7bc9fc7654e65193884685bcb8155bdb87fb694", 0x7e, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x7e}], 0x20001, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000380)={[{@background_gc_sync='background_gc=sync'}, {@nouser_xattr='nouser_xattr'}, {@background_gc_off='background_gc=off'}]}) syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000280)="9c7ce025f1b4746bcfe4a1505fc554ecdeb3c00a64e132f8610f40d7a0d0178d0e061cc1ed59c7c4de3165abedcd272542113fd5595eeabfc4181cff1ae32efce5178399983b730a8952b2f96d0fac19f82844ff846d8fb093e5c232b00dea503321338bdb7aa8c7634a18f272f9263489003a185a459b5451acec79fd45f8a22c5076403c00015a514ef5032512977d84a2ed497927de97755b060b0e42d7a604f49c98135e0d6339b01be8a4ea1489f47dfd06dc19ab872a90d38b281a4b82ef3414bda9b4dc297907947c961637e15d2ec5d19b5414c1ead7fdc462ca9198bdce962ff90202d98278d34837afd1", 0xef, 0x2}, {&(0x7f00000003c0)="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", 0x1000, 0x2}, {&(0x7f00000013c0)="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", 0xfd, 0x73ca}], 0x800021, &(0x7f0000001540)={[{@noadinicb='noadinicb'}, {@utf8='utf8'}, {@gid_forget='gid=forget'}, {@undelete='undelete'}], [{@hash='hash'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) r0 = syz_mount_image$erofs(&(0x7f00000015c0)='erofs\x00', &(0x7f0000001600)='./file0\x00', 0x9, 0x9, &(0x7f0000001a80)=[{&(0x7f0000001640)="6229e4fdd1f3b240d95422656549b546f57ebda4716fbfc0e3765ef77f8f04ee1fb8cb127fa75b492e456b4ceb66a454b14ca4caada3ee9a203d7ef104272f823cd0cef0fd86d8ea5eb38e5e41fc4b5f4aaf2614fb4425c84c09653d9bd7c29237e0ecfde086755fefac95cc922dcd112c048fbd0d0d", 0x76, 0x6}, {&(0x7f00000016c0)="9afbf6b9f720fa98dd982e413140782707", 0x11, 0x8}, {&(0x7f0000001700)="e1e8de1209aebdf97a8e5f05e03304d860b345d1a07a258ef3d1268c3ed8a5403425861586ffc1ca8d644528aafb5453cdfd2621458bc573da1622b861bb05e9e007", 0x42, 0x9}, {&(0x7f0000001780)="676f1554e2cdd11fdd12195a66d05dd46c5c", 0x12, 0x4}, {&(0x7f00000017c0)="52fb52e2c65e1b84231d56a00992cd3c7eea4e52162b8f73ef223e989957d6dbe37a0fb830db53b5e1febbe5bbdd304fef726cac72bb93ae420c67c48f101ae2adcdcc622c27772e30ade7ed26efb80822c8e809854ef73a556bc37dc78b58baafa406b7a74687c9d1794a01e5f33905630a9b86b241b198776765e26c1b4154ce7f14756e3c59316765248df6e6bbdfd1a64d6275c5563166edf2ea110895e9d71402ba1fbc6c2d5bae86e59ea01db20d9feca2bd3a8c46ca6cc31dcfaa451f2b3ef3dddc6e91f8181085930c0844de1caa42d242f6", 0xd6, 0x1}, {&(0x7f00000018c0)="41a23a20cba18466b1e952aae8d16a29e37314adc088e9a9d58ac1afdd6166b312dbba", 0x23, 0x8}, {&(0x7f0000001900)="4116031064d35083cd75bfeea1ebe73ca40ff2fbea2450ec63b479d4fffbc4f24b823a51fbe181a40b2fab68538601d2318fa5986033744e567561d5f43e71fc23bdbaabc080e8fc5ae9911cd32dda1f7c8ba96a98469a1318873d411d2da6ee6e9d7e50c04eba3d999404c76c1df0fbcdbe4f37ee7354b3f9e8d96892054245a0b73033786113778b8214eb6061d5e1ade2", 0x92, 0x2}, {&(0x7f00000019c0)="ff0f253f679df4d96e37bbe3e898e180488ba361fb1c07cb770bd59ae1e3c6e5ff1704293e94fd1f7eaa58c0fe5620a40fd8d4bf70093ca3251ca042a11afb6ecbf964bfe4ddf195025820cb5800dad07c510c19ac6d", 0x56, 0x1}, {&(0x7f0000001a40), 0x0, 0x100}], 0x5000, &(0x7f0000001b80)={[{@nouser_xattr='nouser_xattr'}], [{@dont_measure='dont_measure'}, {@subj_role={'subj_role', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) fchmodat(r0, &(0x7f0000001bc0)='./file0\x00', 0x93) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c00)=""/136, 0x88}, {&(0x7f0000001cc0)=""/83, 0x53}, {&(0x7f0000001a40)=""/30, 0x1e}, {&(0x7f0000001d40)=""/65, 0x41}], 0x4, &(0x7f0000001e00)=""/102, 0x66}, 0x9}, {{&(0x7f0000001e80)=@ipx, 0x80, &(0x7f0000002040)=[{&(0x7f0000001f00)=""/229, 0xe5}, {&(0x7f0000002000)=""/18, 0x12}], 0x2}, 0x7a}, {{&(0x7f0000002080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002100)=""/145, 0x91}], 0x1, &(0x7f0000002200)=""/88, 0x58}, 0x2}], 0x3, 0x2102, 0x0) [ 328.183972] erofs: unmounted for /dev/loop1 23:09:36 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e037c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 328.329525] erofs: unmounted for /dev/loop3 [ 328.363123] erofs: read_super, device -> /dev/loop2 [ 328.369433] erofs: options -> [ 328.373097] erofs: cannot find valid erofs superblock [ 328.377836] erofs: read_super, device -> /dev/loop5 [ 328.392016] erofs: options -> [ 328.395776] erofs: root inode @ nid 0 [ 328.417450] erofs: read_super, device -> /dev/loop4 [ 328.422699] erofs: options -> [ 328.425227] erofs: read_super, device -> /dev/loop1 [ 328.430341] erofs: root inode @ nid 36 [ 328.432686] erofs: options -> [ 328.435307] erofs: mounted on /dev/loop4 with opts: . [ 328.444028] erofs: root inode @ nid 36 [ 328.448636] erofs: mounted on /dev/loop1 with opts: . [ 328.454575] erofs: read_super, device -> /dev/loop3 [ 328.477613] erofs: options -> [ 328.481743] erofs: root inode @ nid 36 [ 328.488686] erofs: read_super, device -> /dev/loop5 [ 328.493988] erofs: read_super, device -> /dev/loop2 [ 328.503717] erofs: mounted on /dev/loop3 with opts: . 23:09:36 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c6024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000050c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e039c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 328.535282] erofs: options -> [ 328.539241] erofs: unmounted for /dev/loop4 [ 328.540416] erofs: options -> [ 328.557365] erofs: unmounted for /dev/loop1 [ 328.560757] erofs: root inode @ nid 0 [ 328.566209] erofs: cannot find valid erofs superblock [ 328.581167] erofs: unmounted for /dev/loop3 23:09:36 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x48, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x8ebc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 328.700806] erofs: read_super, device -> /dev/loop4 [ 328.705998] erofs: options -> [ 328.711489] erofs: root inode @ nid 36 [ 328.715707] erofs: mounted on /dev/loop4 with opts: . 23:09:36 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0037", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 328.832352] erofs: unmounted for /dev/loop4 [ 328.842550] erofs: read_super, device -> /dev/loop5 [ 328.851229] erofs: read_super, device -> /dev/loop1 [ 328.856536] erofs: options -> [ 328.860180] erofs: root inode @ nid 0 [ 328.864139] erofs: options -> [ 328.868171] erofs: root inode @ nid 36 [ 328.872751] erofs: mounted on /dev/loop1 with opts: . [ 328.949119] erofs: read_super, device -> /dev/loop3 [ 328.954961] erofs: options -> [ 328.960083] erofs: root inode @ nid 36 [ 328.964249] erofs: mounted on /dev/loop3 with opts: . [ 328.969826] erofs: read_super, device -> /dev/loop2 [ 328.986957] erofs: options -> [ 328.990997] erofs: cannot find valid erofs superblock 23:09:36 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000060c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.009353] erofs: read_super, device -> /dev/loop5 [ 329.014402] erofs: options -> [ 329.026005] erofs: read_super, device -> /dev/loop4 [ 329.031781] erofs: root inode @ nid 0 [ 329.031982] erofs: unmounted for /dev/loop1 [ 329.035689] erofs: options -> 23:09:36 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006beed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:36 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xfaba0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.067349] erofs: root inode @ nid 55 [ 329.073899] erofs: unmounted for /dev/loop3 23:09:36 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4c, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1, 0x1f, 0x9) 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7f, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c03d9e010000000c0024", 0xf, 0x404}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x20002, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@private1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc00) lstat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0/file0\x00', 0xee00, r9) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x7}, [{0x2, 0x0, r2}, {0x2, 0x4, r4}, {0x2, 0x3, r5}, {0x2, 0x2, r0}, {0x2, 0x4, r7}, {0x2, 0x2, r0}], {}, [{0x8, 0x2, r1}, {0x8, 0x6, r1}, {0x8, 0x4, r8}, {0x8, 0x4, r9}, {0x8, 0x3, r1}, {0x8, 0x3, r1}], {0x10, 0x5}, {0x20, 0x2}}, 0x84, 0x1) 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x481}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'security.', ',\')^\x00'}, &(0x7f0000000500)=""/48, 0x30) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002, 0x50, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x100) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x2}, 0x8) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000440)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}, {&(0x7f0000000140)="d94e09daac520220a386bf9da68a646a88ff9463dff032b180129fd162a3bb8324ee72de5ae575dd749af318b1a3e01186be3d1215cbdc42ca1c439ece2598f0aca338ff720fe3f3c5a501237e08f86a47a7eb7265097b87f648c389d180f7ba0a3331fcbe046f2044d3f596eb0988c866e0a74b2773f2f00f0b8010e822efce0bddc18d2f", 0x85, 0x1f}, {&(0x7f0000000080)="3300b16a0c1ae05b68dde4a94dd000e42060ad0e03e8407a90297960bebc66694d264bf50809d6a041", 0x29, 0x6}, {&(0x7f0000000280)="e51afc5652ac6d8dd9536b672330fde665d9a34be39049ac9c373614379d4a3e9eab2b2b70dc5b0532d13b978f47429d20bb6c214903cc497e9a9a39c68053abea5470d44058b81d26cfa5c5384b86d3119fd756a2a2855523a6ccc4d4cb1e62795c07cccc1f60c49a681e14d311b0cf45b6eade62fbcabea283fb9a1e6f621b26224f0179d1bbe390cafc8bb7f607ffe019c8b9ad349ce22814ffed7a6ec7c838d33a2624eb1e8b", 0xa8, 0x3}, {&(0x7f0000000340)="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", 0xfb, 0xfff}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.304001] erofs: read_super, device -> /dev/loop1 23:09:37 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0037", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.332813] erofs: options -> [ 329.348104] erofs: root inode @ nid 36 [ 329.365398] erofs: mounted on /dev/loop1 with opts: . [ 329.376524] erofs: read_super, device -> /dev/loop3 [ 329.380573] erofs: read_super, device -> /dev/loop2 [ 329.396174] erofs: options -> [ 329.407200] erofs: options -> [ 329.420291] erofs: cannot find valid erofs superblock 23:09:37 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000070c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="570f4c22f90096c5ba2dcbd3ed093cd21c3d135377c850150fab91f9bb89ef708878326dc615d375f6f07e5c04edeea294bdc78b64fae4ce4c05b494663fd151462bfe3c8ac48af1d7fa80a2c5173a52e6ba6c0145044a0eac2adec1dcc8684ed888f6043f933c402dfd9881a50eb7b3be2f91021ed095fd1682c989a42a9d5f71887d8b51be87990ecd2af03c165b7b5742af5114e875af", 0x98, 0x3}, {&(0x7f0000000280)="e092e4cf956e9f065949913e56da6fdca5c250f3eb1b69a8cb62af665d880bdc714598951652301e640111b00bc78e7722cd0c0db323fcd86557f3dbee9b1e4a1f4dd6e21bb1ec", 0x47, 0x91f3}], 0x208000, &(0x7f0000000340)={[{@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@user_xattr='user_xattr'}], [{@measure='measure'}, {@smackfshat={'smackfshat'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x12}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, '9P2000.u'}}, {@subj_user={'subj_user', 0x3d, 'erofs\x00'}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x7fffffff, 0x8, '9P2000.u'}, 0x15) syz_mount_image$adfs(&(0x7f0000000400)='adfs\x00', &(0x7f0000000440)='./file0\x00', 0x3ff, 0x6, &(0x7f0000001740)=[{&(0x7f0000000480)="f81f3afd6be5fb6d260b68a102c67a49a860e57ad71375e8e06c46b8f52ee45642337afe1955fdaafbc529e0a309815c1682f808a92000649996841fadd6e2441050fc2d95f3a81ebe0e7431024afe2e62caf1a37eb9e5d989fbd25420774c3519e51b8ce41f173cc397dbdf", 0x6c}, {&(0x7f0000000500)="1aa47e48e2c18b98a490ab9dc56127188d0d98f247d93b2c0450bc564b3d3eb78df37715dcdef3035cc86fe390092088605830316a91f2ff925937c33a4e8b3357eb1917c828df3d79ff983b7f98ab05e1e0a3517cf7291a7bc7654bd50ec615e7455cc2f6252f3bd90932b232030a4bfe489f86f40a69849bb8b30c3ada7a75e5fc891b394f9681a4048b5d5c26061cd71f441d015e1e1cd7d291a00298bdb9ad9b42b9cb9eae4ee7ddf5552749622a", 0xb0, 0x3}, {&(0x7f00000005c0)='fFN', 0x3, 0xcba}, {&(0x7f0000000600)="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", 0x1000, 0x2}, {&(0x7f0000001600)="c0cdaa10d2f3a05d223a0abcc9dce0ea6fa4e83624f1f92d0568820662337e7bff1ffc74e484083e9f764377b10af840f88059fd88d78ca70925fa9443c2d1e3a175e2fb7ab37eb42f15517a8b8408e8ad354108c1face74426bcf907e7bd10896ca61cca75ea7fffb343509d88b6192b2668bd53a25d7a41198697267227e5a0289e85f25dc7852b509595462dae96b3b95826abbd5be53a56b052055302813824a95676156777e0fcaa55b740ed509a7df7a576407e0ef44bba4fbc624eabf9f5f857e0cfad4bee2281dfdb7d5f52da34bdb3b3e", 0xd5, 0xfffffffffffffffa}, {&(0x7f0000001700)="8b39198de7f2d8dfa8fd68f33e312e0b419912917357a086ba8109466f10dfd242e8538063834c774d6425b2c6", 0x2d, 0x7}], 0x800, &(0x7f0000001800)={[{'(-'}, {')&'}, {'smackfshat'}, {'user_xattr'}, {}], [{@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'root'}}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, 'euid>'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003b00)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@local}}, &(0x7f0000003c00)=0xe8) syz_mount_image$f2fs(&(0x7f00000018c0)='f2fs\x00', &(0x7f0000001900)='./file0/file0\x00', 0xe6, 0x4, &(0x7f0000003a80)=[{&(0x7f0000001940)="dfbe2c2b994c70aee1dcb7027f3d70531144529b0e7251a6b9f1d06751569b3e7a983aab2d5655bc2c9a2918502eddc9aa1e24048a9b719455a8f1a9c8e8000c469f415f0639f05b66d8deb056b5a2b83af4155102f157a7389d349ce7cc5665021e67f3d3e8a2133f33325b369908c17ea31ac59338d6fef922f554724e2f7900e923a3532b1b487fc3977052e9a11ebf0856ebf2d3169088f183971fca1c9ca5cb7e47cdc131c88ffd3b55221bcecb485530af48381e9b2109b10cda9e5d57e39df501aabb6026d8ebfdc0d3390c2634663342ac762677b99784a1b5c5fa5c6d1e51de0104c1", 0xe7, 0x101}, {&(0x7f0000001a40)="d047f786a7f576f7f545ee8e61aed3b377b2d7a521c01e9ea276e6227b45e5f00cd0b75a3101ce7710155b32019f3ae437954c903a85b6c957c4ea115fd2af99", 0x40, 0x2}, {&(0x7f0000001a80)="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", 0x1000, 0x80}, {&(0x7f0000002a80)="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", 0x1000}], 0x1400, &(0x7f0000003c40)={[{@disable_roll_forward='disable_roll_forward'}, {@prjquota={'prjquota', 0x3d, 'seclabel'}}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@inline_data='inline_data'}, {@inline_dentry='inline_dentry'}], [{@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '\'}$'}}, {@subj_type={'subj_type', 0x3d, ':\\\\'}}, {@euid_lt={'euid<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f0000003d40)={r1}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.440040] erofs: root inode @ nid 36 [ 329.453095] erofs: read_super, device -> /dev/loop5 [ 329.470018] erofs: unmounted for /dev/loop1 [ 329.472986] erofs: mounted on /dev/loop3 with opts: . [ 329.482061] erofs: options -> [ 329.489050] erofs: root inode @ nid 0 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 329.571326] erofs: read_super, device -> /dev/loop2 [ 329.576720] erofs: options -> [ 329.580216] erofs: cannot find valid erofs superblock [ 329.583510] erofs: read_super, device -> /dev/loop4 [ 329.604521] erofs: read_super, device -> /dev/loop5 [ 329.610547] erofs: options -> [ 329.614585] erofs: options -> 23:09:37 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006bfed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xfcba0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000140)="fb8da8f865dd4e7e215b654320dfdb0902a053009a9c5b14bf35d2e4023d48541e96ad949360834149f85e08603f1a917b52cc7b79af00fb681ac7d6b489db00388ebb988536dad3a1f81ca6d483efc6ffeb2eb5782c5506569d128c75162606", 0x60}, {&(0x7f00000001c0)="2c8253e43bc98af8ee75bb16b0fa5c7b2d478dc44a37202e5364d6650a866fdb35e4a59998b1485811f40435016d3444037d8d0668baa3ac9f04752ac01fdd8f414d54c2fd4bdf6cdff5a8b35c3f05e5353a4bf0492081840f53650db8e4ba6c0fc1185c29de4e22a1185d595ada82273754668ac184c802eb80ba79c06b5ba5cdc30fa8579c38cc1b830b736fbbd50ed071b00248ef343dd376843d93af337ad100e2d6c77fd4917ff4a96c215bb8235ae6a7d40d3b4a0d410e6958e6dfc0b0bc33df07761fad7e44232444ea136bb0789416", 0xd3}, {&(0x7f00000005c0)="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", 0x16b}, {&(0x7f0000000540)="5fa8fd2a714be698e5a8b9866fb33e26bb30965d80c2464c10dbae5bf035aaa5e8693f85062318b0859374b26c33", 0x2e}, {&(0x7f0000000440)="fcb55575c4811f6a4144cbd009b092cc0bcc1869d16bd9d9dfb9862bcd147b7b44255b643d20c159734f9a0939fe0612f04a35371203c27a0c2fa40122be408da8e150f551ec1be41b485ce5cc099fe822270be7c795907964d8890a459def76add90f24a012e7b8075c218985e24c1c84d1d96a6be1abc055c231d87cf55856c26e400cc49e7a4de54de438b0c07a053e0b782ac31f6aa4a7f8b88049d36191d49f8bb45fea737c2f5695bc972cc1ae7cf5af1d1ad4de9274f4883856a7fb16ad82eff5cf533e", 0xc7}], 0x5, 0xc5c, 0xffff, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x17e, 0x9}, {&(0x7f00000000c0)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1}], 0x210002, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x60, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.624397] erofs: root inode @ nid 0 [ 329.628995] erofs: root inode @ nid 55 [ 329.655557] erofs: unmounted for /dev/loop3 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x83) 23:09:37 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x3cd202) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_delroute={0x24, 0x19, 0x100, 0x70bd26, 0x25dfdbfd, {0x1c, 0x80, 0x0, 0x60, 0xfe, 0x3, 0xff, 0x1, 0x900}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9a}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000011}, 0x8040) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.830783] erofs: read_super, device -> /dev/loop4 [ 329.835840] erofs: options -> [ 329.836709] erofs: read_super, device -> /dev/loop1 [ 329.842006] erofs: root inode @ nid 55 [ 329.856834] erofs: options -> [ 329.870621] erofs: root inode @ nid 36 23:09:37 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0x37, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 329.884620] erofs: mounted on /dev/loop1 with opts: . [ 329.948775] erofs: read_super, device -> /dev/loop3 [ 329.962599] erofs: options -> [ 329.966128] erofs: read_super, device -> /dev/loop5 [ 329.974443] erofs: read_super, device -> /dev/loop2 [ 329.989736] erofs: root inode @ nid 36 23:09:37 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000200c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x5, &(0x7f0000000540)=[{&(0x7f0000000180)="4c5f1c29a88ee12d354fc03fcd0f6e382ef22a2faae008a97c78f63cb3599797db1537f99be7be132119f4da5d0993a8f22502d37cb913af73458d453767ebc0a364baf64fdfc645f269a6bb85b0d89434115fcc4fe0e7edcb3627c9b1e1ac2a326ea7b4fd0cc892d3ef76432569c5a43101a9e1747aac952cc76928de38534734f1a36fbe43a02c5805eb84ec7b10c019dec2e73fa7cdbc799c53", 0x9b, 0x6}, {&(0x7f0000000240)="6eee5588c22a374b59ff29d57cf1d30cbdaa01dacbb5bddbd7f647ee7abcfa43ab4bf05466b67dfb2ef73105af4a9dd219b210775257efeb2bfe731b5eb15431cf73595e615b096cae7bec684d2df88221f940063110d7a5b2203a61266dc12630cc151c8d9e2a18f53acb7c9bb4142ed36661969e4165af8fd0c72d17f1ed9c0994bb47144f28601533b1b9a3100b16966661edd1a4ec2db863197ab771eb154ffcca888d46bc76b3739c958b29f8f0542c8450b18bf6cf62", 0xb9, 0x4}, {&(0x7f0000000300)="d74e1c9ffaa164e9c204ba86323ce44de7df16b8db2b47e04e7a16382237571a858ebf3cdd2c7c1d3e223b05b7a99b2915f4497b26890c5168d1ab40de5937395768dada636322cdc006ecd3615901c93b3d8556da6b6e8b4f7c4525c4d35dca63f6aca4d557aa45e85163b31e0622a985c7443867800f2b70352c2744c7c7733a2b9bb2faa926a72e7aa8faea19597078b3b6087985cc6393ee2f7694256a55247cb2456cb72ec6b4153a76cafc40f644a92d008190b0ab0fb70e40c0fc41535447c3467b65dbe7b753d1c9fdeca180c6", 0xd1, 0x3000}, {&(0x7f0000000400)="e817c40bcefde2b4e9d4f717b4ff35bfc2b3bd8181478ed515d77a9a8d9aae41ca3130d7881419fcba667ee6dbb60f300f4ba5eaa81301812e244876195b26755e521e0d521c4782c7d5cbfd443cbbab83a9e1145d5aee0247d2eb51710a62768a26c65a0d561f64d30fc119f3b30ced8283d4126a9706a649c1c82f994a9672e798fd94c7a87e38494ee8ad5be5cf74e50ac9f5d407abd770593a011f146ec78ab7fb53f7c618440ae565bf85fab05cb03de85da5895a", 0xb7, 0xfff}, {&(0x7f00000004c0)="2044720cd2c85ecd3c7932b1d02662bcc4ab67683128ff26577efb299205bdfb04b433c43fec4135fd93b6ff8cdfa241bcbe8b5ecf5b0564be159d6a5106e62a6f307a521e70f31ff00d62acfd7b596d2035", 0x52, 0x81}], 0x8a4000, &(0x7f00000005c0)={[{@datasum='datasum'}, {@noenospc_debug='noenospc_debug'}, {@noacl='noacl'}], [{@subj_role={'subj_role', 0x3d, '-'}}, {@fsname={'fsname', 0x3d, '+:^-[}'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'erofs\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="e2e1f5e006c00d9f01001500400024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000001840)='f2fs\x00', &(0x7f0000001880)='./file3\x00', 0x7fffffff, 0x7, &(0x7f0000001e00)=[{&(0x7f00000018c0)="615270d6267385eb0d35b6c1b88d014ea8bf40d1697d9de8ab86443559edb4c861b891a73eaa87b04be856b5ab6ef715", 0x30, 0x2}, {&(0x7f0000001900)="6414041195e2b35384b4db4e9526d9cb72f3c81275c19f73e5f75d238b81cb821700060861800bb389adccfd3db7efa3cf00abb77cf299c34cf34d468552ad0839c50d53cad686cea82ebff8027e3f6d5337a7b6d68b76eafa96e0fd1ece1f7d85c446e34ac5d814a90b19d59301d028c3a580572cd87963ca36358f72c0ae6c5322a39c8e484e1ee7a13f8d33bfd406e31a0571010619e4e6b713ea83c29ee1bcedb4ba198163220395c66b19dc13a07f1a36d0041ef1acf1683e881f1e7a14c29b16315d141da4907f0f83c2d5166a63facd83db80d63bf0133b6d50a6f1b6fc4c974a2b5a9c49f811aabc4743", 0xee, 0x3}, {&(0x7f0000001a00)="1eb67c72ca752e96d0c1a87b65511198ac4fc4586d3dbe7eaa677947a9f53485055a2072cd80d91979da523132969933b253d65b7418b15270a5b8c4fcd37bc369e1dbed9731c7771a11018b7ddd44cf1f279d32ad9dd72b0fa2f3c7c3e1e2f63839631d972b105d9c90d77394fefe9ef698f2146b8d1a5d9ed35c61da91cdfa9974ccb5c4627b9cbb27759e6d9fba9d0a221448699cafd46f738d7b8038f2b98d05c64accb1608a7fee9fafb030d52a479f76fce021d1e426701b36a86414f867c6b7c13f", 0xc5, 0x6}, {&(0x7f0000001b00)="7a6d23623014563d48a71490a84d2e709dc3e572d1b510099fb8358b88d7b8faebc6548db78f863e4e0a44048ffbf83789ae06740d3707548c5424943be7a97e4df6c2a33490e99a84ca8f85b2e7438be29f", 0x52, 0x5}, {&(0x7f0000001b80)="c51e61e9a1e7fb850107fa586d8a81c43d57008cffc65f66e85852c1b3a27f1ab4ea1bd00d8e644a4009d4b11eaa3da628d80521a1c14c74d493f03e173cc9c5517cdd59fe0608cbd476c5", 0x4b, 0x4}, {&(0x7f0000001c00)="36376803ca3ba774c03e697de9718f199b2920ea5c67e3f24e064cfd7a81c29f338c5ef67649241cac36ce6f0895af21018177ad5388d303c9405baef509c4b4dfc9ec41d657670761a131990cdcdd3f9f03a3f5e07d8caed9d07c70c2da14bc74014d1e0dd3d199fbdc94de8c73d81ad43f15a1511439512ec1f09db2492decf55f8fbad3005dc75ba79c763e52388e06a271b7e5ec43c787d8303b9c1bf76e00a7db66c3b51dfbe094e18152d80ce9aeffc6a9dfa114fc536619ad5d53cf88f4", 0xc1, 0x8}, {&(0x7f0000001d00)="88d1945d9ebd328efef143fb13f6b114b3ee0aabb329d6fc2d727fcfa173d605278a2e9175b2d5bea9c6ca1d279d866c4040026faa0683cf2644d346b0fe005a7b20cafe8b98d2fe3a1189993661d4db261414c4f10223e18a41e1e5e730e3a75c30e13995ab4839b9448dea74548ef43cd3d3011da56dda31a4753f71346bca3b03a37846201a21506fa160d6d55506fdf99345059af73bde725f05d0714b86474d9d31352456b1779c77eb8bad8d6ea41ef1dc472823ac8948cd91228907f3df33873a6963a9b76be3ff3f6b04d5870efa1d99575f231db576bea760", 0xdd, 0x4}], 0x200000, &(0x7f0000001ec0)={[{@lazytime='lazytime'}, {@four_active_logs='active_logs=4'}, {@background_gc_sync='background_gc=sync'}], [{@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x5d, 0x3, "ec775f3e4d45549e3b94acc60b7e54b1fa53ec922bf56591573ed508892fb45bdb27cf4174a0f3650f392607c501a28f88cc870adb0faf025ef708963e5506808c616f2ae2dc6a0b944379d7f3a352cf8ce3b2176f"}, &(0x7f0000001800), 0x1400) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000140)="4b6282a4b5849bb7e856b3e95b3e39bde442e5224544632d195c4e51f91ad5e2e2ae8895f02579308ea95fe5ad0842200f5a956a144e85b71f5d37a9cc4161977d0dba62bf316e7111eecc5b9c8f962097fdf2355536cb904206805525829d73d60d05e42317e5a13d20a2a7e1887fc532941eaccb2cd5a56f7b5621af23bb556ec5b3866e6513c62afc14cf69018553d20986a116b9bec41180818e255949d4c39724a9286a922e0f906a88e3b45aaf12b36daa6827d11295717d5ae6eb", 0xbe, 0x1}, {&(0x7f0000000280)="73332650c23ae3bb7f63279859a33fc00fbe82cb4cbd589f5b12de134d4554c36cd3404f58e676f0f40d3028069d6c7d67b02eb760bc6188e3bc9d13b8826c8f056fa642756749303cedd8d3655f3d0a336a766df887c2340029e2d0e5c413478ebb7d8840d2ada3172727fe2a314f6abc23be6c4955e38f8e1ca07bfe5cdd3d009ff7c182d3c1cf939b6fed9c728d71804a62251edc4fde71a201b79ea33bf71d6565", 0xa3, 0x2}, {&(0x7f0000000340)="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", 0x1000, 0x7}, {&(0x7f0000001340)="1696ed7c6351c6843032728cdcdc4fdd6e0b5e09461d452dd152cdbf36214eaa8a81aa1d055c2daaa4ea4958eadac0d0d73fe93727f885b42dbbd1dbf7a646140c38630871636b016e53b366a416d9789189b29b8c263e3c5055e8746cc9e85605ff689ed60444ad4aecd7382154c1883558f148407f3efb77754a7251760f3ad4301b277a715331d6e223a320d09244d4ae91db2ca12e6852f5a93786d6f4610bc9361af4f6e5c5ed3489fcd638a68fbcc2f8f21b909af60a6b58cfe95452ac82d24873f3534e4e444d48575f7b88db17ea5a273c01b58a833028e4417154b21410e9c0a27b", 0xe6, 0x100000000}, {&(0x7f00000000c0)="7ae490", 0x3, 0x908}, {&(0x7f0000001440)="ecbb9ccd364b0abb6da651da86d6eccb23e892c95af278de1a7ed3a6cd88c7a5ee5c835e5189deb0a0e06d81dd5fd262b4e2ff9d866af13c26d0e29944b9708effe337c4670feddb512d539b1b758ce07e582a1ff249c70a6b43374f72f4066da506fe04ecec9de92c7969c75b27364c70", 0x71, 0x40}], 0x800000, &(0x7f0000001580)={[], [{@appraise='appraise'}]}) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r1, 0x0, r1, &(0x7f0000000200)='./file0\x00') unlinkat(r1, &(0x7f0000000240)='./file0\x00', 0x0) name_to_handle_at(r1, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x2d, 0xfffffe00, "7a79bd755f2c92863a0088806fa4961dd37afad388befeab0ee1e1bb59dc3b9b9a17e0fb28"}, &(0x7f0000001700), 0x0) lgetxattr(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)=@known='system.posix_acl_access\x00', &(0x7f0000001640)=""/48, 0x30) [ 329.996077] erofs: options -> [ 330.003246] erofs: options -> [ 330.006738] erofs: unmounted for /dev/loop1 [ 330.021008] erofs: mounted on /dev/loop3 with opts: . [ 330.024901] erofs: cannot find valid erofs superblock [ 330.027839] erofs: root inode @ nid 0 23:09:37 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e020000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 330.131227] erofs: read_super, device -> /dev/loop4 [ 330.131285] erofs: unmounted for /dev/loop3 [ 330.146994] erofs: options -> [ 330.151131] erofs: read_super, device -> /dev/loop5 [ 330.156180] erofs: options -> [ 330.160528] erofs: root inode @ nid 36 [ 330.172248] erofs: root inode @ nid 0 [ 330.176256] erofs: mounted on /dev/loop4 with opts: . [ 330.181899] erofs: read_super, device -> /dev/loop1 [ 330.193748] erofs: read_super, device -> /dev/loop2 [ 330.216584] erofs: options -> [ 330.222617] erofs: options -> [ 330.237597] erofs: root inode @ nid 36 [ 330.241427] erofs: cannot find valid erofs superblock [ 330.247624] erofs: mounted on /dev/loop1 with opts: . 23:09:38 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$f2fs(&(0x7f0000001900)='f2fs\x00', &(0x7f0000001940)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000001a40)=[{&(0x7f0000001980)="a41eb972b35fec7f0bf2acedd93ef4edb9f45aed3b27891b38494745658ab87061a26499cd8205bc3bd5543b31bf173a275f230ee69a2e34d368b4278501159d799cabfcc9ef54cdfc26af2f1bdba71a28232fbe70a0500285dcfdf185c6a7cb4a578de460450eeea7c257f977272529488d36b818fbdd1a2e349377ec46ec87ae4935a31001618f1bad1fa75f5f72973001c0edafd00b32bab2b29cc4bc79b262a790991eb6fd41728041ec2161", 0xae, 0x2}], 0x40, &(0x7f0000001d00)={[{@noflush_merge='noflush_merge'}, {@usrquota={'usrquota', 0x3d, '\x95'}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@alloc_mode_reuse='alloc_mode=reuse'}, {@noacl='noacl'}, {@noinline_xattr='noinline_xattr'}, {@four_active_logs='active_logs=4'}], [{@obj_role={'obj_role', 0x3d, 'udf\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, 'ob\t_rr\xfd\x90'}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x8}}, {@permit_directio='permit_directio'}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000380)='./file0\x00', 0x9f, 0xa, &(0x7f00000017c0)=[{&(0x7f0000000280)="a71d96951757d2aca901361df9e97a85c1fc2621eaf55f37074e6a37151bfe1c9736793ab774c8153f425a70900955ffc6ddcfe25d1e46bb6f25e5b9c82bceccb106fbb2e9ab4cc2c9f0d28b39d7e8001eb9269cd9b693dfa5ec3eb298cf462f2739b7587bdb1ee0bd844d5b5b06da5f48e77e3353109dc66e214b3430ab7d0a46aa3073c8c1bb712be25158b9736b9c7d4a164466777db695b39364ff5dbb6db3649a8d934b17b2f7c4893dd692ed35b0c939a4738df972f649252e00f52019f58dd0333ae27c442d1889815824d696d20b37283f942a75349fc320596c9f25edf8d90cabbe51cc8f82032ae0791c01", 0xf0, 0x1000}, {&(0x7f0000000140)="14c1dca89d7f4c80f4b548bea5296c7a027ebba086044d4d6f783e318d9525e53707d98eb1cf66c98884fe5225927a2f764f12137cdfb33a92170e1c39c7a02129f15a373ae8f714c33135fc0b7b9a8bf71a5d0dcc0c97d58f8ecc47464909f557eec4ce35eadfb1326c15a7856abdb5a21ab0326771ba062d6042860c50d1b57c2d1426782e78e5b528bf35c2baa4493e489008765b7c0aa026503ec64c54442a1d", 0xa2, 0x7b61}, {&(0x7f00000000c0)="687fd9773ed446e445ec505ac1ca6ecde0c2fa307ececbc00642c4a4050d7874aa9fe0d17bc9a33f675485", 0x2b, 0x7cfc}, {&(0x7f0000001bc0)="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", 0x11f, 0xffffffffffffffff}, {&(0x7f0000000480)="214aadffb53391949125547fafa8216c8e5578f6021e6fa8393b2f7800d47d933cccef750b01d472c18fea3aac7ed0318f02b593c8c5e280480f11e9da7d9effca53b69623a60ecc4c3c3ca59fb3c6869176c5145bfebd0786401a930b2346eb375b001040126390df102fdb0b82ea233d430fdb", 0x74, 0x200}, {&(0x7f0000000500)="9b648b08bb017f34e34fe0d58cd394a2a1a86d92a90b232eaa5734b93fd82a120504997db0843460d6a67c9e81ece85b32ecacabe4be9b078e84517eef43b8056a25f806738cb787ea949158160921", 0x4f, 0xfffffffffffff801}, {&(0x7f0000000580)="9a5645947e6e33db848c25aa05fbf3ad9ccf4cabbfb086c85b3d15461a9a864b3849f65f621b745cb151031e050452020d1cd8ba84570abc0e21d09d554d25067157e1e5697e9c128a74165bc6d1672d779a11b915a6b6d51a62d8281c4a36d570a153848a1ab97b499138d2c65999d63e562be8efe365a421dd661ed8755ff77dc1f4e99b8c0e98d67f823e629e1d8dba42a04aae8a1141a4a42848cc745067bc4084553370d6aa24b72806d2304a54671af91082f57359459e4b110f74521eb347ef63a30602045c885f9bcce0a1a10621", 0xd2, 0xf47b}, {&(0x7f0000000680)="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", 0x1000, 0x3f}, {&(0x7f0000001680)="c7ca1147e8f778edbd731405516f1bc1f9598571da32d40941f35dc59c7d914b5da77efac35ec3c8fc1b9a333394ad41b2fce34ce4cbee26393944bd1ad0cec2a3", 0x41, 0x10001}, {&(0x7f0000001700)="4100bbd0fa87a8c3d4fe50de96fe6d98c64b2967f021f423ea842ef379c5c0772851d19ee10583e1af949d6b56de754120214b0de757e52a6c11d0d6cc04a333ac4a7e703660be10dc8324e62c077dcda7535539871355d486496412651cfc3076efbb615322bbdeffe56fd00f58dcc35ad7cfb7d76a571531e88fa89de9bc55ebb1e33061dbda7da49e7dc6a9c5c237c51d1d82b8fadfa19ed0d4", 0x9b, 0x8}], 0x80000, &(0x7f0000001b80)={[], [{@fowner_eq={'fowner', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, 'udf\x00'}}]}) 23:09:38 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x68, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x10}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 330.331739] erofs: read_super, device -> /dev/loop3 [ 330.338403] erofs: options -> [ 330.346173] erofs: root inode @ nid 36 [ 330.353562] erofs: mounted on /dev/loop3 with opts: . [ 330.364131] erofs: unmounted for /dev/loop4 23:09:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2002b0024", 0x5, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1002}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = geteuid() syz_mount_image$f2fs(&(0x7f00000006c0)='f2fs\x00', &(0x7f0000000700)='./file0\x00', 0x7fff, 0x8, &(0x7f0000001c80)=[{&(0x7f0000000740)="f7e4807bd3c2b4e69a9e177cdb63ba598139538b24d58b9d249494d2ed2e1a3bacc01a465653b6deeab89da17d8d12513468a52ac2c5af0eea4b5a22a927e10ba9dd5f9531232fa80590e0f9bda9e49109c229899adf47c3ce179cfab2f22cf4652704ba29117a85df3ca80c1eb5d180215798ab9f6d4286d3ab98f7f0e68091dcd8d776c8fb6d6f442a588b9d414871d1f4aa1102a1335c748e63483f5193a1aeed3e7350818c2769283b616d3b4b773160914c69de1b19a0ccc70251f8214da44e9f064ff1755fe400dfb14a45a6c73fcf41b0ff66772d7b347e47c8c602a878982f489bd3cc24bfaecb19abb0a9a2e9c64cdbfff757fad8317fdad5de3d61fb01f57c3eb18d754cba23927e8ed6dc11f749f9b17077b2f8c012934767917a3d732c57012bcaf710604b2a12847161aea1f6dbce733e850c07825ec2b04e2d410e838239731884d2ac478b7f0186143a751483e97f34043f81cf6ac12f5fda103cbcb1c2edea5580d00dd8d00086b43da926156d2436f646c0cc83f326d27642b68e30ae3423c768b0f83dc0fbf9b9450903d75786cff4698677ad0acac531ba819bf1e3396e15aa48c3cd1fa3266f317bd7a4237828c98eadf5d2d19d49ac65fccc1370876a41762172116bdab08956a939f2b103e8bf346525bf4e5ab122d6e6a06d82e7fd300cd4dc9a9d37d62042dab45d6f00130baa8164a7fbe78dfd6640b760855da40b1a754e9abb20fb22360d814086376fa901bdd626a9cb73a7d472ba1f178caadc14eb5e00dc40e3fb1bddcdf044d7b1a165e0376a847629d108b369480c563efbf9449a95db25a9440bda8209acdddfefef75d940f8824c7ef8baf0e8469e65cea257fdaacd7b88e01364c7e1874d8b0fe915a2fa07eb3b327457f07c68230321aee4614911067706dee8e050f55d430e12c2d2a264a106a396a59e34fb862ed58449803556ef5bcff3e30b36d12bfd3c2d464376bf4b988c97353501b69dfd070536b91488a21d6a03fea76c81b30e3ded0f1863f7eb6c8d622d1f01ed1e722de98df0c30196cc831780f8a30fb64471be6f1d1beb31d9850d814d05defc277d34e6e3d2e3465ebe5df78d213fa17744d8e177a092dd6da070d514d131fc9754aae16e216b5093b3771623b9858eb92611923226c7dfe95b944b2668c411fb714f31f9e31a2e191297548f69406351172d791f6f731886a4460057c0bb39522ca9120858cecf5f5d7542b3a258be515d8eb4ea45125ff6c65340bbc90c51459c70343fb57f794dead46b33bef0a6a90f29314323fa5f33b915616a1ac40de115bb5a4d52a3ebb64018ab2988b32f8a6e5654b44164b5c96c0bb095ce24bc807e0d3a1e14764600d536bd4aa325ed9344c7d2baad3a5a186020922e55a1a47a76eee54dd95ef1a4b19666047788bd12dbb3613afa8ec7c78604b372dbdd7dcbeeba823d3cbf12a00a00e525707e07c5b52a2ab8b4702cf3c4ba2a0bfea8a9e3ee664af3e37a4367c349aac8c5d41abbccb9cfa1bc7b1d73699a1784a5a082bec6fbed2dcf5e9d002c3649a99669d71da6f3b4d8f5caa82b7f534fb515c6e46f6b8c7b13db8f6e3abdb2c740ddf82be354e98039b123427733cf2f61cb2e039a6649ecb5c785f55b12a4203100a0bdf2aa7ca79fc32ba84a559e3db440152ea2a253c3c61e49a4a43e93976a17f7a3fdd18b959a46d4ef69affb09936f2718fd2dc654ff81bded96dcd1d3911c1bb0cb6993af3426ffb278752d2639b3c7290e4229291ccbb3b260f64801e223b3e4b38c38c087b17b64943b56359afffeb7929725339690e9e996bb6910ea4407dab9f835fdf8fd88579e374036e7db0e7b0ecbece43e41578d96f7c362978cb1b7e7d0fd7faeeacfe6d1caf069acb6e44648a459a993a25347a08ae992bb935be4f47d351809190037230ead834f88929155528cd686bb3b29668877e070f5b63e29484d041ba5b8fd0eab92c69872d9907f8d3558a1a401b6f6ee4af2e9e759e829abf97b137ca66f51ef5eca89f5129b2e42db758ab9f144bbe2aa2ea6f4a46646cf1b73333936d049eb3feb5826504acfa7e393ee6816334ddef1afabec2d79768ce2b19911e0b4b4e91d8d9c9e6d604c3b9ed265b49f4d9c4ce161e5295a703838736c4c172be76c7558b31ba63194fa6fe786122b9c31a5ace67fbe4e2f8926e8ebd975fb46b256a26cffde0f008758c63354126f43882dd5f58ad90dc9a1c0d69ea691799b70edb789f1b838312c2dd5b64a580cdb74986730f5e13573f722fb0694a4216a1bcda53d5c6e981027d3aeff7354c92ba14223f3d3f4cd8f5747807d458bf6e82fed21b382df199f992c909240e796e920c158555b8c6d8d955c395dd7151cc274209106ce988a6918ae2499264b711aa79b87390760f3cd304221f6b46b55621dc40e315f436dd913d2d34a2e4ec3a8708dfbb280c95151339eb9271c4411ab8d671d0e527adaf0c8dfbf7997781f073cc6580a4e8e3d5c600bc8e33d95905deaa23b8995a1fb58fc138cfc3a8a96bbd026000dc3ca134a2f66850481cde71b05e0a1b679efe5672cb6ed3deb5b33e9dc8f2776fe1bfabfcbf1eb76687a1221bbfe5bfb2e3da136d8e4e9ffba71452cfc6736b96c156b1de4b866963dfcd37170afee9dcbf5dfed058e482f9c258d0b00d737b627a07573ca2008acf870dd21cad98259daae03489e233364bb86e3847f26b0844a0e90d087692a0f402bb67dbaeab1c1021170b3d53ab6e3f07a686463fe0a23c162f46e5e96e43da23f4ca83db5490b888ff2842283cef87d70a77ec9a53beea255f9ac035c1fd866d406c1b61b20c24bf3a2e1d1c1d411c9c145c8a17bb20ff739d4c31974d83b8c131f8e582c24239343a0d98ba2e73e6df787d518cc4c69308a46619ecb2eff2f73c16604bb65eb65e91a5d1ad64918f3e9e31b68e4d25062661c5eddb9989ed6fc3ce79ec6adb5129c895b0c0790bedb1c1a5fbd08dfbde15898116e1058564cd19c2c9871bfe9d413470017549feca9699904171d956e5b19246913ee7a22a4986b4061a343369436a0fdcb91535cbe67b3654f9fce0d33e777a40975c1daf63521547236b0a23c823fbcfe5d1f75674d062a15221ba7a2378467d6d1404a8711e48331093c66925a721b420c9657916b6bedeb61a81cff551e4acba20013847458d66cea59bdcebbf493d893ef60bffdbd26820e717b4eb880383e0a1eab26e684b9e9328180a881a3ed713e0dff86fd2dc62ae0652b838710d11bad999ba9c259a49a26feacac9e645a3372165d4df31b31f3ff6ee6b4b63a4efbd3fe665d0595708285f324cb3c56e53e9d323017f50378adf6d0fb4350f9ea66d4eacd546c790402f892755fdcb09424fb0c92e1e28c6d53987f82b3e75d76669d5921ba91849ee5b8d30f5d41805120002b657dd78248d0891941528ef66ceeb707bbd7d0886f64aa9bfd4bd41e4f89f3747c4c3b611dbba8ef1cb8a79f247564f35d713abe77da04bfe69c82248af61e00dd70151de55a69bf640608cd3d3c4bb98ec86f8d35c66dba83cb039ebd6eff07bc9968f9d7fd1d6fa3cc5e8c7bfd03a2308b767a781134d0738cbf6c5672f4ee0e268f4ae7b8f35643e29cf00283567baf3fd2a66b7c73ebedbb760b3355e9a5170b5041234ad515a001a64a67b6534a7c3254b4d24d14c2b9d957980b0fd0e5c728a2cd36ec3495ea5e9fff705917d8bf4337845ca4d21a643ee429848d4e1358c5db4291d04f61c2ffa53e4f5f53fb3c05a2499128b984e46bce44784cafb54c0b9daced83b70835757aa05d0ab99f0162babe200e7d3e2cdedce902747e75e3d8f130467743677c55e3e58c60e149c14de968fa8f7b91c42fffa7b77815519dc60a3fd6946f721bffc1eb38787040a475db567f889ea0549aa70698ce8fa777f57cd4dcd5957bee6b43a7a8322fd9fef1bbbc6b0eadbfab250b1b8ad81d78097d92a18f9a2cdb73aa11264227b23f76200a127cf1f459e99d55b8330f19ae0d1baac091cc2590eb42dac1d7d556fd2a8b6427ad0ea393e35cf63a23fba5b30a79f07b36e1bf9011725a8fd6162e7c0cadac5cb6696eb53e6c028c71ae66165fbc71feae3c0afe9eeb4fb5443126eabd1b1f80dcb7cffb0e6163ff72c175b1482f21d43d91969f399ba61c404c4a161351a00e2f7376dcd372cc5fdefa3de9b6f765336c17df79817cd7c650d75e4cc95052f5323f09b8c65905770a886c732aa4da56bb930efd45ac8d750d54d1360b2e4ba9248e677fcf5c7f120c39a3d6be7cf8242709a1e0f2e29114f450d54b7f487eec39877092c6c28993319ba7ac263953d97714feca7852c53090efcc7aea443c097b935a1278f5cf9b1c612890af8c3eef6de5b15860f16a92f47ec8a7777ca9e087ff87a85beee19730d7dd129792843b24cb7d475f42e87237269dd53f81f4688c6ab1331dd0dfb002cb043da29bf89415a9c0b198db5d040fc82a16553163dd7a2228f7b914f7820b2dd73df60d5c42cbb2cd6ffdb5abcbb5c50cf2e39ce3f322515350789034b22c1031123eb51fd7fa6409613a73723cb8f5d3fc2ced7bc2d83e3143b865a55b539febb712a593e3c681a0ccb86c9754d75d83a979cded6b7e7417f36913f005c2bd0a1e41a9da392ddc979cf54afcdd1dc5d8a538783b1832a447cdbecfcc938973c5b9247078c4637cefede7a9a816f313e568f90fa24d68f3a6c2f977f97ca9a6416941f583129deb06761139e107138da2cd068be2bd780c8505f308f703608426409df35185b61c7b75149e9689c95fb1db04524ff04ad28b286d6b5d734b549fa753d1238403b84625de2ef722d8b50a7b5eadae74860a03a94eee9391132977383200f2f5a99fb2133a94d6cf58612a02c95a350a506f45b0cbf4efcec65a79166cd3171ad4e1e165c3d3200ac85b8d3ec0eb12d640681947ce3dffe4eb1e0b32b89eeb29ffe23dcf2f071be98d7a89a8d23225709b957daf2d1c6b09164d0fcbd89aa12afd1513508f103031520cd41d6fe1b709aca3b86b0fc1a9dbd85aae8f9c9daba72f121ec94996951c6be8c08f097665ab036d35b646ed21b29e6086100dd4655de077f1eb6e86ec07d17adc4c988d9fa8a1056ad6d2914ced40b7636049feaf09c61aec78e7851cec5336d0a5881bdf8a0c27ae41389e31c824710cd715572cc704489c037a329cee6217ce8aec8fda9e175ecbbe1aadc914840145ba079c9d1c593763639bb980880fdcd0eeb5dbe079f431480d021b2b06a63673c2944d9659d5cdb6a5f2b46626f56430b898603ca4848614fe36a38423d5cd982fd9b8802880011ab2232c420fac153561631b7b654c27daf6e42689261764b87fb62f74f02268047b64d9e720cf233ff268bc8ec37c50668ce1c3c25d42841f12d38eb9b26db605f3de81fe62d0ab56db7c186083e66155d62feff2e9bb569fd3349d5a2c2da43aee22de42f810220900ddfa40e4d1f76a5aff5f8caec5db991ef672c6cc8438a25f20cf6e69b2195d9bd98416e2ae0ee7ab47b419a66019f0f51501e04307fb1496eae0b525db0ad905e6b7a494baaa0b957a74af4594a38110806fa2788a1dd4ddf7fcb4dda126ce4b46e95a1528df3c566b93bde10d351c6ee1066096966fa65cac99a5f56658127714e43ee02b60f623115027b17a950c8389bbe5405dcaabf22d2ec55cd8e048f6dd872c063283aa69a0b6bd5638244e676156102505fe3b148abaf6e288426681daeb39c55f6819d0", 0x1000, 0x200}, {&(0x7f0000001740)="80d663a55db6295f02cd8bb8cfc2dffee664fa1b87fdd330de65e981dcdd0f7968425f66233084dd4bd87f6345fe7105590df6c1aa54680a8de758451feee29b7e253dfae448f96a2f91debb99f90800ae7c73703ca4b121caaa46c361a8fa39852c46f4ccd83141ddd0848e21a8f96b7bade3b13db15b830c935385621be7da4b15850bab96791c677c80bf71f0199d2017437df5f3a76e43eaf59505871749f6f3202f155824dc887f1018dedba58ac1916dbd45b1dffbdd61ca66722f27cf40ab4229c864", 0xc6, 0x7}, {&(0x7f0000001840)="20f812645afc9e2888c6a0f742495e1e9b4f937aa3863d95e74522213fcc320912034242d005564d0b3d30b6c19c18fc04fbcf71450f93160d0c85d57a9e12ab01d20d03255aeab95c", 0x49, 0xfff}, {&(0x7f00000018c0)="977e0ee4fb353920ff73ed12ffb63e412af5ce8e86401a14ab6772f0e41bc5b5a17a4a2f5fc625b842f2adb67b8512579e2a42a18e60712abd2d8cd362daaccc97b960ea29752f82321f2c7bf2193c2512990913a74aa2072134c78cdb2df4dc97c6a7da88eb2bd339c504a4768f62f8e11a30e67c760595d9a816415c5890e78c64ed9b7c1f551476ddad9d0ef2a0609c60d8a22f17c0a0d8f52f", 0x9b, 0x2}, {&(0x7f0000001980)="049969d2db9cbfb0033cd4407815df73d565ed345ddfe505f2d32d4a5aa067b4dde41a720580c355d4e4702c6ae139ed90cc667aec53d8df034c024e78f40aa3d96675fda9b8d7d6ac27f52a7319df0d5271708a391e5cac87f4331e2e8b8df243822595ac8a1a9240fe84", 0x6b, 0x80000001}, {&(0x7f0000001a00)="9edad7bcc925374d1d9f973b1ad38cc254a5cfa249fa324b9d9fa0db40aa977897940ceaa029ffb532d8d7748de7ff448ad02c8ab844a324baaab2fbb37c71274960619808ad58cf28b68d55f86f37d7cf8053f9b32ad2da9ffa36a4bc6984dc543661201e4ac36471fe7707582acbc57070c56a86d2da5561909509d75dd820d076de212470feb7eddae6c9a6cd6f0749027ea979bd02d2023f6c534fb6d71a2d5fa85304", 0xa5}, {&(0x7f0000001ac0)="f8e11084ae79466286b2451e64f7c07ff85ada0e1a74c4ad4a6ae9f744b3d72d0ebfe1be9ec8dc58f01b2addf302b59c1097ab27dca59538a0129a2452435a8a507b39d5fb8fcb9a36503e531741efe8efe1aaae5c4c815cdc9e1c1ff1da57c64ac2d64febc1fc1789fb2f495160e2674171209800855b913f61f637466c11e5ead3c0a5841c6a8688b3d400883fdbfdce77a15c3057b4522e1195a2c05129c0e0afb1ab4849d34eab0864961053ab5ce37faf52ec7be7c5ea9846978f407481d31b2faa9596280fd79ad0d6bb1028baa9e68a3cf02d9e513ee9ad8622f84af6f400d307a303960a9d168a3adcff74efdd4e1812", 0xf4, 0x1}, {&(0x7f0000001bc0)="9905142ed7a202ee6724adf77a1800e8096d92db7558161987225da3e30bd505f15cad1a747a2f239151714a595d8a58e014b0cf3dd7a15f77be0b391b23fecf9a6dba36796986c39c5599747453123a32b72ff03eb096b4e095bd6e649b98f47ef6cdcd0a54b02e1fa256414cca87012ac7e793b13dc3a2c3a1ff648b49a73d5b03bbceb76eca50d75b07b8348c6a50267a63565b5efac4e1c8f17bbcd2028b15321f7ff40d4de64beaf451b2b2dc", 0xaf, 0x1000}], 0x1202040, &(0x7f0000001d40)={[{@prjjquota={'prjjquota', 0x3d, 'root'}}], [{@context={'context', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee01}}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '\\\xae'}}, {@fowner_lt={'fowner<', r1}}, {@euid_gt={'euid>', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@permit_directio='permit_directio'}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) socket(0x18, 0x1, 0x5) utime(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0xffffffff, 0x1c8}) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="019cd9f2e7cb43d3592a4d514a1987d7cff7f244ee1838d002574203e3c53cdcc0edb22b4817c3e3968a2dac7a34c678455c82180096a4ac6807234de93109e5b77054656485d9e0d9f398758c01354e267d88558f914b74ee3eabc95e38ff41c8511e624f14f5aae033ec1e6848843b764a9c16092470ce71dda7c2bb4de0", 0x7f}, {&(0x7f00000000c0)="756174ddd585ee97353d329ecea411345464c129e9b59fb75f693c540ccef578ca71bbf317a76635dd40038769caf3cf", 0x30, 0x9}, {&(0x7f00000001c0)="2e42907b5afe494f3c90585341cf1c532ad9b9affc2e8ea9410fdf4e39d75c49d5904e3e4466a6d737a526710e740aa243cbc0fe010b17e3ca2b63d0e1e3b8ee", 0x40, 0x4}], 0x2044000, &(0x7f0000000500)={[{@four_active_logs='active_logs=4'}, {@noacl='noacl'}, {@grpjquota={'grpjquota', 0x3d, '+*$:}'}}, {@usrjquota={'usrjquota', 0x3d, '\\(]$\xd5'}}, {@noacl='noacl'}, {@six_active_logs='active_logs=6'}, {@noinline_dentry='noinline_dentry'}, {@test_dummy_encryption='test_dummy_encryption'}], [{@obj_role={'obj_role', 0x3d, ':'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fowner_lt={'fowner<', r5}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@uid_gt={'uid>', r6}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x31, 0x63, 0x0, 0x252718b02f877152, 0x63, 0x35], 0x2d, [0x62, 0x77, 0x61, 0x34], 0x2d, [0x66, 0x36, 0x38, 0x39], 0x2d, [0x66, 0x63, 0x30, 0x36], 0x2d, [0x33, 0x34, 0x34, 0xae65149c3fd5fc74, 0x63, 0x0, 0x65, 0x63]}}}]}) 23:09:38 executing program 0: r0 = socket$tipc(0x1e, 0x7, 0x0) sendto(r0, &(0x7f0000000040)="2afeb3553a62cc3719509fce2977edc0ad65677b815a69e4b4665dd5400d9ed32c023da30888b9a2e658916b52882f6ef9f0dfacc9b0de89f3a766ada5103a7a0207da22a5d8d4830f6f4aadaa3647194b56b6283f11569d241aab97d4f217c99d0ea64ba3664a33f641627549fcd2f2ab905b4553e77118e9c72125d38f", 0x7e, 0x800, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0)=0x9, 0x4) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e030000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100003f0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) accept4(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x800) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @private=0xa010101}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="871c686976eafe2d24cb7a721e3edcde90d276bea12da38312c0860eecc142e58eab9f37a36b30198bb9124ad3e449d8901de06168bb4d0c087c223dd8e633c8e8e135fca2d724981103e8f8660d6079405da5836103cb374f997f2de45aac92fe483194420694b8324d0b365dccf789487db91f9b3904d2f81ce09d25804445ae444473bebe45adfab959187348740a226492f198cbe3f9c2a5950689c9211dcb", 0xa1}, {&(0x7f0000000440)="cc4738388336aa09df5b0dc23491058b35ffdcf0f490e427e6405d9b805c17ec314f93e4e1713a740ed62cfcd61af650e03e40699913c5a6a9b49c0c9fd88d40820b173201bb8d2dfa8c1b9a822d8b1b6717e6d26481917200a038d6def83aa18c4050c10536d5f4f46cf5804c30169f70ddee1a72cd2aee7026128d6d5805cca7b2da92bc31e5686d3c6d405a140748e1aad0559dfc4afbf1a2ccfbb2dd5458f8d8", 0xa2}, {&(0x7f0000000500)="5cb5276b0e190d069e0c56ddfb48afca28879e76b988e3d2fdf643009d5f8e255fbb2a661620ea3146af2fc87dc014706b4df00428594856fe5b7a7ba9fbe83d18691f603af9a893a2c2ca60b146e61c5c1ef20690ad002c506de9a31ff5469e028ba8c23b5a8cb582ecaa9fffc84ea00c708ff0a4f62fd7838586a38c002370b181c5de03fe4f51c7dd2b56b5b6c3a92287637f959dc8e34d99634c9c8db75b11b6a9aa1bd13b963594b43bdc2226aad439b48463c0d906d9c751450a", 0xbd}, {&(0x7f00000005c0)="b4aa01f3252c0fa90f93a5b57daced37ca66d7bd4ede86ca85ebf499ba09b0f7bd468ae34e0485fb09a6a26f7216e4efa9b591036e88477a9aa28535692a3cbb1eafa8c45d7ffb271f4634298159730763a6d13d08b0a1296f088241db296d7a459ba5dc539819b549bb9770a320714fab6ea7eca9fcaf96d07d529bf9974cce", 0x80}], 0x4, &(0x7f0000000640)=[{0x18, 0x10f, 0x3f, 'e`VA'}, {0x98, 0x115, 0x8, "4957e9045485ff6609ee5ed1d4cfec6f5645df1d2f70026fcd59d5e7162eb033b8fb9cab42ce5ce72d3ead91a320bfa85ef940504fa7462348ac94953b9cea9c62b07d023afbacf4a0c02d763f322f2f964f5df0184073cb399df8e4d761fc7315a55d54dd190f9126f46a0b64fd5122fad40d65dc904250c1ad6cc1fbc4f449618d5e71"}], 0xb0}, 0x4000000) [ 330.534138] erofs: read_super, device -> /dev/loop4 [ 330.550216] erofs: unmounted for /dev/loop3 [ 330.553011] erofs: options -> [ 330.558588] erofs: unmounted for /dev/loop1 [ 330.570237] erofs: cannot find valid erofs superblock 23:09:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x3, &(0x7f0000000080)=[{&(0x7f0000000040)="e2e1884a2883df96a1000c00d6", 0xd, 0x2}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1800}], 0x0, &(0x7f0000000100)=ANY=[]) 23:09:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) getdents64(r0, &(0x7f0000000040)=""/192, 0xc0) [ 330.680549] erofs: read_super, device -> /dev/loop5 [ 330.683533] erofs: read_super, device -> /dev/loop3 [ 330.691097] erofs: read_super, device -> /dev/loop2 [ 330.696123] erofs: options -> [ 330.701156] erofs: options -> [ 330.711262] erofs: root inode @ nid 36 [ 330.715517] erofs: options -> [ 330.716601] erofs: read_super, device -> /dev/loop4 [ 330.721429] erofs: mounted on /dev/loop2 with opts: . 23:09:38 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="03000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 330.723728] erofs: options -> [ 330.731649] erofs: root inode @ nid 0 [ 330.751181] erofs: root inode @ nid 36 [ 330.760025] erofs: cannot find valid erofs superblock [ 330.774321] erofs: mounted on /dev/loop3 with opts: . 23:09:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0xde, 0x6, "1f3921848b4af537fc031e12e683dbcdc97a030c668c7577284ae1a353679b790ee85a68858b182de8f0562790be55d01324340107876f4d7ed5eb5ef29029ec6f34257ecfd4596286235f705faf9ca7df8ee3a28977ee279c6a310f326e92dd92f8c75190fd9d68df55ea3edbad20f8298093f9219d2ed54c8759440d36225ac46f5a02b2f1e552af1dc158082818fb94604ecac213be90cc9c97626bd35a0c8362cb34364e2ff725ea48cb74e4f4f7bc6892f6169aa6a1053c8258527324d655e771ccef3dbe36dad2375c34221da4da1d49b6fad5"}, &(0x7f0000000080), 0x400) [ 330.803256] erofs: unmounted for /dev/loop2 [ 330.841107] erofs: read_super, device -> /dev/loop5 [ 330.847934] erofs: options -> [ 330.851545] erofs: root inode @ nid 0 23:09:38 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x37}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 330.885596] erofs: read_super, device -> /dev/loop1 [ 330.896529] erofs: options -> [ 330.906138] erofs: root inode @ nid 36 [ 330.911484] erofs: mounted on /dev/loop1 with opts: . 23:09:38 executing program 0: ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f00000000c0)=@x={0x94, 0x9, "55eb937e4af9"}) r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080), 0x1e00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) 23:09:38 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6c, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e040000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 330.933360] erofs: unmounted for /dev/loop3 23:09:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x54) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x3) [ 330.987556] erofs: read_super, device -> /dev/loop2 [ 330.992607] erofs: options -> [ 330.997010] erofs: root inode @ nid 36 [ 331.001343] erofs: mounted on /dev/loop2 with opts: . 23:09:38 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000020c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="04000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:38 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[]) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x1) [ 331.094266] erofs: unmounted for /dev/loop1 [ 331.111954] erofs: unmounted for /dev/loop2 23:09:39 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000140)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}, {&(0x7f00000000c0)="4ba2993fc4674d3cbd1f30cfaa662b4fa1c7824dec60a76c395ff6b1b2dee9e15952597bf4d4dd3712a57dee3b70e29d1866", 0x32, 0xffffffffffffff7f}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r1, 0x0, r1, &(0x7f0000000200)='./file0\x00') unlinkat(r1, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x6) [ 331.174059] erofs: read_super, device -> /dev/loop3 [ 331.174064] erofs: read_super, device -> /dev/loop4 [ 331.174076] erofs: options -> [ 331.186545] erofs: options -> [ 331.187826] erofs: read_super, device -> /dev/loop5 [ 331.195907] erofs: root inode @ nid 36 [ 331.205886] erofs: options -> [ 331.207171] erofs: mounted on /dev/loop3 with opts: . 23:09:39 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e050000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 331.239281] erofs: root inode @ nid 0 [ 331.255787] erofs: read_super, device -> /dev/loop2 [ 331.271441] erofs: cannot find valid erofs superblock [ 331.273196] erofs: options -> 23:09:39 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRESOCT]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x1000010, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@seclabel='seclabel'}]}}) [ 331.290504] erofs: root inode @ nid 36 [ 331.298284] erofs: unmounted for /dev/loop3 [ 331.303741] erofs: mounted on /dev/loop2 with opts: . 23:09:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 331.401327] erofs: read_super, device -> /dev/loop1 [ 331.419127] erofs: options -> [ 331.422961] erofs: root inode @ nid 36 [ 331.431358] erofs: mounted on /dev/loop1 with opts: . [ 331.448801] erofs: read_super, device -> /dev/loop4 [ 331.472196] erofs: options -> [ 331.479239] erofs: cannot find valid erofs superblock [ 331.487845] erofs: unmounted for /dev/loop2 23:09:39 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xc0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:39 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:39 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x74, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:39 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="06000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:39 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 331.618191] erofs: read_super, device -> /dev/loop3 [ 331.630195] erofs: options -> [ 331.641059] erofs: root inode @ nid 36 23:09:39 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x80, 0x2, 0x6, 0x7, 0x0, 0x2, 0x4c002, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000040)}, 0x41a00, 0xfffffffffffff3a9, 0x101, 0x7, 0x7, 0x23, 0x7}, r0, 0xd, 0xffffffffffffffff, 0x3) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0xffff, 0x5, &(0x7f00000004c0)=[{&(0x7f00000001c0)="b4b190fe4cbaa98df0daa41b93e0f58dcb0ce9c2b746256221b4ebe86c0670287940aad3806e04984fc57f458ebc623b445f036fa8dcb5", 0x37}, {&(0x7f0000000280)="e6adbf094f7c7f416d0adbda692224825a3305d6f0e85f102d475978104733a162089ad7b1391df81307e576972fa4b06f653d2094b8cd9b27fd84039a32616264bf049a30a81c5e7314d62dd375302a4377c5948338d46520c1d180934e4ac0cdd42e591e1ccb6659eea17d5916d981cb030eff88fba6d2bc470f1ac336c57fce08a434c8337efba0ead9c19031eb1235d7b9366ed969bc939d585c04535f602bc3a03e75242f79d118cdae08bb9a8e1f747de43b41ccb1b25f2cdd2b2984aa9f991710df8510aa1603375d70397279dab99a3575d3ed088ca2f35d08e7b05507421c84de1f95967aa61641891764db94cd82cb2ecba1", 0xf7, 0x1}, {&(0x7f0000000380)="51ffce6238baa166854943ad4ea25982191b5ccb092991c3240b5914a81638d9913e1499d6680a72c577c168", 0x2c, 0x5}, {&(0x7f00000003c0)="fb67f28222c204e2811bd1328db7ddae74b496428b716719fafbab4fb98e9d93832fb0c12c0a10d26b488123571ee9a91c1bac5e6cc53cee65291a4ced748b0b8aade685e8daebff71e5368973f0f6d82df78c677f01487748672f7d8df9896387b6865cc4401d3600138be4bd2a2e7dab06e3718d2c1493a8b83107bcf429b9bf43cb42c995535ef2c17b03809145803882aea123429b74095f96e7999bf8cdced2549bea44ef554792d325d6758b84183cfa65ccec158c0a2d9fc3", 0xbc, 0x6}, {&(0x7f0000000480)="9354a7ee9345965b", 0x8, 0x1}], 0x3000000, &(0x7f0000000540)={[{@prjjquota={'prjjquota', 0x3d, 'erofs\x00'}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@usrjquota={'usrjquota', 0x3d, '&'}}, {@inline_dentry='inline_dentry'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'erofs\x00'}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, 'erofs\x00'}}]}) [ 331.664457] erofs: unmounted for /dev/loop1 [ 331.671878] erofs: mounted on /dev/loop3 with opts: . [ 331.712761] erofs: read_super, device -> /dev/loop2 [ 331.718133] erofs: options -> [ 331.721940] erofs: root inode @ nid 36 [ 331.726087] erofs: unknown data mapping mode 3 of nid 36 [ 331.731848] erofs: read_super, device -> /dev/loop5 [ 331.737852] erofs: read_super, device -> /dev/loop4 [ 331.746613] erofs: options -> [ 331.751632] erofs: options -> [ 331.755325] erofs: cannot find valid erofs superblock 23:09:39 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e080000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 331.769269] erofs: root inode @ nid 0 23:09:39 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) getdents64(r0, &(0x7f0000000040)=""/10, 0xa) 23:09:39 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000f5e2595", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 331.791731] erofs: unmounted for /dev/loop3 23:09:39 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:39 executing program 0: ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f00000001c0)={0x6, 0x3, 0x3, 0x4, &(0x7f00000000c0)=[{0xd2ce, 0x0, 0x8, 0x1ff}, {0x1, 0x0, 0x5, 0x115}, {0x1, 0x8001, 0x1, 0x96d5}, {0x0, 0xe7d, 0x1, 0x1000}]}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000140)="a320934ef0c545a77bef9a2855c535ec736a37b69583df945157e2fe31fd49949afe48be24f4f1c579277ea512aa7b1115e067d4ac9fcf8dd87f9e0642de05d2fe1708cfd35c197e3f6c304219ad2073cd65188b19bb478b15cb118ceaf57ac0be9ca24b30361ac16e913456c1232a01b1b7abb0eb6a416b9f", 0x79, 0x9}, {&(0x7f0000000280)="23d43867c0f403506f6308b8a3d56a87af5d4abd2285bb31e99e6220ca72587265b3c0a0f614cc3082550d5d65fc74427cc39a2ef2a33cc8c263c6ce47a1f27049c3547277a87e32c318205b313d8a7f60dcb808af69ee599937f411ef51eee384827003da41da6a13329f09d4f81becf00bfd63acad3c382acd9d1d4d34d42ef0632df3242000d67f805a0e3d803398d3dbba27fa0fec3f56b1be12343292a2db99e30203479639393e0de582fe9a59ba3aae456c9d", 0xb6, 0x3}, {&(0x7f0000000340)="d056d233cd121c29c9e02cb4aa0834eb23c0e8a6c6b863f47945d17bc566f803f5cfddb869c066f317eaafa3b5d697ad42826de13ec71415b40b8131c1775d298dcbccda1bcae1b8ee26083c12d35a", 0x4f, 0x9}], 0x3140821, &(0x7f0000000440)={[{@whint_mode_user='whint_mode=user-based'}, {@nolazytime='nolazytime'}, {@lfs_mode='mode=lfs'}, {@usrjquota={'usrjquota', 0x3d, '\\'}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@two_active_logs='active_logs=2'}], [{@subj_role={'subj_role', 0x3d, ',}'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'erofs\x00'}}, {@fsmagic={'fsmagic'}}, {@permit_directio='permit_directio'}]}) 23:09:39 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x980000, 0x7, 0x29, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9e0904, 0xffffffff, [], @p_u8=&(0x7f00000000c0)=0x7}}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 331.970824] erofs: read_super, device -> /dev/loop1 [ 331.982879] erofs: options -> [ 331.990689] erofs: read_super, device -> /dev/loop4 [ 332.000585] erofs: options -> [ 332.001220] erofs: read_super, device -> /dev/loop5 [ 332.008128] erofs: cannot find valid erofs superblock [ 332.011768] erofs: read_super, device -> /dev/loop2 [ 332.015206] erofs: root inode @ nid 36 [ 332.022629] erofs: read_super, device -> /dev/loop3 [ 332.030050] erofs: mounted on /dev/loop1 with opts: . [ 332.033646] erofs: options -> [ 332.039921] erofs: options -> [ 332.047091] erofs: options -> [ 332.050575] erofs: root inode @ nid 36 [ 332.054763] erofs: root inode @ nid 36 [ 332.066818] erofs: root inode @ nid 0 23:09:39 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd4}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:39 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x400382) r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0]) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0xc8200, 0x103) [ 332.077318] erofs: unknown data mapping mode 3 of nid 36 [ 332.083323] erofs: mounted on /dev/loop3 with opts: . [ 332.121341] erofs: unmounted for /dev/loop1 23:09:40 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7a, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000040c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="07000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x101, 0x9, &(0x7f0000001640)=[{&(0x7f0000000140)="072e8e8b60680326c2e815ab64703fc3610fb9147977737f2721ee50dbbddc2bf2239d800ce57a136a37062f5091571a6e6988756b92e4d265b65a5e78d2aebf5e183f61b430a9900f043af90be0a90890a72ecd06ed22e10a52a9b97905003feb574128cf78d9f899daec098bdd1e8e5ed2f8", 0x73, 0x7}, {&(0x7f00000000c0)="388b62b074699b1b696749554aca850cfe9a9182387e521cded78835564a7c7cabe9679d93e333782fb8cba0446d18c9", 0x30, 0x5}, {&(0x7f0000000280)="b6e83f325c06dd34b55d4d5464eb1da4ae7a402d8fed09e8c989ecf652a3dcf77f14b7323bb7304c4ac2868126d41d1716e1e9859e435e3de69e2cd19eb6ad285b5941ba8f3d8f52db2287cd830dbe85c9a4eb99e739947d76968971bdfc9aa86e003a764273e9634429a7289ec3f489e72e5e9f8d88b70279551ba44253a05734bfdbb916bfb5e4529aa207d441c9794cd508a031ae3a651369cffabee5b72deaa229e580e3542587d0d75d141abeb2b9e04f8ec7020f9cc88b8bfbc1f52095d52aee65d6fd8d002ed1c326f7061b7a66d9727456bf72360cd6d66c0ff363e01ca4e566d12f64e1bf2f387ee1b0eb33da51503503", 0xf5}, {&(0x7f0000000380)="e722f70c719805dceda271179fe89da80dd0ed9cd8e1c68768020d88f44b33a5f31f4e98e5ef937723badba19d23e6409279a3c6b2f96701e37ab8036b99f44155d77403c18b918e342668c4e4037ce915e65c7a8ce84597ae268718f94877c05a50bd8b2cbbf48a7bf0977738a5f99423ef05ad855404a97844db01dd51ea99", 0x80, 0x1}, {&(0x7f0000000400)="9c6196abead7b96bce7b19ed3fc450c62c25bfa2c5ae55ea2fea5555e787677ab39995e7de2c954a34f932ede6bb760391e8a6a53d3b3234489dd87bcd6bce5ac701472a318a186748d7ede843325636d4dfea68c5075e22557d11758403dc440558282528916a4ea91acf527c207e591510613e681bb83b1828ea409262a7583e57e452f7a71f90fe81260e4e4e9a687eb5e63c4b04a9747ac69c2fbf95c78ed59215063ec180", 0xa7, 0x5}, {&(0x7f00000004c0)="4c39e8c2ee40e8a038b5697810ccbfa58a819c572ef634ae540092d4380aec337a5732d3a23f3166ac4902196edc1263cb1ba29e8b5a3c75469cdbac77f56c056ce9837785d86001259c4c3800e684c13d874060a99025c363d3106e9ea83439a1e046dfc0d39189048b0a8528424899060b566ab4127de735226d3ca8da1e8c720061ec2e125d75b506083094da5be6f5ec4505d209ea67e35ad30b916162fcca6de74fb849a486a6bca99c78451c020d0f4c9395ceba5faa65f697478bc25a0c7d76b3938d389260650c8ed2fc3c1f4963d9f96587c538f2164f32e69cfa73b235204167801a83321b52f4a1bce4793cff3f7c43e66b1cc7cf6b81e1169598073ce594044b121498edbed77d3dd80fe7b30a1827cfff18d8b796196444a610f6bf85e3fc2c5c4ca7d5e8b5cc457c85385745d544b9df1a035457d2060ab5f42a5383a5ab144f87a8ec8ffbfb10da5c98e40d3d53267684e8652fc6dbc7987e283e6aba19acfbbfb8a528e8e2a26ac0cb2f156c4784b89406eea1f1e1a3ce31df9dba7cf1cc0bc55ef67dbdf93307da80fc7b5283a54a036f492af7364160afeb9e6589e0d3e63c517ddb6429e919bea367cf7efaa3215ef27437c38ab80a6dc93a340c355a7d0f49d9504bec2f1229d5bf170b9b72b9cddc955e3e7cb8b7b322db4c7f9fa2c3f76d3ab328aeb408c8cd7937676c980b33ea7bf340dce5ef3aaf10df29e408eeca3e1d4d7df6661972dd0c950db92ddd7d6241078d29f95e5768fdc46c568feab853f0df805af6a64e6934166936f4d47cdda6560ec31b9316eeb70d2b128fbe888e7e1bf301c6a07c83ffe698abead5d0368c06ecb76512279581a7fb7d3cc6af3951de40929a6c22ffc49698b04d5b50c04a7a61f2cfd5e418fd02b7ac79eb65de08070fcdf4069a4c813c46d62e4152613aa2f5b2663974c30474012be4a76fa0bc812addbb029e362bff0f1a06974a0f62eb7a0c5e23ba9fea468f528c2d25e9fdfa6005d35210791fa5e91fb341b332b616f8260bbb842936ac451ef9e86fd4e5c6f319d79fad9f67e01e88890aa6524046458a11b0d236b5c9f0b1101fb1ef94186c86f8e7fc4afca474f89f68982f34b49408b9c126ef54c0299af2bf3de26fd0da8a6618a7ba41f629f31cc8ddcea323c61d5469598389767dea507807982f9af8cba794d0162d3351127eab8658f9fffc0a975ea7b96894eae3befe6dbdf464832a8f74f9db9f99ceca7d549e66d06b428439ab62e185a893c50d9a0326a8ff46a66f550e3c5ed246718b93eeb935db0e1a82e830eecf26e75a26b5ea3ef1369d058dc2d158d142c827a2688fd5cf825df176392bdca1e618bb15c54fef384bce1c761feeeab4578e140a2134148aeedc03d40531ae339c97b52b78a0a9af74102c2ee53c81a58930ea69fd58b9fedcfc347a878b4c05f1c1f26fc65c232da4702ea3d054390533c394d26e12262757a3249066b1377f09d9ce75aeb2727f80a1c41ae296e506605b9c54c09cd341ae4c93421a3b8307c095ccb714361882cbd27a251d36d2bbf1e216f58463838b7076ddbae144e1f556175a0048eaa3a576f663240a3cb44f754e18c13b60afc5828d7d88e6dcf79f0bf05eb435a78f4550c6392b871597f8eede88998a77a97cb7c2613a8543c54989e4d62f14216dd529ddd4baff6c30d568d2d230f6ec7744dded0317b4575300ccc004ee51a1e1b41015f75d9939f0733a96661766859a69993d9ef25b38eced6b0308ff6fff3d1b99bbd00a6f52b2ea7973c5f77ddadb4ca4277665a2a940f6a6b41491d99d143a29bab83718beb64b140bc78ab9d6bf0fa8b1cf525e6f3e80958550c1f8570f20885d7776a1dfd0dd68288c1029e1688878a7ac7f9e0ccd924b7e5584c394819a34c72332efb9a36325491fd65d66775ec756e32bf853ec9baba2f236a773f79bf8f66fc5b72c4185694eb6c299771e583a7faf244af99175791040d8ff1dd07f9f0cf49630a11eedc9ff0d2792034ab20c6e1ba3840b9e0d76d92f00a022a64474826af50a9b70f89a9b6281b56c1b6dd134753362b9d4c4c04b90d09eb4e0dbc8087c78118ff7eccf963d598db7724cf7944ea3c07abe9806ffa4001a8c2d99af40adf3009796bf34dd8e9cee29351929b33db93a5d22d9d2d4997be2bccc11eaaab43937fb7a83bece567d21ae6c96981a30f163f55f9d64d0218ddaa90e0addc527ee414824950faa9071f50ce2fdfc8b317ca84f126d741e5405b1d290dd98a4d692bb20b256c236e752dc7c935e976942abbd3bbf942517b8e53281941ccef6f9b37f31591f5f3f746148cd9b4e3f1c86d576efab4a5f38c465740cf69ff9fe9992bb3000f1d015640174d25f7ecb334e0ed2b3a8de8295b6225daa861684869338da57c690ef8ccfb36323ae17bb513c4c3aec90c710f49caa6b5912926335597f6f16084a13d80dcc314d79626946906355092e03dd2d4b72001cfcc21230c0d6b85773ac778e992e77c409e55c117a3236c6e120a30a0ca3be5cfe5ff6fe6e3d256b338aaca40590675900aafeedc269918afc4643c3bca71f02637dab8f78c92a53689a33cae788137412a8487cb782272d358f9817aa007032287cb9cd95a1ce5b398ce03a15d1e08c1f35050f0a783cfc16580bd6c8c0eff0b7bc184fa15a697487d3a0eda271bbf1903dcd9d485723bdb2eea5af016db958ee24acb69328b447cc1373ec49ed46dd956f47a67e389e88c24c7026992795f66d9346ef653ec87517cd27a16c1488d4094d6c68b18b8bc6f37132e2c376275bbfa60d2a17f4787b72fa15c7b736228ab14c111359a379008c815a53b00cea01cc196f5eddc10473f6f702eb54de764acf08312ed345e25764e986a68f3a501e087d67c60785cea7bf7cbb068cc20fd9c9d0936c31d0f6fa2ff3d63c74a3444835c9b27b65d4f88877cbdd801c495e914f5a12fa333944e8ec6f99d8ca0214410dc2e8f56fb81abeec696d27b39829a64b5130f687d0fff0340b6179b6f88dac9d09dfba484274b67fd5276154e96f5c874fd749400450c911eba4c27a7c1ac9fb6e02f48c89a04752c1993620f6799b56eaafdd333b77c7b44131c7f1fac0d7ba2e141d393a5851df8482577876a4285404fd889a2379870a3ce5e0879e951df0d743651c30bde4e652b1a7430c44c3aafec294008de323c6d132da2c2c42192aab4baba515d479f25d96be5425de4980984cbd6db075ac52798db90db188fc60538fc466ad9da8e75476565af35efe35c3cfa41341715f6ecf7058b1f71b216c2c05ececa1e7fe4442cbe309a6f1bdab9f1043debbdd278b55f829f31d665b54618bd2d1eb90b79563fd330642c71e266ad36227a67efbde907479ca71f52805424f9e33ad3b327be1b066091e518e569cf6a123d9cc70fdc299e40973ecd2d932df50126a58b86345b58b4a8df02d7244eab977b4b6d6d7ebd843369129a1170fb8457e0197b154947c4799d286df0cc03d1e9675376ea9ea5b4b1868675be56c539ee30398015bab2987514290265abe758cbd3fee6fd38b02b214fd6432e756b556bcb5d5b0373abd7bc87309d8887152cae3449d96c6628330e6ea1b4bddc687b2fb35258d7a7a1bf9ce9686914acdbc4150f274901a193739cd814e1ea442eee6988bbde4598496288ed382cd6e7e405f9065a173809e967ceff3a7bed71afdee04e22ed31f8e404d076968356485905f18b342f5a11c0a8d6e5760d09c8e31dae7f64d3d779996003cda4bbef899af816f29a76b25511d24094d66875808175c751c62443bdb43b52e68043b2deb2d128957534427fd1d808e5fcffeef5a3959719172a34044138cdc603775f347053f167df2ccbcb50e323f267e24e9eb7a86600a2cb643d14caf3588c5eeabbcb594a333cdaaecff6da4036c0c8c945cb201155e8741316cc123a98e98ba1d9633e892337c89f16902af75884ac4069c8e8b043b957d1b49bafca78a136f50da4f22d675bd30c9605aa29864b377698d33d8720ed75ae2ccc07b451144f81d67d7ee747caf84b58c5ec354d1edac78ba2ae67464df94d0165deba1cd3c275623d76b9f7a8f814cad484eff9066c889f34af60db55c294a17726480cc5695946c32441c5955bb0de8f248f858fcb8ebfe869b225628ecaef03427cafb0b1127694bf5175243ee99340536d394c3589db8befefe1a0fe8a7253024c2557df568c3bc61fff08c5033b4bedefed1893db843e639ed52af6dad6d1b185091b5d4c0e08c9d5f2d7b2a79dcb55623215b9e218a0dc8fffbec30f0a28bb832f4997ed07e1629b6cc345e2c0ab0f8b4d32fb0c9d6dcb2ea29e4d01e6eb09b81fc68568443bb24013baa3f687694d3640ee5f9dca47932266f7719dbf3e8ace4298a0e35de19f118607eabe5e47ed578aa442b4ed2be93a4492ce6be730726365da9751dcb840d2b12faa6f7544743d6bd191aeeded6d3a0c40709fb67a616e48522b09645359ae88145764381503fe5cfeafbd88252cbcfd93daf40a410811c7a256a362b5d1601c4caa88b456d231a72b9e22b255850d74625637cda810da03bc928de2d18d7b1400fb004b1b39e7c22261a83999da4574d2e03eacab4fab8498f81d667c4556394bdd5becb912566b7190dddd83c02b9c172b606bd92e3be275c888a4f9d96205240142d0e231a1801f289d809d887bb286f74a340968d59ec4823f8cf16f330ddf5a1852da0f0c200215141fec91c2f2ef2ee11b426c95b29fd91b692381d66f31964184998ec18f0b51e6ae8e02f4fa0a1af18a7072863116561c282ba51c720d31e4fc1237daf8021af12ac568849c18f16efb150eecdea2c6af43d00ac495ef5d06a560a3e7b98fc8b3ec91ea7a8c0db284304fc965129c80762b071c7477f5ef33c9e67645309269e256111d17be1589abfe8310ef1579a10060390f7ca66c77210c528809d0604521b2823258c0e6a59c77616346bd2b8ba86b6ddb9fead083becdc13ad52b4017b805d03e7ab8b816cc6f3f25c2072c8407729cd5454fdb00beb0bf465778280f941494d9bb02f3ae8395e32e57096f75a4c956ad7774778a329611e945ee2290167de090345e04aa20ea145f18277d5e232ce9b294aaa596ccbc60b49ebb6c81f1bc35b371953230906a402cae0b26e869d801296fb84feceb9c8a0bcfb93c12f389f35a57aacf1f18c005da57a17d6a6f3ced158c4f401f78c8384b4fdb3e3090e6e70261bc077d1c45202ee6705a6326a57ba3707276bc10dc1d97441965517da2143151074651d6744c59dc2fc7f4469a96e3de476884fef062c07cc0b7188eedcd730bcd170c3dab7dc0c05bfb79a9850c20ca6d284addb18b6fb0355cd913cd981ad933c5d49dffc5e2f27781f38a6dd7405ab76330cb133160ccfd954f465cf79a59b7a602de66c1894a141ab5e265920ffdbc0df3e9aecfcaf0896b07af4e93ac225a54b636ede5cd6deee6300692b336c9802b5096ea0c6aba89b85b2ba6fd155ebbc605f295daaca71473e536eb8597b895967501729be1bccd33b47907508cdbf6bf8a10f5055f9a844b6bafe4e926682704e771e2df11fa59c6918a4bdea0087b6e212acb34de0defb44999b478cd6193525901b5c3e1bdf1d24111a4b8709d7a9d6836915ea3c86a6f8189995720b36e492b5de8ac2741de4ac91f1bf32b8fe748c77013ff5faf2f87566c5ef89218fb1a2da19e4f557a5024bf563b7f86bcc82fbc8b1d7ae0825cb5d3041aea0c92cf12f99", 0x1000, 0x564}, {&(0x7f00000014c0)="afefe70311f3f5e242076369e95bf8f6c6440c62ed71f20eecb69ba594c6874a7ead0d461aa7b5b0206881c1503631d1a3386f2de1373f818baf8be069e45d6d12dff7196f7bfc60fde61d71dcfcdc88c325529bc84b6a1dc3224df141809cbc540aaac442a1af4a0f2eb1c32d87ddfb4d8015380f22032de5b4dbd2461d980851d746cc135c18641e73977b7e9be740e634aae022add8b8fc3896a61a605cf77ea52a3d3e2b341e271fcd4ea4c2922ce2838dd678904b09", 0xb8, 0x5000000000000}, {&(0x7f00000001c0)="edb727d51eb53b303c8cf48aa05fc218f6acff6c19fb86f4f3aed50283d43515a5e20683672c1cd35d5c4b35b64d1dee00923843098a8a4cf09e", 0x3a, 0x2}, {&(0x7f0000001580)="3d920f96ddade423adb8937fed08f594656f5300f921ea0e12d4f2d738d02782157c26c728ce1bf275533f2d174a57258092f3f5bf6cab24be4e528d10b27f3774cc76c1349db0b327aa1910c1d173be552b2520af136cccbf726642cc552d5ea0b3c8aeb883b26463f85068d9bdbb30cb8a03dc8eacf917c5623e227117bd7226609b7d005f04c4a23fd3af49cc74e9dafcd681fdde0fc60f1d2d390ab895d1f10b3f4c0b82826d80d5f98919b67208ff", 0xb1, 0x5}], 0x860, &(0x7f0000001740)={[{@background_gc_sync='background_gc=sync'}, {@background_gc_off='background_gc=off'}, {@grpjquota={'grpjquota', 0x3d, 'erofs\x00'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@euid_lt={'euid<', 0xee00}}]}) 23:09:40 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e100000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)="da07979ec36b38b27b815c4f01d427c5aa69bbad1f74c7d29696937cccc490f995cf47ed219f2102075a4a853f1fc1", 0x2f}, {&(0x7f0000000280)="07873ab7c7c1f2b634b85740ac1e26c0f5c148a3e410b524a77b5aa5cc6e74d1f01b7f943bb07bac29a4665e07954fea013deeb3c971c15ac1661e1b03f11acf36a9cd5f38929a39c18d24bbbda5394e09f8bfd7b2586ac976e531b98daf147ad815996ff315502da00798dbff8c0f8fa40c23311c5cac6c034978d3e1fbc52d38ec1a09c1cedee86db957aa69cea4cf5fc15596456dc01dcd42333da06422ebb62090722f861b0ed9fea97bb5c755df4e70a39addd0207c897262b8586a1af3515792f46f437f6e80cf3cead1c881fc790953cb954907366c1933cc", 0xdc, 0x8}, {&(0x7f0000000140)="ef7ce357b59b22fa07b7f15a971a6cc64a4c06b147216beefd2951dcaef691faaa4758166ef3740be3db33e2c9b1090b0feddc67d4bdb71f845d7f7c830c2a7796c1d2", 0x43, 0x8}], 0x108010, &(0x7f0000000400)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@usrjquota={'usrjquota', 0x3d, '\xfd['}}], [{@fowner_lt={'fowner<'}}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}) [ 332.334625] erofs: unmounted for /dev/loop3 [ 332.389668] erofs: read_super, device -> /dev/loop4 23:09:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x2800069, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 332.422323] erofs: read_super, device -> /dev/loop2 [ 332.427851] erofs: options -> [ 332.433701] erofs: read_super, device -> /dev/loop5 [ 332.435960] erofs: read_super, device -> /dev/loop1 [ 332.445858] erofs: options -> [ 332.450179] erofs: root inode @ nid 36 [ 332.454625] erofs: mounted on /dev/loop1 with opts: . [ 332.463619] erofs: cannot find valid erofs superblock [ 332.473325] erofs: options -> 23:09:40 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000050c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 332.506681] erofs: options -> [ 332.515952] erofs: root inode @ nid 0 [ 332.525091] erofs: root inode @ nid 36 [ 332.534597] erofs: unknown data mapping mode 3 of nid 36 [ 332.542996] erofs: unmounted for /dev/loop1 23:09:40 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x1e4, 0x7, 0xa, 0x505, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0x33, 0x7, 0x1, 0x0, "fea9576a05675c75d7d92721e2a208f83c4fded612eb0164792b98db86f873304680132b0fde8ef32b49ef08bd2741"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xbc2}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x70, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x100000001}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x881}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x9}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0x44, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}, {0x88, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffe00}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x27}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x90}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0xe4}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x840}, 0x4000) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f00000007c0)=0x4, 0x4) r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000500)={{[], 0x2}, {0x7fff}, 0xc2, 0x0, 0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)="3308c8af292e53019d8ba8d01ec1e99a7ce74df442028aedf8416f747ba9dbb98bf81e2120ec6751bafb785ff36096683029107e909dad0515707abf1b486d533602d172936d81085206c8fa6f88bff6de7d0f96547b897684463c13aadba9ba6c851d1c41459381c3104dc1603aa48427b5a504c157f40bf7c3fd04", 0x7c, 0x0, &(0x7f0000000280)={0x2, 0x15f, {0x1, 0xc, 0xbc, "20a8d670f90c41dc5455e3ef9532f804687a786ae898bab21899a459f8ebf5a9df502095a9f8f88886255ce22deebf57ed1afcfb7cb20d19b26aa50858ca07b4dfe048c8211649680d29016bb09a8d70eaec09e7d72d2566b60fa75f990ac4ee49bfde5a9e2075686076d061c89a41742770e557c4eadc68b7446e19001efe2e6efd6778f927ef0cc0f025b5666b3d018787dc87bdcb1471da89ab70fd1455fde7643617da1a9949074f7a36ea49300442523d4913bebd44f132d55b", 0x96, "69162a88516c8ced8229d26a8517112395c42608d9db42251f48fb3710ede2e1949da0098301a5855d45e58e60a3ff9abaf6c0b71e15b4fe4c82b079b9a4be77790c37f9309b747978923aee5ea0ae3e7edb10eb3d1f7730785b0f2012ce7a9b33174858f65bc29e33ddad205095b38f05626f299c2647f11a6477844faebedce4515297625411eaa582259546d9ea227c11c0efcd25"}, 0xf6, "d30088918681e833a6b8e880addcf7208a11ec9b40c0beac5697411ad9dcbd575fada3a382bc19c53cd632032ca45cebb5f1cfcf805c1a2ec227b0742dc78daaded8620d7bfe4d160d86265ea9e505a8277e4bcbafe443cfde81a09086a9649f14b112d4c92a752182ee212855cc631556e6af18192323e137074411e840990b88b891e297a24a1aeb45ed555cda78cecdef67bc20aa6ac92f89dfa29370fae6f4d2c08f6a1a2ef7b9db16ad1e70cfaf76ab76101022d4e888f79dd4a635b0e4f437ae825bb2d7b00ff16e7d6d45717ef873ca98df08adf8abca6bc3e16ce009da478888c90b0238ac21a3b5bd1ee9573edbc4b128d3"}, 0x261}) [ 332.647830] erofs: read_super, device -> /dev/loop3 [ 332.654565] erofs: options -> [ 332.659006] erofs: root inode @ nid 36 [ 332.663449] erofs: mounted on /dev/loop3 with opts: . [ 332.717709] erofs: read_super, device -> /dev/loop5 [ 332.731867] erofs: read_super, device -> /dev/loop4 [ 332.736745] erofs: options -> [ 332.740004] erofs: options -> [ 332.751915] erofs: root inode @ nid 0 [ 332.756742] erofs: read_super, device -> /dev/loop2 [ 332.762767] erofs: options -> 23:09:40 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e140000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 332.763558] erofs: unmounted for /dev/loop0 [ 332.773094] erofs: cannot find valid erofs superblock [ 332.790363] erofs: root inode @ nid 36 [ 332.794725] erofs: unknown data mapping mode 3 of nid 36 [ 332.801377] erofs: unmounted for /dev/loop3 [ 332.867281] erofs: read_super, device -> /dev/loop1 23:09:40 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xda}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x300, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="09000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000000080)="ff65a02ad0d3471e8d8878f6e5dbfd16a4f537e01e2409c43cb8954dd1f216000000ff0700000000007a09000000", 0x2e, 0x482}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file3\x00', 0x280400, 0x101) r1 = syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file3\x00', 0xde, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="f0be92d69f1692d7b298916dba20c3e81bcbe7cb55fedeba466053327a0e9b73531f151a219d5c69f21a6f831cf01d6915b9543c77352f7689facfae16e62d4bf02c4a5d46338afb3c282fa287bd563103ee20e69a5cebe87a9e381e0ab20d910735681f4db9f39304b93a14c7a26196712b3fc4", 0x74, 0x8}, {&(0x7f0000000380)="5089949fa72358ef259c196bb82399edd6b825e11610a7b9455805cc3164685a1a6e520f2324975bc5083ce71c9761a8ba301288cec66df325cf40435b0dcb09abe1f380f3816793948034a60be8", 0x4e, 0x4}, {&(0x7f00000009c0)="4ed96dbb67460bc3fadc9433ba2f425a2091733bedcd02053997981ccd636b90a480908bd996bd521648eaba5ab1dd9f06e4846e396fd12e97e573e99f4271af4df96ff7cdc5944f6e87ccd870886f06cf69c08eb015b0d24f60626819fb87544ab437b2e7803047dbd3613f465b1053121318460d559d4d5f8eee141d92d22f45c5b9e5c1c8a38c990394a656939d4f79b66e15f13ac30c2830be92f6a632d532a30650dfb72dae6cc03ec13883f32a4dcbf49d7bd135ddd0746a4a7c6944eb62c7ef5074014f6fe5f5a5da8d2e65caa6991be8f070e94cc38f05eaba7e4a2e103440caeb07d560fff265d727cbde2359eadf08b27e40fafb88473d47ffe217103603c92375fc63122c2ad36b3adcba9645b1be38ec34ddee7b8f3f08d24263601a3c03dbc1ed50f4f97da5141807dfb9da9007fb271895b8fec43fccaadf7c298fbead76aa2ce59e49b72e26a3f04a71ccbd6a887da759efebdfed40a4aba6ce30ba17c7f1fd7c37417af929e587c75c2e3bbcb4f48b5cd933ab262563930c9fd7168e9704f47f55e534e2713307c2eed89b58fc53a055242a714ec7197cb81a6081c314cff50a6d7c6338a1921a86f448bd28ed3b201fc8dc435bb255ed09e3a1086cd2ab47bfd7a0238131aab53518ad253683fefc8c9714982c97e36069b8c67fb545dc5864eafcae109cc810516378548d83df9bd9193a062d7a88614f4e98ae93f3ac424a0e4ad9d1d1e7a6066fff5b9fe28e2e1ffdff02e2f94c51ed614f8b0ac3041d99454895fe9217f666fbbbe04440c3dd84b19cb3aeb79de6ce4dadff5f473f832561c2aaa5324c9e61e3bd233ee21db6146ecb5070afe9693e24de8824b09341a135841f9a1d82fecb38426ba7e4c9f73614cf5d485d94752b48edb915527147a2a4c3ee05d703039af123464ffe68338c65c9ced324e2e255bb5dd0681e90a30edcf103e1d736204b21dbef32d9c4a2446acfe47d3428e6643b2cfaa5a91d83fcf3291b89b6c2a8ff1dfce815c170f9a74ec6b5401303dafafad192e6fe268b95902bbbeebf3533d91f26dc70f009e98194a88ea4b6cf9d42f56ac83344b08d089958fb3fb16db2af1b43352a64298913be7895563a16d209ce5f4fd0a032fe1315a2da90115e16f7867c387c7bac50e1294b33507cdc46069b3b86cc4b1523dd771774da7a96c040b92cb5b2de87397faea8fff2a51564ae98e78647b4de81c840989fbcab8ba3ff83d69dc010e5702f1dc5c3276c5fe65fe674464769d119eb2f9275726164742f05d8f5b53c6a07ffa06903bab0b7802c29afd1bdfa2a4dd2d51df7f577142c542278c858e6c5ea92f9bcdf438583dcef7cdcf3b624d641da85e5c80e62bcf0429377e8ae9a357a5d2f9e5041ed4acf48d7338a7f1ab6ef4f8c82a826731ac6c8d3962a8e3a9e7cb0c0017a82083cee4e3aa1e9f140e51356fef8e12f37d156928bb293b66f65d055e4ddb3ad949e77965123af08d6abe861b3e1f9c600f04bebb6f395d3cf9dbf9628adce717472c8cfbe05327d58d3113addd75bd0188d2eaa7fefc80aabe7ef3c177e44ee63dce60fd868bfa85e20d147ca887ad1d94b1bd3aef48669d6e2fe7ec8437b9809fc79054f0fe060c42e7eb578b3c3553f63c5e11bc6b8860a4656cb88e3412c0f4832c1dc04383df4c09068c24b0e36074e1963ea4deeb3dab13ebc9d268da6dfe1525132aa9d78eb276720161856fcc6844e1431e784d7801b0d55aae32e25a2d7e838304d8c3a20e1d71f211ea32744f1e5c16c1d8388e84d4255185b56cc0856708125a3ff481fddad59a1c3e251b829870f2a29d3c3b6e3297e25e37516581d3592be85583dd4f361c37f006769703d9e949239397179cf53372868220dcadbeb46bc49da93fa5a324fc2e39c8ea6a74be7f59a7622864155a6e26b7c12a0b6d0231547230dba39ef889512bdf55b168b01520e9224d1e83390c05fdeb5e8ac55ea32fec5279cd4f61320a2d38cf720f4ff81878b5b0d150fa800ac034032856a601da192049c2d23cee2fcbdbbc3d088ecee91b717c42e3f3e11c23db34c6bfdb14b7095a2925b797f543de3393283e1d627d06bae5e5c5784e5da40c35bade43588772feda99a073ce81f568f8a1707ee112503c9a527e1788924d853dfc41e0f713eda7db2361f18720f50cde135aa92faeefbe50e0970a615800768d4951803ec1ddff899f7bdaf64eef1d7d24860c909a634f2724f509162cf4155b43f8675c81db95328681edfb9d18f952890a3bedde7d81432760af3513c66a5ca94f68689df8cb7089998539ec49bb3e3f7485bd6a9fe92728b8ed46648bf5294d3addc25021668d0ba4ae771ba26dfa533970cddc8d294c45b6a1ec1ee1448febfefb205b305e32f1e4fed7f5c7c1ccd6030e94fe5ab3eeb8b6a3a4c27ea2197aadf6054ad3a1537967609c78b9316ff683faca6d2da6b8590d942c3d0d5ec36ab8830e5083030dddd11d037a9307f27218ffffb41fe3933ff658f1f294c65d7bdd8e3f34962f8893590a3c3975be0a2f828085c5ff1b42ef1f2bd3f00b630ae3386dd3d9767e70d752a87bf6c7ccded23a94aeb70f46013a64d6792921494afba81901796e155d44a6f71af05f786469a00f2934ba5a2a16bbe363a109e97ec9812c962dc30f7f2e0cfacb7338e1ece51a420af5ca2429b3118bd3613daf3d0198907e12fe6d285d44e0ed4cdb22f8f326740165e748f3823f1735094c7f0ba907a5455b85ccceff7ab2c015d7cbbf04aa7e54d7cd68c2585c43258fc6e1dd39d84453173f36677db14ff4c0a1c463722ab326ee6d20bfe6b273669a5407bc3545272ab6bf976407ba4f9e4975dcc0c2aab0ab870633e45ec85127c3be962059181aca08e459b6757cd488cdde40f365fa9c675aa602727c973a265004ba74b9faa7378f1028310a87147fa223ae9b38f0aadada846c54365fa0f61ff30d87ad15932c21b5e9efa1be33587e8219fabb6a992b61a60867db5c2f8968759d64a64a972306ec958d8c18431468bdd7fcd962a0cb75ec23e016287e52cbe9c63b4e755913d8f553c3959e17cac28eaad3c30e293ad15215821d665b0de1622666f15a7305dd0b29df85702ab44df2af0815e4f583b2dcd8f43f9ebfc6968034750e6d130c4d933de26bdd962f6f4af51141cf95bee2f0566f105af7b480c5cb11ae5ffd035854fa2c6485398f18f85e6af5a60303a7d00bed2aa9965e7f9df5b8cfcddb0bebd54935d94da056ef958b7c3357ad1924ccc3127d2921a6f77ff7bb916bffd74afbf98be9dd33a2df9174a0f8b4c5045525d8814e9ea3418d00e70953bc0efb5ded923a2553532b8927f57f909d05473c154929e60aa035fd34ef85c84999cdc1912eabb0d59858ff167fccf736d05d12223f849cb7fc331fdbc8cb3547467a41e45d0b32be94652a98b8a875d32410132ef69e387c1730ec1bc9968bec1f92a8f6af5a3904714b6d69c690070083b7b03725309b78e3dbbe27716889327b1356b25bf6f13a5a230f787d199f507808d671bcf103e7b0f76d1e8806a9d23da8ad5018b3a40148448fa3bebe38125152fa91587c5b8bba32db98040762aafb6e8964aefb67dd79bc364b4cfa633e12a2d9449791821c73201dc162b55487aac4485b2430d3cd2de248cbd379e65492de447bbbd04e5d43ce06e75da9f61fef7bc3fc99d03b8e2cfcb759d1b9b4046785f191c1e102867b16ea2f484e97bb571e3b95cbce96ca937e043e38458064a0f463d4039b32fafbf86db98b39c79e6e5f7d4a633a0ba137ae66ce66f1cbd012110ebe48835ae3b4b468382065be090f45c5fd1ea84c6bc485b2f606850115177138a15e7ab6588dd9c10ace6ceaae239a9455b4a148de8d4c9996245adb39fdf0ff7aa2622f6f9d261cc5b3bb9ee86440fe2a35528f1ba2838607e25b14d31d1f0ac2d2361a0f1f29a6b61aa018bb183e5e1470edec863008357a9019ec583ebe3b5258de8a2794103c6ab04b67764a60461736f37f184bd27b02e2b484ea469db4aeca449bcb71aeb803dd81c9d367eb334e98106577ec5cb6654243500913874bcfe9b479d1dcac8aad0291778f10436b3ad7ab3ea2dd5abc659b8b9644d47bdafeb838f7b8618aee0bf9d9b1704bfbe06d5fed7866addb99d26a73fe8ca2c38545dba1c8bef2b4af4dc7babdcacb700ea0e86de6ae0f4ddc5db7b102c3504b5b1f16f4b2fc91b1baa28bdeceaad2d902674d0f505eb18ce040d7c593bb0b45ccc3da51693511ad185261599211b44fe54c75d520c3d4c7ced56e299eb2f8877ff4c87dce965c9e9f4fae6e372465b605aa2d1b4a9b5a8c836d5621b09c62d86573450c56d051fe2fb6d3294c676b857087595a18e44aa398b9844f9bdf8f10d203084aeb201fa8e0f3199c96b282f3eddd626e45d410014266c215942b36628c8bcaf39c1fbab7f4ba6cb4fe4b77acfbfabb5191f39e12e7c7a775df8a31e99802dc59c7a1d2eb2c2f2ae00341091cd70f3f8c0625aaba56c175d02e445e80679c3dae4abc24b4c2e78c5093ddf876c02f16173fe5abaa0e71078bcf1550cd11d091faf451c4e96d249c4f7c59d18bd126edbdbf466aa5fff2f80c436f9f46ad1602700a5c571f367b8a9f64020a78902ffdd60290e3786b8f542d39a432c2fe2ddfd0c8d5883cffef3b2c229e08be848ead04d9931c0f9495c4af834ea5ae575424d363d8651b9751da30cfd427072e2a249ddae41ceb844401be534a685b0012f978b9a61a57694c65233800108d4b176587668da3a5b0d34e2e6fa3d18db6c0137c7d550db6b75d16dac0bc599476fd69b779dc17f02284d4590d2d09b2ff54c945793613da8da8130efc19ea87f0cf064b7203844dfe1ed3afca59debdcb9143cb5777c452be24433fb3962f81df0fbca3262718eb1a053adc69b7654436a9d39fe90c82264711127f1adf68bc07e97bc0adc1bc715f08a0328440d5bc8a896fd57620d148a1e9cca98c8f6b7fa40d038ae6a827e0f190ef792c16d59fce6bd1b694f54582c6334a01f805244163e69bb67ec823549aa7a03def72d963ddab735ff17b54d6b21074935a5627b815946375321565556c6f277debcb19e3caf87b8dd2fc81354df5ad93d0178a4da785f81a4c8e6dd92cd765f3e6308790720385342db32c42e56f417542c559d737d3db5e17c7e181241d8ed7773394cf17cc09c087dbca47a705be10c078a27a3a48bed239b3d9ac8401f7bede7b3acc8af909e17b91bc753107ab6a625d4dcc9b2e0f899f677916c98049e76af9f8bc1d99f358c2d0ef0da586ba2927d154613ef20b7593872f79fdee86e1f95cb8f0cee443337270bce8a079e8b3738d6dbccbba0565fb10db280a27c9faeddb1fc30bd1ab4e371b5ceac87df17357148d95cee47301ac309f4403cdbf092748c23611f5d1801833b1908926e72c97c0feba8abb5932a65c1154c9aa2cb7f2e99cc4ce28146dd18934abc0e6fe8b7ff643ba13c8de7e1eb664ecc49212d74802da786b8756b0ffc4bb6dc868039891eeef0c1f2f186ec739c2b0e8ba1ec4c3f873a13b6cb74f368ce378e2fe4e4eab9e3ac2e93c69e4a494c75e9bb8b4015b38d3a29d33c16888541b42f8f9352fbeeef875d3e080707f2f377d487f260b0e33eaf49caeaa7ceead2e3073e06b1a93b48e6fb977416d24ead1119279dfc756218443c6084774abb751ad2210ed82fbe3d4b9bfc52fb54706ceaaf77429b30d524b294e0f755cedcf73995c4d578d811d6ce", 0x1000, 0x80000000}, {&(0x7f0000000400)="0035a6b2abc68c44fa2746c1e3e66e655163cc9d89004da1f9dc67f41c4b5009939697b6d7d8d7933fa80cf5377a4c33e8643a9376e5940d1c1a2fb05f96a363cb0601a9245960215e58f637354492b100ea40adc7c443e5ef73dc5892329560578a5f30b6b52bca7928f09da2c107", 0x6f, 0x10001}], 0x1000, &(0x7f0000000500)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@uni_xlateno='uni_xlate=0'}, {@utf8no='utf8=0'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}, {@nonumtail='nnonumtail=1'}], [{@smackfsdef={'smackfsdef', 0x3d, 'erofs\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\\'}}, {@obj_role={'obj_role', 0x3d, '*h'}}]}) getdents64(r1, &(0x7f00000005c0)=""/226, 0xe2) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x32, 0x10, "80b3aad418122106faaa909fd31f4eefc0e60df74ba37428351077704e81d765e87c5511502e9f8988da"}, &(0x7f0000000140), 0x400) [ 332.887605] erofs: options -> [ 332.893571] erofs: root inode @ nid 36 [ 332.909310] erofs: mounted on /dev/loop1 with opts: . 23:09:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="00000000df2b", 0x6, 0x47d}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 333.085372] erofs: read_super, device -> /dev/loop3 [ 333.102226] erofs: read_super, device -> /dev/loop5 [ 333.106752] erofs: options -> [ 333.113427] erofs: options -> [ 333.119779] erofs: root inode @ nid 0 [ 333.128385] erofs: root inode @ nid 36 [ 333.137756] erofs: mounted on /dev/loop3 with opts: . [ 333.164861] erofs: read_super, device -> /dev/loop5 [ 333.184456] erofs: options -> 23:09:41 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000060c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:41 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e220000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 333.213383] erofs: root inode @ nid 0 [ 333.216560] erofs: read_super, device -> /dev/loop4 [ 333.227742] erofs: unmounted for /dev/loop1 [ 333.237009] erofs: options -> [ 333.256112] erofs: unmounted for /dev/loop3 [ 333.261595] erofs: cannot find valid erofs superblock 23:09:41 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdb}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:41 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x383, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 333.377238] erofs: read_super, device -> /dev/loop2 [ 333.382707] erofs: options -> [ 333.386290] erofs: root inode @ nid 36 [ 333.391805] erofs: unknown data mapping mode 4 of nid 36 [ 333.476675] erofs: read_super, device -> /dev/loop2 [ 333.481747] erofs: options -> [ 333.506081] erofs: root inode @ nid 36 [ 333.522321] erofs: unknown data mapping mode 4 of nid 36 [ 333.564680] erofs: read_super, device -> /dev/loop1 [ 333.572998] erofs: options -> [ 333.580336] erofs: root inode @ nid 36 [ 333.604384] erofs: mounted on /dev/loop1 with opts: . [ 333.614254] erofs: read_super, device -> /dev/loop3 [ 333.614259] erofs: read_super, device -> /dev/loop5 [ 333.614271] erofs: options -> [ 333.629816] erofs: read_super, device -> /dev/loop4 [ 333.634844] erofs: options -> [ 333.646078] erofs: options -> 23:09:41 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="14000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 333.670073] erofs: cannot find valid erofs superblock [ 333.674652] erofs: root inode @ nid 36 [ 333.680684] erofs: root inode @ nid 0 [ 333.705311] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:09:41 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000070c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 333.728787] erofs: mounted on /dev/loop3 with opts: . [ 333.743005] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.781152] erofs: unmounted for /dev/loop1 [ 333.789364] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:09:41 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e250000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 333.844546] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 333.866605] erofs: read_super, device -> /dev/loop5 [ 333.867093] erofs: unmounted for /dev/loop3 [ 333.871773] erofs: options -> [ 333.890254] erofs: root inode @ nid 0 [ 333.915173] device bridge_slave_1 left promiscuous mode [ 333.937695] erofs: read_super, device -> /dev/loop4 [ 333.942983] erofs: options -> [ 333.943062] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.957428] erofs: cannot find valid erofs superblock [ 333.964278] device bridge_slave_0 left promiscuous mode [ 333.973813] bridge0: port 1(bridge_slave_0) entered disabled state 23:09:41 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x385, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 334.016119] erofs: read_super, device -> /dev/loop2 [ 334.045501] erofs: options -> [ 334.052396] device veth1_macvtap left promiscuous mode [ 334.058988] device veth0_macvtap left promiscuous mode [ 334.063772] erofs: root inode @ nid 36 [ 334.077102] device veth1_vlan left promiscuous mode [ 334.078242] erofs: read_super, device -> /dev/loop1 [ 334.088569] device veth0_vlan left promiscuous mode [ 334.101350] erofs: read_super, device -> /dev/loop3 [ 334.121322] erofs: options -> [ 334.127172] erofs: options -> [ 334.131895] erofs: mounted on /dev/loop2 with opts: . [ 334.137127] erofs: root inode @ nid 36 [ 334.138270] erofs: mounted on /dev/loop3 with opts: . 23:09:42 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdc}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 334.153768] erofs: root inode @ nid 36 [ 334.169797] erofs: mounted on /dev/loop1 with opts: . [ 334.203397] erofs: read_super, device -> /dev/loop5 23:09:42 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="37000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:42 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e2a0000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 334.236633] erofs: options -> [ 334.256711] erofs: root inode @ nid 0 [ 334.262789] erofs: unmounted for /dev/loop2 [ 334.273865] erofs: unmounted for /dev/loop3 [ 334.288069] erofs: unmounted for /dev/loop1 [ 334.369137] erofs: read_super, device -> /dev/loop4 [ 334.374445] erofs: options -> [ 334.381725] erofs: cannot find valid erofs superblock [ 334.468309] erofs: read_super, device -> /dev/loop5 [ 334.473675] erofs: options -> [ 334.481448] erofs: read_super, device -> /dev/loop4 [ 334.490482] erofs: options -> [ 334.492951] erofs: root inode @ nid 0 [ 334.510150] erofs: cannot find valid erofs superblock [ 334.515627] erofs: read_super, device -> /dev/loop2 [ 334.518117] erofs: read_super, device -> /dev/loop3 [ 334.530053] erofs: options -> [ 334.540310] erofs: root inode @ nid 36 [ 334.544625] erofs: options -> [ 334.555376] erofs: unknown data mapping mode 3 of nid 36 [ 334.585798] erofs: root inode @ nid 36 [ 334.606202] erofs: mounted on /dev/loop3 with opts: . [ 334.695598] erofs: read_super, device -> /dev/loop2 [ 334.709733] erofs: options -> [ 334.714908] erofs: unmounted for /dev/loop3 [ 334.724732] erofs: root inode @ nid 36 [ 334.746999] erofs: unknown data mapping mode 3 of nid 36 [ 334.762646] device hsr_slave_1 left promiscuous mode [ 334.789049] device hsr_slave_0 left promiscuous mode [ 334.937038] team0 (unregistering): Port device team_slave_1 removed [ 334.995645] team0 (unregistering): Port device team_slave_0 removed [ 335.075092] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 335.140340] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 335.356215] bond0 (unregistering): Released all slaves [ 337.748585] IPVS: ftp: loaded support on port[0] = 21 [ 337.855053] chnl_net:caif_netlink_parms(): no params data found [ 337.917212] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.923683] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.931981] device bridge_slave_0 entered promiscuous mode [ 337.942695] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.949630] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.957355] device bridge_slave_1 entered promiscuous mode [ 337.975497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.985451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.007563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.014936] team0: Port device team_slave_0 added [ 338.021249] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.028981] team0: Port device team_slave_1 added [ 338.047042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.053300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.078585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.090777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.097119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.123356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.134617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.142263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.163725] device hsr_slave_0 entered promiscuous mode [ 338.169491] device hsr_slave_1 entered promiscuous mode [ 338.175461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.182789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.255525] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.261938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.268678] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.275028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.310014] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.316095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.327486] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.336063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.344481] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.351796] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.360428] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.371852] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.378129] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.387847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.395519] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.401943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.415190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.423197] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.429616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.444924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.453014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.471522] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.481910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.493437] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.502912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.511154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.519627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.533378] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 338.540348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.550889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.559595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.569922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.586513] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 338.596258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.641611] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 338.649399] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 338.655987] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 338.667143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.674661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.682010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.691370] device veth0_vlan entered promiscuous mode [ 338.703104] device veth1_vlan entered promiscuous mode [ 338.709437] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 338.719642] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 338.732814] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 338.744020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.752169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.760104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.770905] device veth0_macvtap entered promiscuous mode [ 338.778176] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 338.787196] device veth1_macvtap entered promiscuous mode [ 338.796017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 338.806518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 338.815164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.826436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.835617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.847133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.856269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.866099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.875336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.885134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.894360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.904968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.915776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.923871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.934915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.944909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.955054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.964846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.974915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.984134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.993980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.003385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.013246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.022747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.032594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.042739] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 339.050019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.057223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.065186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.192890] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 339.199465] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.218835] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.237006] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 339.243194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 339.254078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.261663] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.268952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 339.324341] erofs: read_super, device -> /dev/loop0 [ 339.330192] erofs: options -> [ 339.333517] erofs: root inode @ nid 36 [ 339.394610] erofs: read_super, device -> /dev/loop0 [ 339.399933] erofs: options -> [ 339.403194] erofs: root inode @ nid 36 23:09:47 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3aa, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000080c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdd}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e370000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7f, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getdents64(r0, &(0x7f0000001400)=""/145, 0x91) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x3, &(0x7f0000001280)=[{&(0x7f0000000140)="3e5bf29cfbc0e36a06fa2c9b69b57037c0fa292ee8c104b2ed6475d9914c456d63d199624c27779d98a78c61147a2546dabedba3c724c8f1d97b64b1817e33db864d4dbf836169180c3be62c138fffebd557a81ecd", 0x55, 0x7decd983}, {&(0x7f0000000280)="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", 0x1000, 0x9}, {&(0x7f00000000c0)="6e3b44ce28f6b40a39050d5ae47529d6c933d68ee4666f0c2af5ad52751bcd64930cf93955c06b9f031efb24742206", 0x2f, 0x80}], 0x3240420, &(0x7f0000001300)={[{@data_flush='data_flush'}, {@noinline_data='noinline_data'}, {@inline_xattr='inline_xattr'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r2}}, {@smackfshat={'smackfshat'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 339.547564] erofs: read_super, device -> /dev/loop1 [ 339.555773] erofs: options -> [ 339.568693] erofs: read_super, device -> /dev/loop0 [ 339.574281] erofs: root inode @ nid 36 [ 339.585104] erofs: options -> [ 339.596984] erofs: read_super, device -> /dev/loop4 [ 339.604400] erofs: mounted on /dev/loop1 with opts: . [ 339.607725] erofs: options -> [ 339.614563] erofs: cannot find valid erofs superblock [ 339.626707] erofs: read_super, device -> /dev/loop5 [ 339.631717] erofs: cannot find valid erofs superblock [ 339.638313] erofs: read_super, device -> /dev/loop2 [ 339.660330] erofs: options -> [ 339.662790] erofs: options -> [ 339.673141] erofs: root inode @ nid 36 [ 339.677903] erofs: root inode @ nid 0 [ 339.691386] erofs: mounted on /dev/loop2 with opts: . [ 339.691623] erofs: read_super, device -> /dev/loop3 [ 339.703639] erofs: options -> 23:09:47 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000140024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 339.710604] erofs: root inode @ nid 36 [ 339.749030] erofs: unmounted for /dev/loop1 [ 339.750567] erofs: mounted on /dev/loop3 with opts: . [ 339.767683] Bluetooth: hci0: command 0x0409 tx timeout 23:09:47 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05020000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 339.797276] erofs: read_super, device -> /dev/loop0 [ 339.804374] erofs: read_super, device -> /dev/loop5 [ 339.809753] erofs: read_super, device -> /dev/loop4 [ 339.814783] erofs: options -> [ 339.823040] erofs: options -> [ 339.830318] erofs: cannot find valid erofs superblock [ 339.830351] erofs: options -> †MM¿ƒai ;æ,ÿëÕW¨Í [ 339.838363] erofs: root inode @ nid 0 23:09:47 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e390000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 339.851404] erofs: unmounted for /dev/loop2 [ 339.867395] erofs: unmounted for /dev/loop3 [ 339.876931] erofs: cannot find valid erofs superblock 23:09:47 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xe9}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3ab, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:47 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x51, 0x2, "61671fea35155b386640f5c60b68a50b9bd5576e6d1814850e84c773bd872933e51921d54c37af445fec5d739ae92deba34558f1fbdd3aeaedefa542a4864e367764e61e8d35aecaf1"}, &(0x7f0000000140), 0x1400) [ 340.090581] erofs: read_super, device -> /dev/loop1 [ 340.095640] erofs: options -> [ 340.136084] erofs: blksize 1048576 isn't supported on this platform [ 340.157481] erofs: read_super, device -> /dev/loop2 [ 340.170769] erofs: options -> [ 340.177772] erofs: root inode @ nid 36 [ 340.185190] erofs: mounted on /dev/loop2 with opts: . [ 340.213132] erofs: read_super, device -> /dev/loop3 [ 340.216536] erofs: read_super, device -> /dev/loop4 [ 340.218437] erofs: read_super, device -> /dev/loop5 [ 340.223195] erofs: options -> [ 340.238623] erofs: read_super, device -> /dev/loop0 [ 340.238629] erofs: read_super, device -> /dev/loop1 [ 340.238641] erofs: options -> [ 340.251203] erofs: options -> 23:09:48 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05030000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 340.263078] erofs: blksize 1048576 isn't supported on this platform [ 340.266435] erofs: options -> [ 340.271173] erofs: cannot find valid erofs superblock [ 340.276178] erofs: options -> [ 340.281712] erofs: root inode @ nid 36 [ 340.290765] erofs: root inode @ nid 36 [ 340.295368] erofs: root inode @ nid 0 [ 340.300269] erofs: unmounted for /dev/loop2 [ 340.304818] erofs: mounted on /dev/loop3 with opts: . 23:09:48 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000140024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:48 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e440000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 340.310899] erofs: mounted on /dev/loop0 with opts: . [ 340.347683] erofs: unmounted for /dev/loop3 23:09:48 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e108000000ed9e01000003000000", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1001000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0]) [ 340.532108] erofs: unmounted for /dev/loop0 [ 340.538019] erofs: read_super, device -> /dev/loop4 [ 340.545904] erofs: read_super, device -> /dev/loop1 [ 340.554968] erofs: options -> [ 340.559540] erofs: options -> [ 340.560930] erofs: cannot find valid erofs superblock [ 340.572302] erofs: blksize 1048576 isn't supported on this platform [ 340.585555] erofs: read_super, device -> /dev/loop5 [ 340.593714] erofs: read_super, device -> /dev/loop2 [ 340.597208] erofs: read_super, device -> /dev/loop3 [ 340.610830] erofs: options -> [ 340.612093] erofs: options -> [ 340.618804] erofs: root inode @ nid 36 [ 340.622824] erofs: options -> 23:09:48 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xea}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 340.632515] erofs: root inode @ nid 0 [ 340.633732] erofs: mounted on /dev/loop2 with opts: . [ 340.639938] erofs: root inode @ nid 36 [ 340.648178] erofs: mounted on /dev/loop3 with opts: . 23:09:48 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3ac, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:48 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/175, 0xaf}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="a7", 0x1}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0xffffffffffffffed) r4 = dup2(r0, r1) getpeername$tipc(r4, &(0x7f0000000080)=@id, &(0x7f0000000340)=0x10) fstat(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0/file0\x00', 0xee00, r6) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0)='fuseblk\x00', 0x2040030, &(0x7f0000000400)=ANY=[@ANYBLOB="66642dbce1c4c2e85577cb6cfe7d121fba37af69019083455093bf61ca6721c1c312e2c8e20e24843f7eaa", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',max_read=0x0000000000000003,max_read=0x0000000000000009,subj_role=[^}{!%\\-,!*,hash,\x00']) 23:09:48 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e000300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 340.847037] erofs: read_super, device -> /dev/loop1 [ 340.862725] erofs: options -> [ 340.877575] erofs: blksize 1048576 isn't supported on this platform 23:09:48 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05040000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 340.924287] erofs: unmounted for /dev/loop3 [ 340.924714] erofs: unmounted for /dev/loop2 23:09:48 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0224", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 340.980422] erofs: read_super, device -> /dev/loop4 [ 340.985666] erofs: options -> [ 341.008072] erofs: cannot find valid erofs superblock [ 341.096622] erofs: read_super, device -> /dev/loop5 [ 341.110082] erofs: read_super, device -> /dev/loop0 [ 341.125669] erofs: options -> [ 341.131888] erofs: options -> [ 341.135786] erofs: root inode @ nid 36 [ 341.142537] erofs: read_super, device -> /dev/loop4 [ 341.151494] erofs: root inode @ nid 0 [ 341.158494] erofs: options -> [ 341.162375] erofs: read_super, device -> /dev/loop2 [ 341.165438] erofs: read_super, device -> /dev/loop3 [ 341.169176] erofs: options -> [ 341.173711] erofs: options -> [ 341.181603] erofs: mounted on /dev/loop0 with opts: . [ 341.190920] erofs: cannot find valid erofs superblock [ 341.190956] erofs: root inode @ nid 36 [ 341.203629] erofs: root inode @ nid 36 [ 341.211733] erofs: mounted on /dev/loop3 with opts: . [ 341.218009] erofs: mounted on /dev/loop2 with opts: . [ 341.240311] erofs: read_super, device -> /dev/loop1 23:09:49 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x140}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 341.245365] erofs: options -> [ 341.258223] erofs: root inode @ nid 36 [ 341.265602] erofs: mounted on /dev/loop1 with opts: . 23:09:49 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) keyctl$link(0x8, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000440)={'fscrypt:', @auto=[0x65, 0x1, 0x39, 0x66, 0x65, 0x64, 0x62, 0x38, 0x39, 0x65, 0x33, 0x66, 0x35, 0x33, 0x64, 0x61]}, &(0x7f0000000840)={0x0, "68b71b658a318d666b81d7dd15e6323f4e91b49a8dc8d1562721af2062f5d45ca1562e4fe83209aeb8302f19077d8faeb8966502ab51a1d9ed119bd391e666a8", 0x29}, 0x48, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'netdevsim0\x00', 0x3}, 0x18) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000500)=""/183, 0xb7}, {&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000680)=""/214, 0xd6}, {&(0x7f0000000780)=""/154, 0x9a}], 0x6, 0x5, 0x81) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 341.297535] erofs: unmounted for /dev/loop0 [ 341.331101] erofs: read_super, device -> /dev/loop5 23:09:49 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9eb70300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 341.356652] erofs: options -> [ 341.366159] erofs: root inode @ nid 0 [ 341.380028] erofs: unmounted for /dev/loop3 23:09:49 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3ad, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:49 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05050000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:49 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0324", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 341.505195] erofs: unmounted for /dev/loop2 [ 341.518084] erofs: read_super, device -> /dev/loop4 [ 341.523139] erofs: options -> [ 341.533092] erofs: cannot find valid erofs superblock [ 341.556411] erofs: unmounted for /dev/loop1 [ 341.635812] erofs: read_super, device -> /dev/loop0 [ 341.641524] erofs: options -> D [ 341.657446] erofs: Unrecognized mount option "D" or missing value [ 341.671122] erofs: read_super, device -> /dev/loop3 [ 341.676644] erofs: options -> [ 341.677564] erofs: read_super, device -> /dev/loop5 [ 341.680296] erofs: root inode @ nid 36 [ 341.684874] erofs: options -> [ 341.684933] erofs: root inode @ nid 0 [ 341.685382] erofs: read_super, device -> /dev/loop2 [ 341.693402] erofs: mounted on /dev/loop3 with opts: . [ 341.711139] erofs: options -> [ 341.714604] erofs: root inode @ nid 36 [ 341.719720] erofs: mounted on /dev/loop2 with opts: . [ 341.767999] erofs: read_super, device -> /dev/loop1 [ 341.775236] erofs: options -> [ 341.781271] erofs: read_super, device -> /dev/loop4 [ 341.784169] erofs: read_super, device -> /dev/loop0 [ 341.786549] erofs: options -> [ 341.795296] erofs: root inode @ nid 36 [ 341.799715] erofs: options -> D [ 341.803628] erofs: mounted on /dev/loop1 with opts: . [ 341.810638] erofs: Unrecognized mount option "D" or missing value 23:09:49 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05060000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 341.830236] erofs: cannot find valid erofs superblock [ 341.838738] erofs: unmounted for /dev/loop2 [ 341.847056] Bluetooth: hci0: command 0x041b tx timeout 23:09:49 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3ae, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:49 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x180}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:49 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9ec40300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:49 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0424", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 341.941575] erofs: unmounted for /dev/loop3 23:09:49 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0xffffffffffffffed) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000580)=[{0xe8, 0x114, 0x7, "ee63aff4d2f30ba0dcbcc6209bb50b5890f7147a64f68b9965fb2f97b353fee00e3684fd800d228ea8177a123bf3264fb4c5c58483d7ba472d275c1bfe834020b528ab4f38527b7b3da7ce6c6bbcdc0259e1dd54c508d0638f2ae0cd98752f53028830ef9913dfde6e7ffbad4672bbf5de90f01f6ae20cb448b137005b8e236e0920faf6849488344949174d7215f950c0b1780e662d655bb6bae3429e60d0404d6b2d062642a1a57e681d9020a32dca46f0ac8fcbe58af2b8a3072a6294a7229035c9ecf4713d04f49bb67b73f725df9a1eff"}, {0x80, 0x100, 0x5, "8e07b8cb49917f2fb0a6e5b5458902ef160118df927ca1908c350383c98f676c01c3f6ef6509c94b449bd971a52f3e9b8862e0a1efee0077070a2faa64205496fcf11dbe1156efa79e2f41f983b2211ba07f591ccd13750d7b9639b82be9d52b6d9364c255e1510114b25de46fffb1"}, {0x18, 0x1, 0x6, "0feb83226062"}, {0xc8, 0x102, 0x4, "6668f409c5e981d94f8f54c2da054641eb2f3a5a060e3911c0b84f605259f1cc04aab84ff3c92801f8e3f2307d438c8d543220a5afce8706226e08b426a41bfb858d2ccd8484f917d100b7df12ab42fd9c430842d835565f2c61e036e21a30e9b98ba961af39120aa88673b465cf4416f581e33abedf7bde5f81df118e246d705fe1510eb5e2d8a5b82b7018061deb8602a0dc2fcb1605550fb3204cb127a418a875aeba62529c1f0a520859325d7070a7cfb044c2"}, {0x80, 0x114, 0x80, "bc26687c922dc0c4ac31139e73770d1bc5d0e47fa7f4af1ee365ec7f208e961b10114e5e71f5207f8a39a220dac72b044c3d1a34a2451c797871aba9e807fea7eba84943fb18ef0ee8ae278781071f4fcb6424a1783d80ba5ec5d8c05a1368d09346b46d41015f60757e15e5d530ac"}], 0x2c8}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000c40)={&(0x7f0000000180)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="be21dc0ac303ef1ea812540bf2d1564dfd3d9e013ce0620bc83679b2a76eabea64cc4a3fcbfa8731f5752f1f335820f551d2cc159b34515342a8e605969e1f2d5f8d2c8108f9c0ecba332056a3ccdc7d0c2f0a6119b6e5c5e744419a88d24626cead749b6a66c035bd01aa9b274fc4c1d651b29555ef8deb2034798ff5c393cd241ef3d00a5ae66fbdf5c7fd76e28e0fadc49a9ed9a0b5ca73b9176ef0426b6b1f620475f16d58d02ba8fd1b", 0xac}, {&(0x7f0000000340)="21ef122d524fc89ddaf8090ccdf904162f203660484f1645bc19bcd9d62cd94eced5aaa188bf2f8a98af94c423cb5f66e6eae20af8a2d1c59897d7751d6321b272bda5f38bb43a51f5d0e2191d896bf69ba11254541f7df61cf649b8bf9663ed15edaa501665c912282f69caa46b442a471a02e8565130aa8a0cc11a6be325b13877b9ff6ae47bc90f3818e338d359fc3bf1d660f9e220b94a6a13a99de5a949612afbd135c3e12f164ce794", 0xac}], 0x2, &(0x7f0000000880)=[{0x108, 0x112, 0x1, "cf8fcbb54feda28a3dc42f58d529463b141c8289acb5733131353204a40ad16691d960e9a8fce07f5427becfffd671ecc4cda8e74a28093227563a49583cf252ea7d0c1fc822a0dbdcc632b4bab332349a2bb14ea85ab6413e5fce54bacc5bcb9abcb53ee197788e3c3bfc302ccfbe3a6c379f3fc3abf9dd64f0bab3d61ea180b92f1ffdc5ec3a2d11ee2f4712d7730bb4114fe7c90c09ba7065919bd5f8366ae4dfcbc74510ecfebaf0deb978c0f6339cb1a77e9856be017dbe3e97cad20b138890df49b9501a5bf42d34ba6bbc22f6f22e70260a63db4840804ad959f69654724294321ddb45a82750ec18067c3db272d6e73285b455"}, {0x40, 0x102, 0x9, "a1f386d2e2d4e44a05c7f79424d3b82e48427224fbd806568803fb535d5a3bb1443cb6e1ccabc504fd"}, {0xd8, 0x1, 0x40, "29400c81a8c6c9bfc32b20e5234cb427a5166232b753ff3e02d9962c1894f20f496f8851629c1b7ae9ef3544c6d89e6c1b8c92f0f5244348b77cff134cab0274649dac300c078b133e7b2f3335162151baa7a1ff8f94538be81439d09e0f4030585990166420b56aa79fb4b22cb847752ef9cc9eb7e16473d22e73f1acc4cc5c400d351b392dcfbe7d0ff07587d357e62494ab1f46fdc7556bbba84cb4aaa91f37043efe25d78b3054b9ce684bd347bdd599ee330cff13abec67378c5f1d9e1477e6bb7ca40c95fd"}, {0xe8, 0x0, 0x400, "1c6c5e4adc2f40f4455ecafd2aeee7325b18283faee07948b42598d6334fbf55f3e8761c6c9354947c100fdd089c9b64f72deef240c927b815c4a0d12a533cdeb66ba8f8d60f12b4e6b0d39c340cdc1de67a1cef35d16961e2688294998733b8aa37c662b6fe0cb7ce738e129e4dc2c5f5992f15ae495560fdf5a7e3f3b8c46aff0bddfc000249d81b7f3e2b84e2fedb49e8d146ddd29245ef6632e00b3520c2ca1ed4e79e42ca6500d413fdb66c589bf372adbf3e6deb29308e5b45ea7c48314c65fc8df8ea4690b44b7f51c3898465d21c1b69"}, {0x20, 0x3, 0x8000, "ca1d4f14e0507745fe"}, {0x68, 0x11, 0x7, "a42e8b1232d699361dcd8c3135e5a3a92ed554744801f06be73f6a5e64c01f3dfeafe5591f1c1cecc6d54a36a10ee96ebf88741e73d00a2e4cdf0d70dfd5e8c79aeb548630ed887cfdaa2ca5b39f0feb9b79f6d9"}], 0x390}, 0x804) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, 0x0, 0xffffffffffffffed) sendmsg$kcm(r2, &(0x7f0000001140)={&(0x7f0000000400)=@rc={0x1f, @fixed={[], 0x11}, 0x8}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000480)="d0a7e342e614b52f4826d32074feabdae1757c4f9487825fe698bed7d387913e9e412f8a49", 0x25}, {&(0x7f00000004c0)="36ba653b3e8137d43202bfe397ad5438d7793a09271d7ba6d69c39f9658913fa26a8047d0ef488d88aaaef3ddd5f578efba2559ef1bcf7d5968a0e4943e3b5613455cb7889c2f3c621006e98474d0fc605db4a9b21aa6d770015f9e91f6747ee333cab2506b174cae61ee7e9971d42f378f72a04040959bdb57c5d0d0ca7dc0a42f8cb75a86c340566ae633b41ad929412fa4361a1de358d820f44398c8177afd13afbd710f4f56406b7bd9668b16cbc3eba4dcf21acced16cdc96aa594602", 0xbf}, {&(0x7f0000000e00)="02b4f2fcbf587d8d49d67306423a8220cf565176d6f9f756e7", 0x19}], 0x3, &(0x7f0000000e80)=[{0x30, 0x111, 0x8, "f96cdbf01e04fa2f4b375ca48ad6e0135c750f03834d31ba25484fbc"}, {0x100, 0x10e, 0x3b7, "4c68ae919e7e2d7c15f678a702ad6016d3793d530039fbe401211bf740d2fccb6c86d71054e4ef0a6ab5245ea02a7563e241976856bccce994417ba2dfd6270ef4943864b3f3812166ebeae1799975c293d334e2b15fb8f652d9836d853a640a9c12cf10cffbee61ca6c31dd05637aa1773333cf21596e9d06f3a20b8c77bf028c0e9cbcaac1d933f1c19512dbe3af619e2b784644876462d7838c3b7ced5fef3c985f983031f414eb10dcb2849e339188f0efde0a1b8d59e1fb0a7a64754fff388ae189dac45944d2137ac3fb8340e4afc583f660627273ed30957fa351dff78191a260401088afa0ed5a01c21a75"}, {0xc8, 0x101, 0x8, "10ff13ba012e4f46e7b6ff2cf90545068883c859a281777d75266fc6f504ea4d39f7b31433762bb7fa9a25bf2609a2c843082fac701a229e8dfad6bb2ec66586ba4aabe0ff110e21ba151efa955b0d181e8ad9f09f0de27330d2ba9c882684e149829735b170eefd9dfb525e5735552f4b3e0c817f600c0f1a20c499a785985008499134935f1df71524efc6f7eff9ac503786c0edab15cd05975fb071e2d9a18a09e322a1e98aac3a4d23b4bb887a5cc0a3f3836b20"}, {0xb8, 0x112, 0xffff, "faf478162abb8df4f837c8d109b7ee07b1576eb748caad334ebddf2a08a80e55275590953b271066612ceee481b727bc16f653231af259a29656a4163f6d37560c6e7e582f1c0bff6d8d0717c30d606a4515db2c4851fad9b2bf8477928edcfb890b9425a147d3c69d46c0ed5bd27299d5a3ec0d38ce67356ff3dc1f767db9620c2adcbc527e4317d0b7cf8b3c748a3e97dd9b245a5dde9da074ff620cee956b982cd88e594b22c1"}], 0x2b0}, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="fbff4210c041", 0x6, 0x5}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000c80)=ANY=[@ANYRESDEC=r0, @ANYRES64=0x0, @ANYBLOB="0d0cdf7e9b47c229bb7a5d93d866109a4854a77b549ec4f6eca105b378b36d589a539090a06572efebd1a2bf68116f36ce25d56cfd1f36254340fefe3184d910dcbb835932069d588e69b3d831915b38bb9c069dc2fee0e3b9f772a118f7f2d6cecacba75a545537", @ANYBLOB="4220e25d71e0698c95b37b776584ac076f6af65a2f98410b988ca444045b5ca157c2f990375b3d569263f894c4c66bfb4c149df4b37b6899aa28a66ccee0887bfd378bf180a03128750c10d27ecb162aae25e69027ac2f0d5473d8e3fa9d201b3c5b00804dfe2b78c7855495d3b56963ab29779d6adcef57af259b8188892cd93b5d61bb7f036c7b5ea4", @ANYRESOCT, @ANYRESOCT=r0, @ANYRES32=r2, @ANYRESOCT=r2]) [ 341.962611] erofs: unmounted for /dev/loop1 [ 342.106591] erofs: read_super, device -> /dev/loop5 [ 342.108316] erofs: read_super, device -> /dev/loop2 [ 342.111647] erofs: options -> [ 342.111719] erofs: root inode @ nid 0 [ 342.144227] erofs: read_super, device -> /dev/loop0 [ 342.153982] erofs: options -> [ 342.173946] erofs: options -> 00000000000000000003 [ 342.187508] erofs: root inode @ nid 36 [ 342.196577] erofs: read_super, device -> /dev/loop3 [ 342.205475] erofs: Unrecognized mount option "00000000000000000003" or missing value [ 342.221918] erofs: mounted on /dev/loop2 with opts: . [ 342.230752] erofs: options -> [ 342.234130] erofs: root inode @ nid 36 [ 342.240699] erofs: mounted on /dev/loop3 with opts: . [ 342.293117] erofs: read_super, device -> /dev/loop1 [ 342.296690] erofs: read_super, device -> /dev/loop4 [ 342.301218] erofs: options -> [ 342.304019] erofs: options -> [ 342.330240] erofs: read_super, device -> /dev/loop5 [ 342.336643] erofs: root inode @ nid 36 23:09:50 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9ecc0300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:50 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05070000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 342.339888] erofs: options -> [ 342.340968] erofs: mounted on /dev/loop1 with opts: . [ 342.346403] erofs: cannot find valid erofs superblock [ 342.373738] erofs: root inode @ nid 0 [ 342.379547] erofs: unmounted for /dev/loop3 23:09:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x518, 0x240, 0x240, 0xffffffff, 0x0, 0x150, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, &(0x7f0000000140), {[{{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xffffff00, 0xffffffff], [0xffffffff, 0xff, 0xffffffff, 0xff], 'vlan0\x00', 'gre0\x00', {}, {}, 0xff, 0x8, 0x5, 0x8}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d3], 0x7, 0x1, 0x2}}, @common=@unspec=@realm={{0x30, 'realm\x00'}, {0xffff, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@ipv4={[], [], @empty}, @ipv6=@local, @icmp_id=0x65, @gre_key=0x2}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff, 0x0, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], 'gre0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x1, 0x7f, 0x2}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x384439e0}}}, {{@ipv6={@ipv4={[], [], @remote}, @local, [0x0, 0x0, 0x0, 0xff], [0xff, 0x0, 0xffffffff, 0xff], 'caif0\x00', 'wg2\x00', {}, {0xff}, 0x3c, 0x4, 0x5, 0x18}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0xf, @ipv6=@mcast2, @ipv6=@private0={0xfc, 0x0, [], 0x1}, @gre_key=0x20, @icmp_id=0x67}}}, {{@ipv6={@mcast1, @private1={0xfc, 0x1, [], 0x1}, [0xffffff00, 0xff000000, 0xffffff00, 0xff000000], [0xffffffff, 0xcb27fef4d680d011, 0xff], 'netpci0\x00', 'veth0_to_batadv\x00', {}, {}, 0x3c, 0x9, 0x5, 0x9}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}, {0x3, 0x1d}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv4=@broadcast, @ipv6=@dev={0xfe, 0x80, [], 0x18}, @icmp_id=0x64, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x101}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback, 0x101}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r2, r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@private}}, &(0x7f0000000000)=0xe8) [ 342.406312] erofs: unmounted for /dev/loop2 23:09:50 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3af, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 342.543611] erofs: read_super, device -> /dev/loop4 [ 342.564696] erofs: options -> [ 342.577289] erofs: cannot find valid erofs superblock [ 342.605340] x_tables: duplicate underflow at hook 1 [ 342.614373] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.641358] x_tables: duplicate underflow at hook 1 23:09:50 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0524", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 342.648128] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.680176] erofs: unmounted for /dev/loop1 [ 342.696808] erofs: read_super, device -> /dev/loop2 [ 342.702267] erofs: read_super, device -> /dev/loop3 [ 342.710139] erofs: options -> [ 342.713592] erofs: options -> [ 342.722796] erofs: root inode @ nid 36 23:09:50 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1bb}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:50 executing program 0: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @empty}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000840)=0xe8) r2 = geteuid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x400, 0x6, &(0x7f0000000680)=[{&(0x7f0000000280)="5b84633cd4262fef33104884a4ce4568900a1549867f6da22c743a491717da8b24d5ba079bd7c0d3da1bb90ce97def40cacf351547319574ef6838df9b6ad2fa8980521644e031605f5e119064806abd95534296be0b5d15bd66bb986b877db2be8ac678a443b8ad39feb68fcdc3970ce68ee1d18c6e336ffd81ee204e7c242165207c5a9f43e0e8922e298e13be3c25ebe3cf559927c9dfc9dfa8dd18ef8b36c55a4cb3071608d52a4f044f5a5ba2cf38d75adc098aed64caf81b8ade0b3b3bd570de1bb0d8ac158192d01737b4003c4611b8c768cbf74807bee69ebc52e82eb5b2eb2826c65ac2", 0xe8, 0xb4}, {&(0x7f0000000380)="523003ff1de08b5e26668a977b06c4b054cf632a3dce3ad5e39e49a2f2f3dc034e3b6eca019c48441b64771029db9cccffefecb5d3f11733bbed245b54e19dc9bf24ebe49d28630efe1f5359acd42ab4a85a6fb6cf9ed6d9e0026f2408bf4af8eb80b8cc667281d595e59927b581956a42a0a6f923ef8fdcf56af8383e55b321e97c8391bdfd25d6c207147544ce9e4fc5dce534093084a28646a26032f5455c9b6cdc1e57fca14d8a62532696492a2f5b728f66", 0xb4, 0x10000}, {&(0x7f0000000440)="805165ee68fc1dcbec70e99f72468354c35b46b283deedf215028909f02513fd1104d03920bf0314f316e9c6cdeadcac7a68b9c665f31774f22eb60caae88714579d3fb25229be15adc6e7a005dacbd17bfcebf9", 0x54, 0x2}, {&(0x7f00000001c0)="56696322e4c53b58b91e7430992ec80773646e5266d492dbcbb1cbd1ff228b1edb3e438f6e45956ce6725764f3e58c03b8f80bbb5bc8c81a2d9b1d22", 0x3c, 0x1}, {&(0x7f00000004c0)="45df9125bf3ab75ccda86dc1127a8cf4f11acf5b2754defc55a6911e1989686c1e12a07f8b272566c51b04163e820f12c97a89dcf1185b5191d74190cef0916484986e85db2316ca7e20edda65e20c332c7fc6afb1b1bc4fb75b005f1bc7d39154de7d72f2319bc4f27ebbf145375a8b073fdc2c670d3fd679256e9f2e3f0a1a61aaea28840f4d20621284782a3ea1381f76244c93c002e4fd85441354e0a918d2654c881bff1ae154bb0d5fe9c2d8124a1cf88c655a40c6ebd715ebf05f", 0xbe, 0x8}, {&(0x7f0000000580)="1c9d34206fe458e1486f5d1f9bab36d4ce4ddcafaf5bd78b9c2353a21ba394921997c8472a4a047afb96789dfa47580e981ebeb515691037a0a7cf977c1b4a319b3a037801847ea52fb25a83f5346089e9788597a38b0b0ab56d80d1f4680acaf2557b459ac1f6952ab24308eb128f6c41fa167df9d7f13b99d6f1b0923aaec8d6b584b59fd660e4289d668e3841c9f491f3b5a15701ef4989ebcb7d246a46677e172fd18cf0e5f8437c5526bf211e18ec548a53ce7325e97d75b03f282859b0f8ca3cfc50e776b3a384d9b9b070c60db9187da504", 0xd5, 0x100}], 0x9000, &(0x7f0000000880)={[{@huge_always='huge=always'}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x36, 0x2d, 0x37, 0x32, 0x2f, 0x2c, 0x33, 0x37, 0x32, 0x34]}}}}, {@uid={'uid', 0x3d, r1}}, {@size={'size', 0x3d, [0x39, 0x67, 0x30]}}], [{@fowner_lt={'fowner<', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x7e8e04b5}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x32, 0x37, 0x30, 0x32, 0x39, 0x38, 0x30], 0x2d, [0x38, 0x30, 0x66, 0x65], 0x2d, [0x62, 0x31, 0x37, 0x36], 0x2d, [0x63, 0x65, 0x3, 0x30], 0x2d, [0x65, 0x32, 0x35, 0x30, 0x39, 0x64, 0x35, 0x38]}}}, {@uid_eq={'uid', 0x3d, r0}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '('}}, {@obj_role={'obj_role'}}, {@uid_eq={'uid', 0x3d, r4}}]}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 342.729898] erofs: root inode @ nid 36 [ 342.734173] erofs: mounted on /dev/loop3 with opts: . [ 342.745550] erofs: mounted on /dev/loop2 with opts: . [ 342.771957] erofs: read_super, device -> /dev/loop5 [ 342.778968] erofs: options -> [ 342.784041] erofs: root inode @ nid 0 23:09:50 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e000500000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:50 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05080000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 342.889575] erofs: read_super, device -> /dev/loop5 [ 342.890606] erofs: read_super, device -> /dev/loop1 [ 342.894731] erofs: options -> [ 342.923187] erofs: root inode @ nid 0 [ 342.928343] erofs: unmounted for /dev/loop2 [ 342.931724] erofs: read_super, device -> /dev/loop4 23:09:50 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3b0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 342.939752] erofs: unmounted for /dev/loop3 [ 342.943228] erofs: options -> [ 342.946219] erofs: options -> [ 342.951013] erofs: cannot find valid erofs superblock [ 342.958155] erofs: root inode @ nid 36 [ 342.962814] erofs: mounted on /dev/loop1 with opts: . 23:09:50 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x2, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ip_vti0\x00', 0x3}, 0x18) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x440000, 0x64) renameat2(r3, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) r4 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000140)={0x2, [0x0, 0x0]}) 23:09:51 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0624", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.145686] erofs: read_super, device -> /dev/loop4 [ 343.152047] erofs: options -> [ 343.155563] erofs: cannot find valid erofs superblock [ 343.176254] erofs: unmounted for /dev/loop1 23:09:51 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1bd}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.233479] erofs: read_super, device -> /dev/loop5 [ 343.239057] erofs: options -> [ 343.242530] erofs: root inode @ nid 0 [ 343.264706] erofs: read_super, device -> /dev/loop3 [ 343.270000] erofs: options -> [ 343.273591] erofs: root inode @ nid 36 [ 343.279206] erofs: mounted on /dev/loop3 with opts: . [ 343.290703] erofs: read_super, device -> /dev/loop2 [ 343.296102] erofs: options -> [ 343.297025] erofs: read_super, device -> /dev/loop0 [ 343.305842] erofs: root inode @ nid 36 [ 343.305896] erofs: read_super, device -> /dev/loop1 [ 343.320728] erofs: mounted on /dev/loop2 with opts: . [ 343.327618] erofs: read_super, device -> /dev/loop5 23:09:51 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e005800000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.333639] erofs: options -> [ 343.336718] erofs: options -> [ 343.345795] erofs: root inode @ nid 0 [ 343.352816] erofs: options -> [ 343.361888] erofs: root inode @ nid 36 [ 343.365938] erofs: root inode @ nid 36 [ 343.378930] erofs: unmounted for /dev/loop3 23:09:51 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05600000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.395631] IPVS: sync thread started: state = MASTER, mcast_ifn = ip_vti0, syncid = 3, id = 0 [ 343.419426] erofs: mounted on /dev/loop1 with opts: . [ 343.425973] erofs: mounted on /dev/loop0 with opts: . 23:09:51 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3b1, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.442277] erofs: unmounted for /dev/loop2 [ 343.446177] erofs: read_super, device -> /dev/loop4 [ 343.452076] erofs: options -> [ 343.456199] erofs: cannot find valid erofs superblock 23:09:51 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0724", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.526126] erofs: read_super, device -> /dev/loop3 [ 343.527142] erofs: read_super, device -> /dev/loop4 [ 343.537939] erofs: unmounted for /dev/loop1 [ 343.543102] erofs: options -> [ 343.548102] erofs: options -> [ 343.550751] erofs: cannot find valid erofs superblock [ 343.559124] erofs: root inode @ nid 36 [ 343.576145] erofs: mounted on /dev/loop3 with opts: . 23:09:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0xffffffffffffffed) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0x9, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x40}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRES16=r0]) socket$kcm(0x29, 0x5, 0x0) 23:09:51 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1c0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.600713] erofs: unmounted for /dev/loop0 23:09:51 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e006600000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.669372] erofs: read_super, device -> /dev/loop5 [ 343.672827] erofs: read_super, device -> /dev/loop2 [ 343.674429] erofs: options -> [ 343.695570] erofs: root inode @ nid 0 [ 343.703412] erofs: read_super, device -> /dev/loop1 [ 343.708618] erofs: options -> [ 343.721658] erofs: unmounted for /dev/loop3 [ 343.727402] erofs: root inode @ nid 36 [ 343.734338] erofs: mounted on /dev/loop2 with opts: . [ 343.735158] erofs: options -> [ 343.745927] erofs: root inode @ nid 36 [ 343.755859] erofs: mounted on /dev/loop1 with opts: . [ 343.821748] erofs: read_super, device -> /dev/loop4 [ 343.821753] erofs: read_super, device -> /dev/loop0 [ 343.821768] erofs: options -> ÿÿÿÿÿÿÿÿ0xffffffffffffffff [ 343.838505] erofs: options -> [ 343.844201] erofs: read_super, device -> /dev/loop5 [ 343.850923] erofs: options -> [ 343.859904] erofs: cannot find valid erofs superblock 23:09:51 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0824", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:51 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000300c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 343.890204] erofs: root inode @ nid 0 [ 343.904127] erofs: cannot read erofs superblock [ 343.905733] erofs: unmounted for /dev/loop1 [ 343.916716] erofs: unmounted for /dev/loop2 [ 343.926909] Bluetooth: hci0: command 0x040f tx timeout 23:09:51 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x240}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.056586] erofs: read_super, device -> /dev/loop3 [ 344.061657] erofs: options -> [ 344.078740] erofs: read_super, device -> /dev/loop1 [ 344.079079] erofs: read_super, device -> /dev/loop0 [ 344.091733] erofs: root inode @ nid 36 [ 344.096883] erofs: options -> [ 344.098837] erofs: options -> ÿÿÿÿÿÿÿÿ0xffffffffffffffff 23:09:51 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3b2, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.104186] erofs: mounted on /dev/loop3 with opts: . [ 344.116712] erofs: root inode @ nid 36 [ 344.121287] erofs: mounted on /dev/loop1 with opts: . [ 344.126936] erofs: cannot read erofs superblock [ 344.167587] erofs: read_super, device -> /dev/loop2 [ 344.172751] erofs: options -> [ 344.180273] erofs: root inode @ nid 36 [ 344.184409] erofs: mounted on /dev/loop2 with opts: . [ 344.211871] erofs: read_super, device -> /dev/loop4 23:09:52 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e006e00000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.246929] erofs: options -> 23:09:52 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0xaaaaaaaaaaaad37, &(0x7f0000000380)=[{&(0x7f0000000400)="5e4b6b5f44797c83ca5c39ad89b4135ccd317695c4cffddc70f40daa50a598db28fb8f3d6d8885f0ff415ab5b0571aca08f03968cf88d604a40ee41b1c8e40a1d0f94e5191060b1d7f7c3f763017560ec6c8e0778b508ccd15ae34bc478a1afad49bdaba38bf8b5b9b9abda4cdc4c9baabe184c60ccd14fb223c280fdacee45bb11f9fcffe7919da8fad59241de9705ece3c4da8e037428c5617d74be54d799055fab3bc3c9e45b2c5931efca83d5220a789e19e6bc7d662250c48b206eca274c2cafff34f82c4a739a6e19b3e0dcf65da07bc63c7461000e789469dc47509e0bef9ef7b0f8ab957f3e364c9c74d4a799a868a2c13ac8ff063105721ab45", 0x0, 0x1}, {&(0x7f0000000140)="d36dc75a1e5e1df2e466e02adc59fd2ed5aea39c611eda18a8b92b357a44b2825aec78de23", 0x0, 0x8000000000000000}, {&(0x7f0000000180)="1dd9d285769fa563ea99741b87a872444007a8f96faba3277abe63a372d760b051c1c7c146b58589aeb261a17ea78dae828b76e9f335be2d5291b9022a4572ab70f9d486e9c0ca46d1d81435931d1d3d75484e50b7d1489717dbd5462624d01868d6663f153f38eef7370240379bab17883cee0e5d07912453bc50b28e3b125988b801953b56e349c343cb4624b784c3c107ab48bf1173e42847918b3f691e0a979afeeb4abe787bc2f74cc1af55833b8044f9ca6a8de2996d48c2d9df6892d8fcb2", 0x0, 0x5}, {&(0x7f0000000280)="3f10b5352b51cbc510abcbc6786108170aba695f1254154f4818c83227a6cf0fd1b92538623d05569e193caa325114e94f", 0x0, 0x3}, {&(0x7f00000002c0)="68a656e572fc7d25cffb0960d20be8acecf230295520e04c1f680f7576609d01174f09a99b80d2d0b522adcb19c8466bd9c6d95f47228614ab1bd6c6597dc5c344967aaee9f2170e4d4b4c6f5ae188160445dc1ab59d371a50495b118447da6b5504645aadd6005d120286bb50e39cf9f36dbdd35d4edcfba7964eab96df25930b074b480a914637af8981", 0x0, 0x7fffffff}], 0x1010040, &(0x7f0000000180)=ANY=[]) 23:09:52 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x10}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.267442] erofs: unmounted for /dev/loop3 [ 344.272070] erofs: cannot find valid erofs superblock 23:09:52 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000500c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.308130] erofs: unmounted for /dev/loop1 23:09:52 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x280}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.341040] erofs: unmounted for /dev/loop2 [ 344.457097] erofs: read_super, device -> /dev/loop5 [ 344.462167] erofs: options -> [ 344.494868] erofs: root inode @ nid 0 [ 344.505455] erofs: read_super, device -> /dev/loop3 [ 344.506829] erofs: read_super, device -> /dev/loop1 [ 344.510984] erofs: options -> [ 344.521933] erofs: options -> [ 344.533513] erofs: cannot find valid erofs superblock [ 344.539013] erofs: root inode @ nid 36 [ 344.547008] erofs: mounted on /dev/loop3 with opts: . [ 344.638565] erofs: read_super, device -> /dev/loop4 [ 344.643604] erofs: options -> [ 344.659139] erofs: read_super, device -> /dev/loop2 [ 344.665077] erofs: options -> [ 344.675906] erofs: root inode @ nid 36 [ 344.680966] erofs: read_super, device -> /dev/loop5 23:09:52 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e006f00000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 344.685988] erofs: options -> [ 344.697928] erofs: read_super, device -> /dev/loop1 [ 344.703010] erofs: options -> [ 344.710659] erofs: cannot find valid erofs superblock [ 344.715057] erofs: mounted on /dev/loop2 with opts: . [ 344.721245] erofs: unmounted for /dev/loop3 [ 344.723482] erofs: root inode @ nid 0 [ 344.729563] erofs: cannot find valid erofs superblock 23:09:52 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3b3, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:52 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x99}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:52 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000600c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.067483] erofs: read_super, device -> /dev/loop3 [ 345.073431] erofs: options -> [ 345.101154] erofs: read_super, device -> /dev/loop4 [ 345.102678] erofs: root inode @ nid 36 23:09:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9ed93ce0720c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.114725] erofs: options -> [ 345.117522] erofs: mounted on /dev/loop3 with opts: . [ 345.120990] erofs: unmounted for /dev/loop2 [ 345.143430] erofs: cannot find valid erofs superblock [ 345.173109] erofs: unmounted for /dev/loop3 [ 345.197078] erofs: read_super, device -> /dev/loop5 [ 345.197908] erofs: read_super, device -> /dev/loop1 [ 345.202357] erofs: options -> [ 345.207992] erofs: options -> [ 345.226069] erofs: cannot find valid erofs superblock 23:09:53 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x2c0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.245200] erofs: root inode @ nid 0 23:09:53 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3b4, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.409836] erofs: read_super, device -> /dev/loop2 [ 345.415015] erofs: options -> [ 345.420219] erofs: root inode @ nid 36 [ 345.424459] erofs: mounted on /dev/loop2 with opts: . [ 345.452980] erofs: read_super, device -> /dev/loop3 [ 345.473019] erofs: options -> 23:09:53 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000700c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.509404] erofs: root inode @ nid 36 [ 345.518014] erofs: read_super, device -> /dev/loop4 [ 345.533503] erofs: mounted on /dev/loop3 with opts: . [ 345.534490] erofs: options -> [ 345.547352] erofs: unmounted for /dev/loop2 [ 345.553803] erofs: cannot find valid erofs superblock 23:09:53 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x9a}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.561569] erofs: read_super, device -> /dev/loop5 [ 345.569825] erofs: options -> [ 345.573545] erofs: root inode @ nid 0 23:09:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9edf3ce0720c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.706610] erofs: read_super, device -> /dev/loop1 [ 345.706912] erofs: read_super, device -> /dev/loop4 [ 345.711660] erofs: options -> [ 345.712200] erofs: cannot find valid erofs superblock [ 345.737231] erofs: options -> [ 345.737574] erofs: read_super, device -> /dev/loop5 [ 345.745664] erofs: unmounted for /dev/loop3 [ 345.748750] erofs: options -> [ 345.753655] erofs: root inode @ nid 0 [ 345.755940] erofs: read_super, device -> /dev/loop2 [ 345.765697] erofs: cannot find valid erofs superblock [ 345.773368] erofs: options -> [ 345.787882] erofs: root inode @ nid 36 [ 345.798204] erofs: mounted on /dev/loop2 with opts: . 23:09:53 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x500, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:53 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x300}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:53 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05002000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 345.917341] erofs: read_super, device -> /dev/loop1 [ 345.922396] erofs: options -> [ 345.931104] erofs: cannot find valid erofs superblock [ 345.960384] erofs: unmounted for /dev/loop2 [ 345.968589] erofs: read_super, device -> /dev/loop3 [ 345.973621] erofs: options -> [ 345.994460] erofs: root inode @ nid 36 [ 346.002906] erofs: mounted on /dev/loop3 with opts: . [ 346.008622] Bluetooth: hci0: command 0x0419 tx timeout 23:09:53 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x9b}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:54 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e1fffffff0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 346.103120] erofs: read_super, device -> /dev/loop5 [ 346.118991] erofs: options -> [ 346.132782] erofs: root inode @ nid 0 [ 346.155895] erofs: unmounted for /dev/loop3 [ 346.203571] erofs: read_super, device -> /dev/loop4 [ 346.203576] erofs: read_super, device -> /dev/loop2 [ 346.203589] erofs: options -> [ 346.218958] erofs: read_super, device -> /dev/loop5 [ 346.223992] erofs: options -> [ 346.228466] erofs: options -> [ 346.237219] erofs: cannot find valid erofs superblock [ 346.242918] erofs: root inode @ nid 0 [ 346.254695] erofs: root inode @ nid 36 [ 346.264548] erofs: mounted on /dev/loop2 with opts: . 23:09:54 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x600, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 346.360884] erofs: read_super, device -> /dev/loop4 [ 346.362970] erofs: read_super, device -> /dev/loop1 [ 346.366167] erofs: options -> [ 346.373808] erofs: options -> [ 346.381875] erofs: cannot find valid erofs superblock [ 346.387609] erofs: cannot find valid erofs superblock [ 346.401879] erofs: read_super, device -> /dev/loop3 23:09:54 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05003f00c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:54 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x340}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 346.434504] erofs: options -> [ 346.442461] erofs: root inode @ nid 36 [ 346.448442] erofs: mounted on /dev/loop3 with opts: . [ 346.460324] erofs: unmounted for /dev/loop2 [ 346.611732] erofs: read_super, device -> /dev/loop5 [ 346.626707] erofs: read_super, device -> /dev/loop1 [ 346.631607] erofs: read_super, device -> /dev/loop2 [ 346.637773] erofs: options -> [ 346.638025] erofs: options -> [ 346.641344] erofs: root inode @ nid 36 [ 346.655397] erofs: read_super, device -> /dev/loop4 23:09:54 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010200000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:54 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05006000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 346.658202] erofs: mounted on /dev/loop2 with opts: . [ 346.665697] erofs: options -> [ 346.681206] erofs: options -> [ 346.681799] erofs: unmounted for /dev/loop3 [ 346.690141] erofs: root inode @ nid 0 [ 346.694982] erofs: cannot find valid erofs superblock [ 346.706194] erofs: cannot find valid erofs superblock [ 346.716232] erofs: unmounted for /dev/loop2 23:09:54 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xc0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 346.911154] erofs: read_super, device -> /dev/loop3 [ 346.922134] erofs: options -> [ 346.945565] erofs: read_super, device -> /dev/loop5 [ 346.967805] erofs: read_super, device -> /dev/loop4 [ 346.967840] erofs: read_super, device -> /dev/loop2 [ 346.972876] erofs: options -> [ 346.972936] erofs: cannot find valid erofs superblock [ 346.993799] erofs: options -> [ 347.016297] erofs: read_super, device -> /dev/loop1 [ 347.026926] erofs: options -> [ 347.030409] erofs: cannot find valid erofs superblock [ 347.037713] erofs: options -> [ 347.040975] erofs: root inode @ nid 0 [ 347.048202] erofs: root inode @ nid 36 [ 347.060584] erofs: root inode @ nid 36 23:09:54 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xc1}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.067181] erofs: mounted on /dev/loop3 with opts: . [ 347.082766] erofs: mounted on /dev/loop2 with opts: . 23:09:55 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x700, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:55 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x380}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.197261] erofs: read_super, device -> /dev/loop1 [ 347.203129] erofs: options -> [ 347.211316] erofs: cannot find valid erofs superblock 23:09:55 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xc3}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:55 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000200c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:55 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.313760] erofs: unmounted for /dev/loop2 [ 347.320079] erofs: unmounted for /dev/loop3 [ 347.345251] erofs: read_super, device -> /dev/loop4 [ 347.350953] erofs: options -> [ 347.361291] erofs: cannot find valid erofs superblock [ 347.413856] erofs: read_super, device -> /dev/loop5 [ 347.428568] erofs: options -> [ 347.437363] erofs: root inode @ nid 0 [ 347.461803] erofs: read_super, device -> /dev/loop1 [ 347.476016] erofs: options -> [ 347.494140] erofs: cannot find valid erofs superblock [ 347.526585] erofs: read_super, device -> /dev/loop2 [ 347.537775] erofs: options -> [ 347.541270] erofs: root inode @ nid 36 [ 347.545554] erofs: mounted on /dev/loop2 with opts: . [ 347.610294] erofs: read_super, device -> /dev/loop5 [ 347.615705] erofs: read_super, device -> /dev/loop4 [ 347.618246] erofs: read_super, device -> /dev/loop1 [ 347.626022] erofs: read_super, device -> /dev/loop3 [ 347.635782] erofs: options -> [ 347.646686] erofs: options -> [ 347.650248] erofs: options -> [ 347.653710] erofs: options -> 23:09:55 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000300c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.658440] erofs: cannot find valid erofs superblock [ 347.659957] erofs: root inode @ nid 36 [ 347.673378] erofs: cannot find valid erofs superblock [ 347.683654] erofs: root inode @ nid 0 [ 347.700855] erofs: unmounted for /dev/loop2 23:09:55 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd3}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.714936] erofs: mounted on /dev/loop3 with opts: . 23:09:55 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x900, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:55 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x3c0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.864532] erofs: read_super, device -> /dev/loop2 [ 347.875691] erofs: options -> [ 347.895840] erofs: root inode @ nid 36 [ 347.909172] erofs: mounted on /dev/loop2 with opts: . 23:09:55 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000400c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 348.030939] erofs: read_super, device -> /dev/loop1 [ 348.036000] erofs: options -> [ 348.055866] erofs: unmounted for /dev/loop2 23:09:55 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010400000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 348.078591] erofs: unmounted for /dev/loop3 [ 348.083080] erofs: cannot find valid erofs superblock [ 348.118224] erofs: read_super, device -> /dev/loop5 [ 348.123371] erofs: options -> [ 348.139118] erofs: root inode @ nid 0 23:09:56 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xa00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 348.260658] erofs: read_super, device -> /dev/loop4 [ 348.265725] erofs: options -> [ 348.273895] erofs: cannot find valid erofs superblock [ 348.285418] erofs: read_super, device -> /dev/loop2 [ 348.293673] erofs: options -> [ 348.316014] erofs: root inode @ nid 36 [ 348.321568] erofs: read_super, device -> /dev/loop3 [ 348.344884] erofs: options -> [ 348.353351] erofs: mounted on /dev/loop2 with opts: . [ 348.360094] erofs: root inode @ nid 36 [ 348.365270] erofs: mounted on /dev/loop3 with opts: . [ 348.373860] erofs: read_super, device -> /dev/loop1 [ 348.411901] erofs: options -> [ 348.423326] erofs: read_super, device -> /dev/loop4 [ 348.438124] erofs: options -> [ 348.441304] erofs: cannot find valid erofs superblock 23:09:56 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000500c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 348.460186] erofs: read_super, device -> /dev/loop5 [ 348.468337] erofs: cannot find valid erofs superblock [ 348.499184] erofs: options -> [ 348.514797] erofs: unmounted for /dev/loop2 [ 348.517155] erofs: root inode @ nid 0 23:09:56 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010500000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:56 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd4}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:56 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x402}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 348.568740] erofs: unmounted for /dev/loop3 23:09:56 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x1f00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 348.922006] erofs: read_super, device -> /dev/loop4 [ 348.922993] erofs: read_super, device -> /dev/loop2 [ 348.937536] erofs: options -> [ 348.945558] erofs: options -> [ 348.949079] erofs: read_super, device -> /dev/loop1 [ 348.954999] erofs: options -> [ 348.968067] erofs: cannot find valid erofs superblock [ 348.975328] erofs: root inode @ nid 36 [ 348.983632] erofs: read_super, device -> /dev/loop3 [ 348.984208] erofs: mounted on /dev/loop2 with opts: . [ 349.008186] erofs: options -> [ 349.011681] erofs: cannot find valid erofs superblock [ 349.026219] erofs: root inode @ nid 36 [ 349.045066] erofs: mounted on /dev/loop3 with opts: . [ 349.118700] erofs: read_super, device -> /dev/loop1 [ 349.135896] erofs: options -> [ 349.146232] erofs: read_super, device -> /dev/loop4 [ 349.153837] erofs: read_super, device -> /dev/loop5 [ 349.159232] erofs: options -> [ 349.162537] erofs: options -> 23:09:57 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010600000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:57 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000600c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 349.172808] erofs: cannot find valid erofs superblock [ 349.181176] erofs: unmounted for /dev/loop3 [ 349.184181] erofs: cannot find valid erofs superblock [ 349.191991] erofs: unmounted for /dev/loop2 [ 349.201168] erofs: root inode @ nid 0 23:09:57 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x403}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:57 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdc}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 349.387977] erofs: read_super, device -> /dev/loop3 [ 349.393241] erofs: options -> [ 349.402542] erofs: root inode @ nid 36 [ 349.408605] erofs: mounted on /dev/loop3 with opts: . [ 349.464375] erofs: read_super, device -> /dev/loop5 [ 349.466638] erofs: read_super, device -> /dev/loop1 [ 349.476264] erofs: options -> [ 349.476849] erofs: read_super, device -> /dev/loop2 [ 349.484945] erofs: cannot find valid erofs superblock [ 349.487205] erofs: options -> [ 349.493919] erofs: read_super, device -> /dev/loop4 [ 349.500561] erofs: options -> [ 349.504121] erofs: cannot find valid erofs superblock 23:09:57 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010700000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 349.515465] erofs: options -> [ 349.531309] erofs: root inode @ nid 36 [ 349.538188] erofs: read_super, device -> /dev/loop1 [ 349.543367] erofs: options -> [ 349.547777] erofs: root inode @ nid 0 [ 349.555112] erofs: mounted on /dev/loop2 with opts: . [ 349.560803] erofs: unmounted for /dev/loop3 [ 349.564958] erofs: cannot find valid erofs superblock 23:09:57 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdd}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:57 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:57 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000700c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 349.654388] erofs: read_super, device -> /dev/loop4 [ 349.659561] erofs: options -> [ 349.663048] erofs: cannot find valid erofs superblock [ 349.673617] erofs: unmounted for /dev/loop2 23:09:57 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x404}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 349.949732] erofs: read_super, device -> /dev/loop2 [ 349.955225] erofs: read_super, device -> /dev/loop5 [ 349.967390] erofs: options -> [ 349.969996] erofs: read_super, device -> /dev/loop3 [ 349.970954] erofs: read_super, device -> /dev/loop1 [ 349.975665] erofs: options -> [ 349.980683] erofs: root inode @ nid 36 [ 349.987184] erofs: options -> [ 349.997661] erofs: root inode @ nid 0 [ 350.006253] erofs: mounted on /dev/loop3 with opts: . [ 350.012006] erofs: root inode @ nid 36 [ 350.013185] erofs: options -> [ 350.024133] erofs: mounted on /dev/loop2 with opts: . [ 350.028764] erofs: cannot find valid erofs superblock [ 350.051153] erofs: read_super, device -> /dev/loop4 [ 350.051277] erofs: read_super, device -> /dev/loop5 [ 350.056208] erofs: options -> [ 350.065198] erofs: cannot find valid erofs superblock 23:09:57 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010800000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:58 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000800c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.110119] erofs: options -> [ 350.114418] erofs: root inode @ nid 0 [ 350.132124] erofs: unmounted for /dev/loop3 23:09:58 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2300, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.164616] erofs: unmounted for /dev/loop2 [ 350.177934] erofs: read_super, device -> /dev/loop4 [ 350.184505] erofs: options -> [ 350.188687] erofs: cannot find valid erofs superblock 23:09:58 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xe9}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:58 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x405}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.369797] erofs: read_super, device -> /dev/loop3 [ 350.374857] erofs: options -> [ 350.391488] erofs: root inode @ nid 36 [ 350.397901] erofs: read_super, device -> /dev/loop2 [ 350.405677] erofs: options -> [ 350.409298] erofs: mounted on /dev/loop3 with opts: . [ 350.421395] erofs: root inode @ nid 36 [ 350.425591] erofs: mounted on /dev/loop2 with opts: . 23:09:58 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x406}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.466635] erofs: read_super, device -> /dev/loop4 [ 350.471848] erofs: options -> [ 350.475177] erofs: cannot find valid erofs superblock [ 350.503620] erofs: read_super, device -> /dev/loop1 23:09:58 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010900000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:58 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05006000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.528485] erofs: options -> [ 350.543380] erofs: cannot find valid erofs superblock [ 350.552919] erofs: unmounted for /dev/loop3 [ 350.573505] erofs: unmounted for /dev/loop2 [ 350.722098] erofs: read_super, device -> /dev/loop4 [ 350.727521] erofs: options -> [ 350.738146] erofs: read_super, device -> /dev/loop5 [ 350.738420] erofs: read_super, device -> /dev/loop1 [ 350.748345] erofs: options -> [ 350.751813] erofs: cannot find valid erofs superblock [ 350.766449] erofs: options -> 23:09:58 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x9, &(0x7f0000001540)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000000c0)="b4e28161b847e449853d36dd62b6c9ab24", 0x11, 0x400}, {&(0x7f0000000140)="e648b407ccc995dcade5a55d08eaf9bdbd93399b98107c2882e3914c73c62e630beeb2691d21d23136", 0x29, 0x3}, {&(0x7f0000001280)="d1d8f7d0f329dbf9a0f7b0374a7c04617b863f725f7cfce8562ef1a1e5747210b964d2356398c817d5a26c2018f5aaa07481617a423c33d9719a7d99c59bcb5b2576d68d15d25eb063b43fce2afe8b7bb0fc82ecf01a5a57840cabb48175d05bf32ca47ea16e57f28036b8b4df1fd38226b2f0b7796a796c30f7c5e4953aec55196f49e1c0ca4c7b0faa62637785044dec2303a402c917491329ae896260b93180acae6d20ba7c0b2bf39cfdb7a1dbcd98b0c2d1d0e4b5807e06100b696a1f2d78e0be0cf4e2f287c628237a0b2cb31db3b83a55afbed4a4ff", 0xd9, 0x2}, {&(0x7f0000001380)="8a47db81b6e7745946183df21f01fc4ff16ccd46877b228ba459e0d510fcf1224a2e991ddbd696c11af9843c96f5b6dd36a00ba44f931d12c9a3aad4f9b37afee400db06d6e3249f2e5d90c176a46a0d225a41fb42d24b62e8bbc3f69b418de3ba5121410da1474bb5d88db9b6a7b0751b3b8ed29ebb47c2ec3dc261245a080334b7bba0249619981544a2aae4123253fb85f1d757e2e94d0d3b23d18f", 0x9d, 0xac}, {&(0x7f0000000180), 0x0, 0x8}, {&(0x7f0000001440)="fb3cecd1bc4089ac46a3f2f19451b9c779686e91ed79146750fb6ac379b3d8e75de8d81ca6789866102b2c79174e410c610737f8b1bc2c9371ad01cdc7178ea13cea3c8064ed71950483fe2ea329abd30d83a103da87ef092dc2c0cfe2253c341f168cbdac15fb7cba2fb84f081a130208046e9c9f0d1fa699aa6ae96edc44b6f9056ed1db26da", 0x87, 0x5}, {&(0x7f00000001c0)="69851b32ecbb9957d44f735125fb7b941dafffdc60469807a8cf6cc0d284d3ba99ab6f6227a05cf5d90cbefbcd46790736bdcaa499d16dba3e62e0d27d8ef5d3", 0x40, 0x7}, {&(0x7f0000001500)="0c82fb79b4e8b99d740cde28bc848a742a1a", 0x12, 0x50}], 0x310020, &(0x7f0000001640)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@partition={'partition', 0x3d, 0x7f}}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'erofs\x00'}}]}) [ 350.770127] erofs: root inode @ nid 0 [ 350.778741] erofs: cannot find valid erofs superblock 23:09:58 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xea}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.848952] erofs: read_super, device -> /dev/loop0 [ 350.854011] erofs: options -> [ 350.858063] erofs: read_super, device -> /dev/loop2 [ 350.863326] erofs: options -> [ 350.867566] erofs: root inode @ nid 36 [ 350.871657] erofs: cannot read erofs superblock [ 350.877184] erofs: mounted on /dev/loop2 with opts: . [ 350.888763] erofs: read_super, device -> /dev/loop3 [ 350.896165] erofs: options -> [ 350.900571] erofs: root inode @ nid 36 [ 350.905820] erofs: mounted on /dev/loop3 with opts: . [ 350.931598] erofs: read_super, device -> /dev/loop5 [ 350.941454] erofs: options -> 23:09:58 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e011000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 350.948456] erofs: root inode @ nid 0 [ 350.966554] erofs: unmounted for /dev/loop3 [ 350.987701] erofs: read_super, device -> /dev/loop1 [ 350.991118] erofs: read_super, device -> /dev/loop4 23:09:58 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000003c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:58 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x268b, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 351.010343] erofs: options -> [ 351.012301] erofs: options -> [ 351.023505] erofs: cannot find valid erofs superblock [ 351.029437] erofs: cannot find valid erofs superblock [ 351.041669] erofs: unmounted for /dev/loop2 [ 351.137326] erofs: read_super, device -> /dev/loop0 [ 351.145840] erofs: options -> [ 351.153206] erofs: cannot read erofs superblock 23:09:59 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="e2e1f5e0000c0024eedf6093a7bbbda3de5d91b6af6618417d5493a922411ad04c68566e", 0x24, 0x400}, {&(0x7f0000000540)="05000000c0411aec78d75c95aec6553177a959723fcc3201a2b647b8f7849756a9b22bcb66c8f840a5a45b17f5d14f9b0f4cd1d0ee5ac3698546d5076dd326b504a167bf87", 0x45, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$omfs(&(0x7f0000000040)='omfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="93da9fe926e0e0b21ad7c482a9e7d05185342f934d5a4bb8f823ff2ef2502340ec44a7fbb0ecf33561371179d7167a1be2fe00cbfa78086b61e2aebe9e34892e9a9db47290e5b161e49a36f3a1fb08f429e3ae79af337b217e23aefe2302e71ab42815429f0af2e1854c2c8d48a4196edcbd7f85f70c4333ceff33b458618bd78c11d50e905657a6e30f398ff764692b67926d43d5ba807fb8f95a2937058e6e086ad3819b53dafa9d31fcefb255322e280d", 0xb2, 0xff}, {&(0x7f0000000280)="40185717b72e3ae690f899e43e430e9a840f6b21711095e8bc97b442be6debcc246cff1c3d2275145907911acd2504995816929718ddbed68162d130771f27bd5784e960d60266d01932987d7298c840f0b3a34a7cc31c7e43d8f68355de13413b2fa93ef7c5dd00c183123cf0f6cadca4b538502bd067a66c2be19774f4ad57eb80402bdac100ce1e8cc2c7530d6ccbcbfdcbe20c58f5f40c982541bdea44ac4aa757d43d1039e4a756fe4e95f755a50685713f86becd4853b16efae0e45778849530eed1ed8ec8f07ddb73795cf6d2817a73cc21d3e925c1ec9082df4d49dff5ae84ddc49db9e89416ea988849a117629ede0d64aa5189", 0xf8, 0x1f}], 0x828000, &(0x7f0000000380)={[{'$'}, {'erofs\x00'}, {}, {'erofs\x00'}, {'\\'}, {'erofs\x00'}, {'_\xc7'}], [{@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fsmagic={'fsmagic', 0x3d, 0xf029}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="26000000050000007bf16487e0bb3a475c74f38e7a483fbfdcc524e8f666f5bd9de6ac71fd2206a84b3297c7910c17acf79f3a6586f9c28cbf9329ef0cf7971583c0a2063381eba097e573d06d8ba38d949e585aaa60ca146e21f361b6d13904ed1b4446079621beccbe8d8298d13d33002bf9e469456a1b6d23682ad31556eb1634af8c3915bf03ed129d673c9c99af7a5fd3487c3e0ef521d7540dd8cdbd"], &(0x7f00000004c0), 0x400) 23:09:59 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x407}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 351.289229] erofs: read_super, device -> /dev/loop3 [ 351.289906] erofs: read_super, device -> /dev/loop5 [ 351.294488] erofs: options -> [ 351.299974] erofs: options -> [ 351.308772] erofs: root inode @ nid 0 [ 351.312706] erofs: root inode @ nid 36 [ 351.319143] erofs: mounted on /dev/loop3 with opts: . [ 351.338679] erofs: read_super, device -> /dev/loop1 [ 351.343740] erofs: options -> [ 351.371210] erofs: cannot find valid erofs superblock [ 351.389583] erofs: read_super, device -> /dev/loop2 [ 351.394657] erofs: options -> [ 351.399883] erofs: root inode @ nid 36 [ 351.405083] erofs: mounted on /dev/loop2 with opts: . 23:09:59 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x140}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 351.433499] erofs: read_super, device -> /dev/loop0 [ 351.442533] erofs: options -> [ 351.446244] erofs: blksize 128 isn't supported on this platform [ 351.463074] erofs: read_super, device -> /dev/loop5 [ 351.468416] erofs: options -> [ 351.471844] erofs: root inode @ nid 0 [ 351.514070] erofs: read_super, device -> /dev/loop4 23:09:59 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e011300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:59 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000005c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:59 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x269a, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 351.543138] erofs: options -> [ 351.551386] erofs: cannot find valid erofs superblock [ 351.567222] erofs: unmounted for /dev/loop3 [ 351.575921] erofs: unmounted for /dev/loop2 [ 351.805567] erofs: read_super, device -> /dev/loop4 [ 351.811108] erofs: options -> [ 351.820032] erofs: cannot find valid erofs superblock [ 351.837444] erofs: read_super, device -> /dev/loop1 [ 351.845301] erofs: read_super, device -> /dev/loop5 [ 351.846563] erofs: options -> [ 351.850628] erofs: options -> [ 351.857233] erofs: root inode @ nid 0 [ 351.864943] erofs: cannot find valid erofs superblock [ 351.874945] erofs: read_super, device -> /dev/loop3 [ 351.880285] erofs: read_super, device -> /dev/loop2 [ 351.884977] erofs: options -> [ 351.885310] erofs: options -> [ 351.891569] erofs: root inode @ nid 36 [ 351.895900] erofs: root inode @ nid 36 [ 351.896152] erofs: mounted on /dev/loop3 with opts: . [ 351.907276] erofs: mounted on /dev/loop2 with opts: . 23:09:59 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x408}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 351.984929] erofs: read_super, device -> /dev/loop0 [ 351.990834] erofs: options -> š´rå±aäš6ó¡ûô)ã®y¯3{!~#®þ#ç´(BŸ [ 351.990834] òá…L,H¤nܽ…÷ C3Îÿ3´Xa‹×ŒÕVW¦ã9÷di+g’mCÕº€¸ùZ)7ŽnjÓ›SÚú1üï²U2.( [ 352.015638] erofs: blksize 128 isn't supported on this platform [ 352.022885] erofs: read_super, device -> /dev/loop5 23:09:59 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000006c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:09:59 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e012300000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 352.035944] erofs: read_super, device -> /dev/loop1 [ 352.042808] erofs: options -> [ 352.046837] erofs: options -> [ 352.051283] erofs: unmounted for /dev/loop2 [ 352.054933] erofs: root inode @ nid 0 [ 352.059973] erofs: unmounted for /dev/loop3 [ 352.065487] erofs: cannot find valid erofs superblock 23:10:00 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3f00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 352.147611] erofs: read_super, device -> /dev/loop4 [ 352.152673] erofs: options -> [ 352.156152] erofs: cannot find valid erofs superblock 23:10:00 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x180}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:00 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x6, &(0x7f0000000540)=[{&(0x7f00000000c0)="789b2adc51b0910ac7e37bfb63", 0xd, 0x4}, {&(0x7f0000000140)="b0ec111bba095bc0000ca0ea4193653ab7116fcdb570d7eaf5fe706e6e37720050443d93ad11959b3ad0a7d4839271d2f4dad71998096fe15290c6ea0ed19f0ce68530d9534127d5b23c9811f95cb393f4dbe85bdcaa26cde3d8", 0x5a, 0x9}, {&(0x7f0000000280)="951526046c51fe25aca40db78fd4134497eaeddbef8e0856d3f5056f7a6988634f44e7e799601618cb26cc33b339300d83e3961e82e3e2c9c924cc34daa660d4781a211adf4a6bcad8f2cdefbba5533d7e3c9d6b8945774fc39b1c2d207fb13cf53ccafe83af727f1d867fd821582c377f63cd8049a4bce157ec72b981b3a590861f28df6ccf149501", 0x89, 0x4}, {&(0x7f0000000340)="8482620e1058a9ffbe1293d171f1c5a90142258ce65e6c5fea27adc8f9295d4e3f665a5b79e621e5e90207e0fe304be7290e91364c2d993aa8cce3dca999ab8f77e9936c4cd37ea12e6b8429dd815133888293d73ce8cc7308402d034f4ff3a08fa772f4248e902b20ba0ef8f13bce806db245f18b717cff5b811e67c80cbff42b4c5cdffbf0e855ce5ed0d81e", 0x8d, 0x67ca}, {&(0x7f0000000400)="651fc6d55dd42df1e9951a44f14ed2cb1d6d8d8cbb0fefd6ab764a10a2bf63d281422a74800d3e28658431cd127e85d050d1b559af4fcf434976d3b3ef4ae87e824587bdc506f382aa80df58922107cc2a7e509347434c8dee519dd16e64e903e8ed0d31863f412729575c5be898c9f9fe468c39f8b71d836099d94d2444073639d4d297bf838f2ce59ddcd50745f2b4db2935a3e9d07e6b260c24b135bdd1522b4308", 0xa3, 0x7}, {&(0x7f00000004c0)="799f6b07575aa797bccb5f3d0374386cb4eedf43abf93e3ce42054bad201c593497652374b136596f3faecaa00e0b1ab617c4fe48f9ccc0bfba15e2bf2dff03b68b5c875677a70caf055dac95c0431bff96e74962bb9fca3e2", 0x59, 0x4}], 0x8, &(0x7f0000000600)={[{@codepage={'codepage', 0x3d, 'cp866'}}, {@creator={'creator', 0x3d, "b222c2e9"}}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@creator={'creator', 0x3d, "ea3f4e04"}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@uid_lt={'uid<', 0xee00}}]}) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x91, 0x9, "442ec294672d3652c241f7a0bb7387b401274e6942c7916879b9a83ad3f3f6b204cd7751d070847020b4502db227b422e8d8e713b9424a723ba65362a2eccc3648df4bf49bc0fe0562929c94cad25501f21771bf8569b09c5f8479c5103b5a0157fb1608fecff38d6d56f19e283e9dfd8ab66308eb06fe39e66f7f9d587cc5224f80b9cb88f79b7bc4"}, &(0x7f0000000780), 0x400) [ 352.328581] erofs: read_super, device -> /dev/loop3 [ 352.333723] erofs: options -> [ 352.341133] erofs: root inode @ nid 36 [ 352.353052] erofs: mounted on /dev/loop3 with opts: . [ 352.386706] erofs: read_super, device -> /dev/loop2 [ 352.391921] erofs: options -> [ 352.402039] erofs: read_super, device -> /dev/loop4 [ 352.405682] erofs: root inode @ nid 36 [ 352.407282] erofs: options -> [ 352.430735] erofs: mounted on /dev/loop2 with opts: . [ 352.435266] erofs: cannot find valid erofs superblock 23:10:00 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e016000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:00 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x460}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:00 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000007c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 352.465648] erofs: read_super, device -> /dev/loop0 [ 352.482176] erofs: options -> [ 352.486227] erofs: unmounted for /dev/loop3 [ 352.489547] erofs: root inode @ nid 36 [ 352.496773] erofs: mounted on /dev/loop0 with opts: . [ 352.530713] erofs: unmounted for /dev/loop2 [ 352.565149] erofs: read_super, device -> /dev/loop1 [ 352.579094] erofs: options -> [ 352.581725] erofs: read_super, device -> /dev/loop5 [ 352.598622] erofs: options -> [ 352.598908] erofs: cannot find valid erofs superblock [ 352.610506] erofs: root inode @ nid 0 23:10:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', 'erofs\x00'}, 0x14) r1 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0xffffffffffffffed) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000721000/0x1000)=nil, &(0x7f000064a000/0x2000)=nil, &(0x7f000044b000/0x12000)=nil, &(0x7f0000758000/0x3000)=nil, &(0x7f00007f7000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000584000/0x3000)=nil, &(0x7f0000150000/0x4000)=nil, &(0x7f00000e1000/0x1000)=nil, &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140)="03bcdc024439a0bd4870bee91605098bedcfc3cb8b81bccd6b580f1d59981a836c51febc21ad3473def00226939789b157916de893264e11497900b53e69046b01c536144073767de2d2581c2f1192b2042740b1562837a93e76125c6ed74e36c7b9992065ba1f95ca0eb35df6d8f4722f0544342544260ac56bfddddd2fec46c219251746bd7e", 0x87, r1}, 0x68) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 352.676628] erofs: unmounted for /dev/loop0 [ 352.688312] erofs: read_super, device -> /dev/loop3 [ 352.701767] erofs: options -> [ 352.713012] erofs: root inode @ nid 36 [ 352.717626] erofs: mounted on /dev/loop3 with opts: . [ 352.744030] erofs: read_super, device -> /dev/loop4 [ 352.753587] erofs: options -> [ 352.758117] erofs: cannot find valid erofs superblock [ 352.775934] erofs: read_super, device -> /dev/loop5 [ 352.782440] erofs: options -> [ 352.785890] erofs: read_super, device -> /dev/loop1 23:10:00 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018c00000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 352.792642] erofs: read_super, device -> /dev/loop2 [ 352.798186] erofs: options -> [ 352.801474] erofs: options -> [ 352.805222] erofs: root inode @ nid 0 [ 352.812218] erofs: cannot find valid erofs superblock [ 352.818586] erofs: root inode @ nid 36 [ 352.823057] erofs: mounted on /dev/loop2 with opts: . [ 352.837770] erofs: unmounted for /dev/loop3 23:10:00 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:00 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1bb}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 352.924148] erofs: read_super, device -> /dev/loop4 [ 352.930139] erofs: options -> [ 352.934412] erofs: cannot find valid erofs superblock 23:10:00 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000020c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.002952] erofs: read_super, device -> /dev/loop0 [ 353.008312] erofs: options -> Å6@sv}âÒX/’²'@±V(7©>v\n×N6ǹ™ eº•Ê³]öØôr/D4%D& [ 353.008312] ÅkýÝÝ/ìFÂ%F½~ [ 353.021252] erofs: Unrecognized mount option "Å6@sv}âÒX/’²'@±V(7©>v\n×N6ǹ™ eº•Ê³]öØôr/D4%D& [ 353.021252] ÅkýÝÝ/ìFÂ%F½~" or missing value 23:10:00 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x500}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.082052] erofs: unmounted for /dev/loop2 [ 353.187675] erofs: read_super, device -> /dev/loop1 [ 353.191079] erofs: read_super, device -> /dev/loop3 [ 353.192731] erofs: options -> [ 353.196091] erofs: cannot find valid erofs superblock [ 353.223079] erofs: read_super, device -> /dev/loop5 [ 353.228457] erofs: options -> [ 353.231901] erofs: options -> [ 353.235647] erofs: root inode @ nid 36 [ 353.252895] erofs: root inode @ nid 0 23:10:01 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, 0x0, r0, &(0x7f0000000200)='./file0\x00') unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0xe0, 0xeed9, "d5c06c08b0e8fe852abb40e6c5a028f74ced13b905bbe642d81bf52a45e53a6e7cfc78e17bb48b6939d056611c77771859fe85dc75713dc64dd3ab15d16887e4253f83c49a1e05f7086dd139f4d8cdc8450e7aceb200a6688d8b3dc39b1da7e8187af6aba2433d9b4f28092b987910ebe7c21c8d094646a210cf1c206a61e9c545dfb982a8ac425c7aefbfb8bb470798231cb461ebffdc4279288ec18718c61f207918f5569d2e530de5ea9f452e386dac370e42f8f18d5633c123883fe4c7b358b5e5833a91f7ae10823af11b197e110d3e5a7bb96f6736"}, &(0x7f0000000080), 0x1400) [ 353.279672] erofs: mounted on /dev/loop3 with opts: . [ 353.354917] erofs: read_super, device -> /dev/loop4 23:10:01 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.389706] erofs: options -> [ 353.396903] erofs: read_super, device -> /dev/loop2 [ 353.400767] erofs: read_super, device -> /dev/loop1 [ 353.401939] erofs: options -> [ 353.407434] erofs: read_super, device -> /dev/loop5 [ 353.417188] erofs: options -> [ 353.421117] erofs: root inode @ nid 36 [ 353.423751] erofs: options -> [ 353.426442] erofs: mounted on /dev/loop2 with opts: . [ 353.428932] erofs: unmounted for /dev/loop3 [ 353.441136] erofs: cannot find valid erofs superblock [ 353.455863] erofs: cannot find valid erofs superblock [ 353.456846] erofs: root inode @ nid 0 23:10:01 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:01 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="0500003fc041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:01 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1bd}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:01 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x600}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.543437] erofs: unmounted for /dev/loop2 [ 353.776626] erofs: read_super, device -> /dev/loop3 [ 353.781703] erofs: options -> [ 353.784972] erofs: root inode @ nid 36 23:10:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="000000ffffffff00000000090001006866736300fdff002151b0357d5c36d1c3258ae4080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x4) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x98, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.824493] erofs: mounted on /dev/loop3 with opts: . 23:10:01 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018303000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.857618] erofs: read_super, device -> /dev/loop4 [ 353.870740] erofs: options -> [ 353.887513] erofs: cannot find valid erofs superblock [ 353.899871] erofs: unmounted for /dev/loop3 [ 353.900955] erofs: read_super, device -> /dev/loop1 [ 353.919222] erofs: options -> [ 353.923658] erofs: cannot find valid erofs superblock [ 353.927421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.939235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.949307] erofs: read_super, device -> /dev/loop5 23:10:01 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x700}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 353.960058] erofs: read_super, device -> /dev/loop2 [ 353.965134] erofs: options -> [ 353.990037] erofs: options -> [ 353.993895] erofs: root inode @ nid 36 [ 353.998287] erofs: root inode @ nid 0 [ 354.002394] erofs: mounted on /dev/loop2 with opts: . 23:10:01 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1c0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.098423] erofs: read_super, device -> /dev/loop3 [ 354.100356] erofs: read_super, device -> /dev/loop0 [ 354.103578] erofs: options -> [ 354.116124] erofs: root inode @ nid 36 [ 354.121534] erofs: mounted on /dev/loop3 with opts: . [ 354.132788] erofs: read_super, device -> /dev/loop5 23:10:02 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000060c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.157400] erofs: options -> [ 354.167301] erofs: options ->  [ 354.170981] erofs: root inode @ nid 0 [ 354.174956] erofs: Unrecognized mount option "" or missing value 23:10:02 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018503000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:02 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.198280] erofs: unmounted for /dev/loop2 [ 354.204290] erofs: unmounted for /dev/loop3 [ 354.377261] erofs: read_super, device -> /dev/loop4 [ 354.392914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.413204] erofs: read_super, device -> /dev/loop1 [ 354.421738] erofs: options -> 23:10:02 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xa00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.435682] erofs: options -> [ 354.444678] erofs: cannot find valid erofs superblock [ 354.458421] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.460305] erofs: cannot find valid erofs superblock [ 354.528005] erofs: read_super, device -> /dev/loop2 [ 354.528011] erofs: read_super, device -> /dev/loop5 [ 354.528023] erofs: options -> [ 354.551725] erofs: root inode @ nid 0 [ 354.560202] erofs: options -> [ 354.564174] erofs: root inode @ nid 36 [ 354.568921] erofs: mounted on /dev/loop2 with opts: . [ 354.589079] erofs: read_super, device -> /dev/loop4 [ 354.595902] erofs: options -> [ 354.601229] erofs: cannot find valid erofs superblock [ 354.611523] erofs: read_super, device -> /dev/loop3 [ 354.617305] erofs: options -> [ 354.625011] erofs: root inode @ nid 36 [ 354.630052] erofs: mounted on /dev/loop3 with opts: . 23:10:02 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1200}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:02 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.634857] erofs: read_super, device -> /dev/loop1 [ 354.643250] erofs: read_super, device -> /dev/loop0 [ 354.647260] erofs: options -> [ 354.655602] erofs: options -> [ 354.663926] erofs: cannot find valid erofs superblock [ 354.670212] erofs: root inode @ nid 0 [ 354.696597] erofs: unmounted for /dev/loop2 [ 354.826820] erofs: read_super, device -> /dev/loop5 23:10:02 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x240}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.854156] erofs: options -> 23:10:02 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018603000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.890837] erofs: root inode @ nid 0 23:10:02 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x2, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ip_vti0\x00', 0x3}, 0x18) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x440000, 0x64) renameat2(r3, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) r4 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000140)={0x2, [0x0, 0x0]}) [ 354.914890] erofs: unmounted for /dev/loop3 23:10:02 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 354.979647] erofs: read_super, device -> /dev/loop2 [ 354.985049] erofs: read_super, device -> /dev/loop4 [ 354.997000] erofs: options -> [ 354.997357] erofs: options -> [ 355.004156] erofs: cannot find valid erofs superblock [ 355.006158] erofs: root inode @ nid 36 [ 355.024734] erofs: mounted on /dev/loop2 with opts: . [ 355.067222] erofs: read_super, device -> /dev/loop1 [ 355.077397] erofs: options -> [ 355.080956] erofs: cannot find valid erofs superblock [ 355.085802] erofs: read_super, device -> /dev/loop0 [ 355.097005] erofs: options -> 23:10:03 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000002c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 355.114377] erofs: root inode @ nid 36 [ 355.134555] erofs: mounted on /dev/loop0 with opts: . [ 355.139518] erofs: read_super, device -> /dev/loop5 [ 355.157236] erofs: options -> 23:10:03 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 355.167077] erofs: unmounted for /dev/loop2 [ 355.180954] erofs: root inode @ nid 0 [ 355.211847] erofs: read_super, device -> /dev/loop3 [ 355.217957] erofs: options -> [ 355.221561] erofs: root inode @ nid 36 [ 355.225797] erofs: mounted on /dev/loop3 with opts: . [ 355.325639] erofs: read_super, device -> /dev/loop5 [ 355.325820] erofs: read_super, device -> /dev/loop1 [ 355.335798] erofs: options -> [ 355.337135] erofs: options -> [ 355.345629] erofs: cannot find valid erofs superblock [ 355.355336] erofs: read_super, device -> /dev/loop2 [ 355.360657] erofs: options -> [ 355.371889] erofs: root inode @ nid 0 23:10:03 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x2, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ip_vti0\x00', 0x3}, 0x18) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x440000, 0x64) renameat2(r3, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) r4 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000140)={0x2, [0x0, 0x0]}) 23:10:03 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018703000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:03 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x280}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 355.380428] erofs: root inode @ nid 36 [ 355.390278] erofs: unmounted for /dev/loop0 [ 355.395929] erofs: mounted on /dev/loop2 with opts: . [ 355.404258] erofs: unmounted for /dev/loop3 23:10:03 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6800, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:03 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000003c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 355.586675] erofs: read_super, device -> /dev/loop4 [ 355.600264] erofs: options -> [ 355.604674] erofs: read_super, device -> /dev/loop1 [ 355.610796] erofs: options -> [ 355.621082] erofs: cannot find valid erofs superblock [ 355.622936] erofs: cannot find valid erofs superblock [ 355.644927] erofs: unmounted for /dev/loop2 [ 355.707335] erofs: read_super, device -> /dev/loop0 [ 355.713609] erofs: options -> [ 355.723447] erofs: read_super, device -> /dev/loop3 [ 355.735959] erofs: options -> [ 355.740677] erofs: root inode @ nid 36 [ 355.748695] erofs: read_super, device -> /dev/loop1 23:10:03 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x3700}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 355.760139] erofs: options -> [ 355.763585] erofs: root inode @ nid 36 [ 355.771512] erofs: mounted on /dev/loop0 with opts: . [ 355.779628] erofs: cannot find valid erofs superblock [ 355.787878] erofs: mounted on /dev/loop3 with opts: . [ 355.801039] erofs: read_super, device -> /dev/loop5 [ 355.806096] erofs: options -> [ 355.829693] erofs: root inode @ nid 0 23:10:03 executing program 0: r0 = syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x2, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ip_vti0\x00', 0x3}, 0x18) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x440000, 0x64) renameat2(r3, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) r4 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, 0x0, 0xffffffffffffffed) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000140)={0x2, [0x0, 0x0]}) [ 355.879159] erofs: unmounted for /dev/loop0 [ 355.916936] erofs: read_super, device -> /dev/loop2 [ 355.922106] erofs: options -> [ 355.925485] erofs: root inode @ nid 36 [ 355.937539] erofs: mounted on /dev/loop2 with opts: . [ 355.947434] erofs: read_super, device -> /dev/loop4 [ 355.954211] erofs: options -> 23:10:03 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018803000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:03 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x2c0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 355.962623] erofs: cannot find valid erofs superblock [ 355.968063] erofs: unmounted for /dev/loop3 [ 356.087195] erofs: read_super, device -> /dev/loop5 23:10:04 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000004c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.112045] erofs: options -> [ 356.115426] erofs: root inode @ nid 0 23:10:04 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xbd0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.162514] erofs: unmounted for /dev/loop2 [ 356.204165] erofs: read_super, device -> /dev/loop3 [ 356.211031] erofs: read_super, device -> /dev/loop1 [ 356.222289] erofs: read_super, device -> /dev/loop0 [ 356.234325] erofs: options -> [ 356.242268] erofs: options -> 23:10:04 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6c00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.251386] erofs: cannot find valid erofs superblock [ 356.260019] erofs: options -> [ 356.267233] erofs: root inode @ nid 36 [ 356.276087] erofs: root inode @ nid 36 [ 356.282627] erofs: mounted on /dev/loop0 with opts: . [ 356.293250] erofs: mounted on /dev/loop3 with opts: . 23:10:04 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.351958] erofs: read_super, device -> /dev/loop4 [ 356.357231] erofs: options -> [ 356.361610] erofs: cannot find valid erofs superblock [ 356.381841] erofs: unmounted for /dev/loop0 [ 356.459362] erofs: read_super, device -> /dev/loop2 [ 356.464843] erofs: options -> [ 356.472596] erofs: root inode @ nid 36 [ 356.486648] erofs: read_super, device -> /dev/loop1 [ 356.491698] erofs: options -> [ 356.495116] erofs: read_super, device -> /dev/loop5 23:10:04 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018903000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.507891] erofs: options -> [ 356.512561] erofs: mounted on /dev/loop2 with opts: . [ 356.519078] erofs: read_super, device -> /dev/loop4 [ 356.524107] erofs: options -> [ 356.534604] erofs: unmounted for /dev/loop3 [ 356.536977] erofs: cannot find valid erofs superblock [ 356.551095] erofs: cannot find valid erofs superblock [ 356.552001] erofs: root inode @ nid 0 23:10:04 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x300}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:04 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x40bd0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.711863] erofs: read_super, device -> /dev/loop3 [ 356.717128] erofs: options -> [ 356.720550] erofs: read_super, device -> /dev/loop0 [ 356.725677] erofs: options -> [ 356.730790] erofs: root inode @ nid 36 [ 356.735111] erofs: root inode @ nid 36 [ 356.740558] erofs: mounted on /dev/loop0 with opts: . [ 356.741435] erofs: read_super, device -> /dev/loop5 [ 356.748465] erofs: mounted on /dev/loop3 with opts: . 23:10:04 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000005c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:04 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:04 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018a03000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.796055] erofs: unmounted for /dev/loop2 [ 356.808922] erofs: options -> [ 356.823919] erofs: unmounted for /dev/loop0 [ 356.827109] erofs: root inode @ nid 0 [ 356.836032] erofs: unmounted for /dev/loop3 [ 357.004537] erofs: read_super, device -> /dev/loop1 [ 357.010326] erofs: options -> [ 357.013722] erofs: cannot find valid erofs superblock [ 357.032838] erofs: read_super, device -> /dev/loop2 [ 357.034908] erofs: read_super, device -> /dev/loop4 [ 357.043288] erofs: options -> 23:10:04 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7400, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.054375] erofs: cannot find valid erofs superblock [ 357.059882] erofs: options -> [ 357.060143] erofs: root inode @ nid 36 [ 357.081988] erofs: mounted on /dev/loop2 with opts: . [ 357.174975] erofs: read_super, device -> /dev/loop3 [ 357.181401] erofs: options -> [ 357.195685] erofs: root inode @ nid 36 [ 357.200194] erofs: read_super, device -> /dev/loop0 [ 357.205539] erofs: options -> [ 357.210984] erofs: mounted on /dev/loop3 with opts: . 23:10:05 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000006c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:05 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e018d03000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.226591] erofs: root inode @ nid 36 [ 357.227819] erofs: read_super, device -> /dev/loop1 [ 357.235523] erofs: options -> [ 357.239267] erofs: mounted on /dev/loop0 with opts: . [ 357.264552] erofs: unmounted for /dev/loop2 23:10:05 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x4c930100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:05 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.278123] erofs: unmounted for /dev/loop3 [ 357.287550] erofs: cannot find valid erofs superblock [ 357.319229] erofs: unmounted for /dev/loop0 23:10:05 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x340}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.456868] erofs: read_super, device -> /dev/loop5 [ 357.464991] erofs: options -> [ 357.468773] erofs: root inode @ nid 0 [ 357.499466] erofs: read_super, device -> /dev/loop3 [ 357.501073] erofs: read_super, device -> /dev/loop2 [ 357.504530] erofs: options -> [ 357.520090] erofs: root inode @ nid 36 [ 357.523222] erofs: options -> [ 357.532466] erofs: read_super, device -> /dev/loop4 [ 357.537778] erofs: options -> [ 357.545831] erofs: root inode @ nid 36 [ 357.550939] erofs: mounted on /dev/loop3 with opts: . [ 357.552476] erofs: cannot find valid erofs superblock [ 357.574766] erofs: mounted on /dev/loop2 with opts: . [ 357.582364] erofs: read_super, device -> /dev/loop5 23:10:05 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010005000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.600072] erofs: read_super, device -> /dev/loop0 [ 357.604758] erofs: options -> [ 357.615030] erofs: root inode @ nid 0 [ 357.619439] erofs: unmounted for /dev/loop3 [ 357.621923] erofs: options -> [ 357.632134] erofs: root inode @ nid 36 [ 357.638098] erofs: mounted on /dev/loop0 with opts: . 23:10:05 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000007c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:05 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000080c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.710522] erofs: unmounted for /dev/loop2 [ 357.722793] erofs: read_super, device -> /dev/loop4 [ 357.728231] erofs: read_super, device -> /dev/loop1 [ 357.744994] erofs: options -> [ 357.748704] erofs: options -> 23:10:05 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7a00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.766252] erofs: unmounted for /dev/loop0 [ 357.781786] erofs: cannot find valid erofs superblock [ 357.789512] erofs: cannot find valid erofs superblock [ 357.797175] erofs: read_super, device -> /dev/loop3 [ 357.804591] erofs: options -> 23:10:05 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x80bd0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 357.813465] erofs: root inode @ nid 36 [ 357.818272] erofs: mounted on /dev/loop3 with opts: . [ 358.017677] erofs: read_super, device -> /dev/loop2 [ 358.023013] erofs: options -> [ 358.039912] erofs: root inode @ nid 36 [ 358.044127] erofs: mounted on /dev/loop2 with opts: . [ 358.068880] erofs: read_super, device -> /dev/loop1 23:10:05 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010006000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.090317] erofs: read_super, device -> /dev/loop0 [ 358.095366] erofs: options -> [ 358.109082] erofs: root inode @ nid 36 [ 358.112912] erofs: read_super, device -> /dev/loop5 [ 358.119659] erofs: unmounted for /dev/loop3 [ 358.119665] erofs: mounted on /dev/loop0 with opts: . 23:10:06 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000008c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.142169] erofs: options -> [ 358.172967] erofs: read_super, device -> /dev/loop4 [ 358.184277] erofs: unmounted for /dev/loop2 [ 358.187263] erofs: options -> [ 358.208724] erofs: cannot find valid erofs superblock [ 358.211580] erofs: cannot find valid erofs superblock 23:10:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x2800069, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.225637] erofs: options -> [ 358.241882] erofs: root inode @ nid 0 [ 358.276162] erofs: unmounted for /dev/loop0 23:10:06 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd2bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:06 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x380}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.451967] erofs: read_super, device -> /dev/loop2 [ 358.469806] erofs: read_super, device -> /dev/loop5 [ 358.474861] erofs: options -> [ 358.487151] erofs: options -> [ 358.490453] erofs: root inode @ nid 36 [ 358.494438] erofs: mounted on /dev/loop2 with opts: . [ 358.520481] erofs: read_super, device -> /dev/loop4 [ 358.525874] erofs: options -> [ 358.530870] erofs: cannot find valid erofs superblock [ 358.537418] erofs: root inode @ nid 0 [ 358.551652] erofs: read_super, device -> /dev/loop3 [ 358.576592] erofs: options -> [ 358.592692] erofs: root inode @ nid 36 [ 358.602288] erofs: mounted on /dev/loop3 with opts: . [ 358.609958] erofs: read_super, device -> /dev/loop1 23:10:06 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd4bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:06 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8303, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:06 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000060c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.644734] erofs: options -> [ 358.657091] erofs: cannot find valid erofs superblock [ 358.692776] erofs: unmounted for /dev/loop2 23:10:06 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010007000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:06 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.742646] erofs: unmounted for /dev/loop3 [ 358.871600] erofs: read_super, device -> /dev/loop5 [ 358.878857] erofs: read_super, device -> /dev/loop4 [ 358.886904] erofs: read_super, device -> /dev/loop1 [ 358.891944] erofs: options -> [ 358.907891] erofs: options -> [ 358.914033] erofs: options -> [ 358.927296] erofs: cannot find valid erofs superblock [ 358.930809] erofs: cannot find valid erofs superblock [ 358.947723] erofs: root inode @ nid 0 23:10:06 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x3c0}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:07 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.242998] erofs: read_super, device -> /dev/loop3 [ 359.250641] erofs: options -> [ 359.253978] erofs: root inode @ nid 36 [ 359.266725] erofs: read_super, device -> /dev/loop2 [ 359.271770] erofs: options -> [ 359.275021] erofs: root inode @ nid 36 23:10:07 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.289242] erofs: mounted on /dev/loop3 with opts: . [ 359.306595] erofs: read_super, device -> /dev/loop5 [ 359.311654] erofs: options -> [ 359.325761] erofs: mounted on /dev/loop2 with opts: . [ 359.334848] erofs: read_super, device -> /dev/loop4 23:10:07 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010009000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.397487] erofs: unmounted for /dev/loop3 [ 359.401467] erofs: root inode @ nid 0 [ 359.412651] erofs: options -> [ 359.427662] erofs: cannot find valid erofs superblock [ 359.442759] erofs: read_super, device -> /dev/loop1 23:10:07 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x5, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:07 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8503, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.447983] erofs: options -> [ 359.451395] erofs: cannot find valid erofs superblock [ 359.481251] erofs: unmounted for /dev/loop2 23:10:07 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdabc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.616881] erofs: read_super, device -> /dev/loop3 [ 359.633547] erofs: options -> [ 359.652089] erofs: root inode @ nid 36 [ 359.671593] erofs: mounted on /dev/loop3 with opts: . [ 359.720467] erofs: read_super, device -> /dev/loop5 23:10:07 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x402}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.741412] erofs: read_super, device -> /dev/loop2 [ 359.748350] erofs: options -> [ 359.760726] erofs: root inode @ nid 0 23:10:07 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010013000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 359.785406] erofs: options -> [ 359.802713] erofs: root inode @ nid 36 [ 359.813311] erofs: unmounted for /dev/loop3 [ 359.922984] erofs: read_super, device -> /dev/loop5 [ 359.923055] erofs: read_super, device -> /dev/loop2 [ 359.928451] erofs: read_super, device -> /dev/loop1 [ 359.945601] erofs: options -> [ 359.946870] erofs: read_super, device -> /dev/loop4 [ 359.957484] erofs: root inode @ nid 36 [ 359.967384] erofs: options -> [ 359.976171] erofs: options -> [ 359.986171] erofs: cannot find valid erofs superblock [ 359.995597] erofs: root inode @ nid 0 [ 360.001587] erofs: options -> 23:10:07 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x7, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 360.021862] erofs: cannot find valid erofs superblock 23:10:07 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8b26, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 360.165465] erofs: read_super, device -> /dev/loop3 [ 360.186978] erofs: options -> [ 360.210654] erofs: root inode @ nid 36 [ 360.217343] erofs: read_super, device -> /dev/loop1 [ 360.222565] erofs: options -> [ 360.233338] erofs: cannot find valid erofs superblock [ 360.236859] erofs: mounted on /dev/loop3 with opts: . [ 360.245535] erofs: read_super, device -> /dev/loop4 [ 360.249226] erofs: read_super, device -> /dev/loop2 [ 360.251466] erofs: options -> [ 360.257617] erofs: options -> [ 360.272651] erofs: cannot find valid erofs superblock [ 360.283250] erofs: root inode @ nid 36 [ 360.296652] erofs: read_super, device -> /dev/loop5 [ 360.302406] erofs: options -> [ 360.310705] erofs: root inode @ nid 0 [ 360.321430] erofs: mounted on /dev/loop2 with opts: . 23:10:08 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdbbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:08 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x403}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:08 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010020000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 360.419240] erofs: read_super, device -> /dev/loop5 [ 360.435923] erofs: options -> [ 360.449136] erofs: root inode @ nid 0 [ 360.449630] erofs: unmounted for /dev/loop3 [ 360.513043] erofs: unmounted for /dev/loop2 [ 360.553214] erofs: read_super, device -> /dev/loop4 [ 360.554297] erofs: read_super, device -> /dev/loop1 [ 360.558633] erofs: options -> [ 360.566219] erofs: options -> [ 360.592149] erofs: cannot find valid erofs superblock [ 360.645795] erofs: cannot find valid erofs superblock [ 360.754597] erofs: read_super, device -> /dev/loop1 [ 360.770755] erofs: read_super, device -> /dev/loop3 [ 360.775905] erofs: options -> [ 360.790228] erofs: options -> [ 360.801077] erofs: read_super, device -> /dev/loop4 [ 360.807376] erofs: root inode @ nid 36 [ 360.811396] erofs: options -> [ 360.812883] erofs: cannot find valid erofs superblock [ 360.814787] erofs: mounted on /dev/loop3 with opts: . [ 360.825961] erofs: cannot find valid erofs superblock [ 361.017308] erofs: unmounted for /dev/loop3 [ 363.017280] IPVS: stopping master sync thread 22851 ... [ 363.325927] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 363.333060] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 363.341865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 363.348941] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 363.357485] device bridge_slave_1 left promiscuous mode [ 363.362954] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.370976] device bridge_slave_0 left promiscuous mode [ 363.376992] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.387573] device veth1_macvtap left promiscuous mode [ 363.392880] device veth0_macvtap left promiscuous mode [ 363.399385] device veth1_vlan left promiscuous mode [ 363.404458] device veth0_vlan left promiscuous mode [ 365.846520] Bluetooth: hci0: command 0x0409 tx timeout [ 367.874770] device hsr_slave_1 left promiscuous mode [ 367.882980] device hsr_slave_0 left promiscuous mode [ 367.895981] team0 (unregistering): Port device team_slave_1 removed [ 367.912756] team0 (unregistering): Port device team_slave_0 removed [ 367.921802] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 367.929028] Bluetooth: hci0: command 0x041b tx timeout [ 367.938616] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 367.969317] bond0 (unregistering): Released all slaves [ 367.989852] IPVS: ftp: loaded support on port[0] = 21 [ 368.097525] chnl_net:caif_netlink_parms(): no params data found [ 368.194878] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.204425] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.220308] device bridge_slave_0 entered promiscuous mode [ 368.231402] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.240575] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.252041] device bridge_slave_1 entered promiscuous mode [ 368.289468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.302373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.342992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 368.353941] team0: Port device team_slave_0 added [ 368.362783] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 368.373544] team0: Port device team_slave_1 added [ 368.404443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.414163] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.448771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 368.464754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.474161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.510404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.529577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 368.541145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.579352] device hsr_slave_0 entered promiscuous mode [ 368.585707] device hsr_slave_1 entered promiscuous mode [ 368.597359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 368.604627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 368.720933] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.727405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.734134] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.740582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.816394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.834874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 368.845577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.870672] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.891138] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.905119] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 368.915469] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.934356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.944880] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.951344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.980770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.988621] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.994973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.008087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 369.017552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.029287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 369.038059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.046183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.060432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 369.068721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.076028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.084652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.096748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 369.106770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 369.113567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.122875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.131512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.141866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.153033] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 369.160354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.178935] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 369.188192] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 369.194499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.203799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.218516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.239356] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 369.250824] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 369.258614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.267866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.327878] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 369.335191] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 369.344791] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 369.362868] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 369.371208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.383067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.391537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.399555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.409121] device veth0_vlan entered promiscuous mode [ 369.419511] device veth1_vlan entered promiscuous mode [ 369.425327] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 369.437588] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 369.452618] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 369.462661] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 369.470575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.478657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.485895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.494453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.505049] device veth0_macvtap entered promiscuous mode [ 369.511751] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 369.520564] device veth1_macvtap entered promiscuous mode [ 369.527081] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 369.536987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 369.549174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 369.559153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.569318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.578511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.588344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.597578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.607693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.617958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.631118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.640837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.652034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.662671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 369.670138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.678223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.685696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.693260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.701311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.713708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.723759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.733035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.743501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.754285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.764081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.773317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.783101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.792342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.802120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.812444] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 369.819564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.827111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.835117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.953038] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 369.973409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.003035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.011243] Bluetooth: hci0: command 0x040f tx timeout [ 370.024257] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 370.031859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.040166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.052310] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.059916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:10:18 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x9, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x9a26, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdcbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010023000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x404}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.103168] erofs: read_super, device -> /dev/loop0 [ 370.108748] erofs: options -> [ 370.112082] erofs: root inode @ nid 36 [ 370.116159] erofs: mounted on /dev/loop0 with opts: . [ 370.170140] erofs: unmounted for /dev/loop0 [ 370.240363] erofs: read_super, device -> /dev/loop5 [ 370.250259] erofs: options -> [ 370.250970] erofs: read_super, device -> /dev/loop1 [ 370.259025] erofs: options -> [ 370.259159] erofs: root inode @ nid 0 [ 370.268110] erofs: cannot find valid erofs superblock [ 370.317685] erofs: read_super, device -> /dev/loop2 [ 370.322760] erofs: options -> [ 370.329424] erofs: root inode @ nid 36 [ 370.333644] erofs: mounted on /dev/loop2 with opts: . 23:10:18 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x405}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.374408] erofs: read_super, device -> /dev/loop3 [ 370.393689] erofs: read_super, device -> /dev/loop4 [ 370.400008] erofs: options -> [ 370.416874] erofs: options -> [ 370.420513] erofs: cannot find valid erofs superblock [ 370.425718] erofs: root inode @ nid 36 23:10:18 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.447151] erofs: mounted on /dev/loop3 with opts: . 23:10:18 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x14, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.496637] erofs: read_super, device -> /dev/loop5 [ 370.510152] erofs: options -> [ 370.515005] erofs: root inode @ nid 0 23:10:18 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e019726000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.548013] erofs: unmounted for /dev/loop2 [ 370.570994] erofs: unmounted for /dev/loop3 23:10:18 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xaa03, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.596623] erofs: read_super, device -> /dev/loop1 [ 370.601681] erofs: options -> [ 370.609204] erofs: cannot find valid erofs superblock 23:10:18 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xe8bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.842216] erofs: read_super, device -> /dev/loop1 [ 370.845956] erofs: read_super, device -> /dev/loop5 [ 370.852669] erofs: options -> [ 370.856199] erofs: root inode @ nid 0 [ 370.857692] erofs: read_super, device -> /dev/loop3 [ 370.863530] erofs: options -> [ 370.869002] erofs: options -> [ 370.869431] erofs: cannot find valid erofs superblock [ 370.889240] erofs: root inode @ nid 36 [ 370.894337] erofs: mounted on /dev/loop3 with opts: . [ 370.902233] erofs: read_super, device -> /dev/loop2 [ 370.916729] erofs: options -> [ 370.921734] erofs: root inode @ nid 36 23:10:18 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x406}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.937888] erofs: mounted on /dev/loop2 with opts: . 23:10:18 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:18 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e019a26000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 370.990123] erofs: read_super, device -> /dev/loop4 [ 370.995180] erofs: options -> [ 370.997172] erofs: read_super, device -> /dev/loop5 [ 371.006150] erofs: options -> [ 371.010818] erofs: root inode @ nid 0 [ 371.016285] erofs: cannot find valid erofs superblock 23:10:18 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x37, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.047743] erofs: unmounted for /dev/loop3 23:10:18 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xab03, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.081606] erofs: unmounted for /dev/loop2 [ 371.204958] erofs: read_super, device -> /dev/loop1 [ 371.216770] erofs: options -> [ 371.229194] erofs: cannot find valid erofs superblock 23:10:19 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.253822] erofs: read_super, device -> /dev/loop4 [ 371.260699] erofs: options -> [ 371.278251] erofs: cannot find valid erofs superblock [ 371.312292] erofs: read_super, device -> /dev/loop3 [ 371.318512] erofs: options -> [ 371.323126] erofs: root inode @ nid 36 [ 371.328601] erofs: mounted on /dev/loop3 with opts: . 23:10:19 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xe9bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.376909] erofs: read_super, device -> /dev/loop5 [ 371.394062] erofs: options -> [ 371.414135] erofs: root inode @ nid 0 [ 371.420896] erofs: read_super, device -> /dev/loop1 23:10:19 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01b126000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.421044] erofs: read_super, device -> /dev/loop2 [ 371.425945] erofs: options -> [ 371.426547] erofs: cannot find valid erofs superblock [ 371.441607] erofs: options -> [ 371.446024] erofs: root inode @ nid 36 [ 371.453841] erofs: mounted on /dev/loop2 with opts: . [ 371.459761] erofs: unmounted for /dev/loop3 23:10:19 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x407}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:19 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:19 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x20000006, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.711637] erofs: read_super, device -> /dev/loop5 [ 371.716898] erofs: options -> [ 371.719578] erofs: read_super, device -> /dev/loop4 [ 371.728938] erofs: root inode @ nid 0 [ 371.739367] erofs: options -> [ 371.740881] erofs: unmounted for /dev/loop2 [ 371.752512] erofs: cannot find valid erofs superblock [ 371.872503] erofs: read_super, device -> /dev/loop3 [ 371.877971] erofs: read_super, device -> /dev/loop1 [ 371.883195] erofs: options -> [ 371.895430] erofs: cannot find valid erofs superblock [ 371.898990] erofs: options -> [ 371.908844] erofs: read_super, device -> /dev/loop4 [ 371.916737] erofs: options -> 23:10:19 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 23:10:19 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xac03, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 371.920308] erofs: cannot find valid erofs superblock [ 371.928389] erofs: root inode @ nid 36 [ 371.938444] erofs: mounted on /dev/loop3 with opts: . 23:10:19 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 23:10:19 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xec920100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 372.072995] erofs: read_super, device -> /dev/loop2 [ 372.087490] Bluetooth: hci0: command 0x0419 tx timeout [ 372.102569] erofs: options -> 23:10:19 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01b226000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:20 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x408}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:20 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) [ 372.119569] erofs: cannot find valid erofs superblock [ 372.138618] erofs: unmounted for /dev/loop3 [ 372.156821] erofs: read_super, device -> /dev/loop5 [ 372.161883] erofs: options -> [ 372.165380] erofs: root inode @ nid 0 [ 372.243331] erofs: read_super, device -> /dev/loop4 [ 372.254496] erofs: options -> [ 372.267682] erofs: read_super, device -> /dev/loop5 [ 372.268030] erofs: cannot find valid erofs superblock [ 372.272716] erofs: options -> [ 372.285214] erofs: root inode @ nid 0 23:10:20 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}], 0x0, &(0x7f0000000180)=ANY=[]) [ 372.352843] erofs: read_super, device -> /dev/loop1 [ 372.366709] erofs: options -> [ 372.377404] erofs: cannot find valid erofs superblock [ 372.389525] erofs: read_super, device -> /dev/loop3 [ 372.394882] erofs: read_super, device -> /dev/loop4 23:10:20 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xad03, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 372.406248] erofs: options -> [ 372.414397] erofs: options -> [ 372.434209] erofs: cannot find valid erofs superblock [ 372.440836] erofs: root inode @ nid 36 [ 372.454601] erofs: mounted on /dev/loop3 with opts: . [ 372.487318] erofs: read_super, device -> /dev/loop1 [ 372.500516] erofs: read_super, device -> /dev/loop0 [ 372.505569] erofs: options -> 23:10:20 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:20 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x46f}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:20 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01b326000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 372.529671] erofs: cannot read erofs superblock [ 372.538780] erofs: options -> [ 372.556604] erofs: cannot find valid erofs superblock [ 372.570444] erofs: unmounted for /dev/loop3 23:10:20 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x500}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 372.653185] erofs: read_super, device -> /dev/loop5 [ 372.658425] erofs: options -> [ 372.662031] erofs: root inode @ nid 0 23:10:20 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}], 0x0, &(0x7f0000000180)=ANY=[]) [ 372.887410] erofs: read_super, device -> /dev/loop5 [ 372.889293] erofs: read_super, device -> /dev/loop2 [ 372.892566] erofs: options -> [ 372.911955] erofs: root inode @ nid 0 [ 372.925165] erofs: options -> [ 372.938975] erofs: root inode @ nid 36 [ 373.015215] erofs: read_super, device -> /dev/loop4 [ 373.020766] erofs: options -> [ 373.031016] erofs: root inode @ nid 36 [ 373.037864] erofs: read_super, device -> /dev/loop1 [ 373.045586] erofs: read_super, device -> /dev/loop2 [ 373.051437] erofs: mounted on /dev/loop4 with opts: . [ 373.051596] erofs: read_super, device -> /dev/loop3 [ 373.063487] erofs: read_super, device -> /dev/loop0 [ 373.082958] erofs: options -> [ 373.087424] erofs: options -> [ 373.094862] erofs: options -> [ 373.102096] erofs: root inode @ nid 36 [ 373.106110] erofs: cannot find valid erofs superblock 23:10:20 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xae03, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:20 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="03000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.114199] erofs: cannot read erofs superblock [ 373.119605] erofs: options -> [ 373.123150] erofs: root inode @ nid 36 [ 373.127589] erofs: mounted on /dev/loop3 with opts: . [ 373.143473] erofs: unmounted for /dev/loop4 23:10:21 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x470}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:21 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.311479] erofs: read_super, device -> /dev/loop1 [ 373.317014] erofs: read_super, device -> /dev/loop5 [ 373.349185] erofs: options -> 23:10:21 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01b726000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.359027] erofs: options -> [ 373.374328] erofs: cannot find valid erofs superblock [ 373.385963] erofs: root inode @ nid 0 [ 373.401105] erofs: unmounted for /dev/loop3 [ 373.490990] erofs: read_super, device -> /dev/loop2 [ 373.498517] erofs: options -> [ 373.502167] erofs: root inode @ nid 36 23:10:21 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x600}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.537815] erofs: read_super, device -> /dev/loop4 [ 373.542956] erofs: options -> [ 373.546758] erofs: read_super, device -> /dev/loop3 [ 373.551135] erofs: root inode @ nid 36 [ 373.551799] erofs: options -> [ 373.552374] erofs: root inode @ nid 36 [ 373.556209] erofs: mounted on /dev/loop4 with opts: . [ 373.570173] erofs: mounted on /dev/loop3 with opts: . [ 373.596877] erofs: read_super, device -> /dev/loop0 [ 373.604258] erofs: options -> [ 373.609171] erofs: cannot read erofs superblock [ 373.687994] erofs: read_super, device -> /dev/loop5 [ 373.703860] erofs: options -> [ 373.710269] erofs: root inode @ nid 0 [ 373.716566] erofs: read_super, device -> /dev/loop2 [ 373.721604] erofs: options -> 23:10:21 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01003f000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.743377] erofs: root inode @ nid 36 23:10:21 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xaf03, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:21 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="04000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:21 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.767358] erofs: unmounted for /dev/loop3 [ 373.792111] erofs: unmounted for /dev/loop4 23:10:21 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 373.983667] erofs: read_super, device -> /dev/loop1 [ 373.986941] erofs: read_super, device -> /dev/loop0 [ 373.989243] erofs: options -> [ 373.993962] erofs: options -> [ 374.001599] erofs: cannot read erofs superblock [ 374.007734] erofs: cannot find valid erofs superblock [ 374.040513] erofs: read_super, device -> /dev/loop5 [ 374.046945] erofs: options -> [ 374.051682] erofs: root inode @ nid 0 23:10:21 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.120754] erofs: read_super, device -> /dev/loop3 [ 374.126067] erofs: read_super, device -> /dev/loop4 [ 374.147124] erofs: options -> [ 374.147129] erofs: read_super, device -> /dev/loop2 [ 374.147141] erofs: options -> [ 374.150560] erofs: options -> [ 374.157333] erofs: read_super, device -> /dev/loop1 [ 374.171194] erofs: root inode @ nid 36 [ 374.178407] erofs: read_super, device -> /dev/loop5 [ 374.180962] erofs: mounted on /dev/loop4 with opts: . [ 374.183465] erofs: options -> [ 374.190015] erofs: options -> [ 374.193549] erofs: root inode @ nid 36 [ 374.195691] erofs: root inode @ nid 0 [ 374.206625] erofs: mounted on /dev/loop3 with opts: . [ 374.210801] erofs: root inode @ nid 36 [ 374.217796] erofs: mounted on /dev/loop2 with opts: . 23:10:22 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb003, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.250742] erofs: cannot find valid erofs superblock 23:10:22 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="06000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:22 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010060000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.306911] erofs: unmounted for /dev/loop4 23:10:22 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x700}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:22 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.346663] erofs: read_super, device -> /dev/loop0 [ 374.349776] erofs: unmounted for /dev/loop3 [ 374.354597] erofs: options -> [ 374.364203] erofs: cannot read erofs superblock [ 374.371543] erofs: unmounted for /dev/loop2 [ 374.539967] erofs: read_super, device -> /dev/loop5 [ 374.569441] erofs: options -> [ 374.592425] erofs: root inode @ nid 0 23:10:22 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.648680] erofs: read_super, device -> /dev/loop4 [ 374.648946] erofs: read_super, device -> /dev/loop1 [ 374.653860] erofs: options -> [ 374.668003] erofs: options -> [ 374.669577] erofs: root inode @ nid 36 [ 374.674390] erofs: cannot find valid erofs superblock [ 374.677052] erofs: unknown data mapping mode 3 of nid 36 [ 374.695552] erofs: read_super, device -> /dev/loop5 [ 374.701363] erofs: read_super, device -> /dev/loop2 [ 374.701372] erofs: options -> [ 374.712576] erofs: root inode @ nid 36 [ 374.717468] erofs: mounted on /dev/loop2 with opts: . [ 374.720213] erofs: options -> [ 374.729414] erofs: root inode @ nid 0 [ 374.747471] erofs: read_super, device -> /dev/loop3 [ 374.755489] erofs: options -> [ 374.759392] erofs: root inode @ nid 36 [ 374.763610] erofs: mounted on /dev/loop3 with opts: . 23:10:22 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x1400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:22 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb103, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.790753] erofs: read_super, device -> /dev/loop0 [ 374.795935] erofs: options -> [ 374.800741] erofs: cannot read erofs superblock [ 374.889534] erofs: read_super, device -> /dev/loop4 [ 374.894589] erofs: options -> [ 374.905523] erofs: root inode @ nid 36 [ 374.911952] erofs: unknown data mapping mode 3 of nid 36 23:10:22 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010383000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:22 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x4, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:22 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:22 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="07000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 374.996441] erofs: unmounted for /dev/loop3 [ 375.011627] erofs: unmounted for /dev/loop2 [ 375.029351] erofs: read_super, device -> /dev/loop5 [ 375.034509] erofs: options -> [ 375.043944] erofs: root inode @ nid 0 [ 375.064674] erofs: read_super, device -> /dev/loop1 [ 375.087683] erofs: options -> [ 375.103291] erofs: cannot find valid erofs superblock [ 375.222682] erofs: read_super, device -> /dev/loop0 [ 375.231501] erofs: options -> [ 375.235099] erofs: root inode @ nid 36 [ 375.248270] erofs: read_super, device -> /dev/loop3 [ 375.248473] erofs: read_super, device -> /dev/loop5 [ 375.258872] erofs: read_super, device -> /dev/loop4 [ 375.263905] erofs: options -> [ 375.266971] erofs: read_super, device -> /dev/loop1 [ 375.277824] erofs: read_super, device -> /dev/loop2 [ 375.282986] erofs: options -> [ 375.285125] erofs: options -> [ 375.286245] erofs: root inode @ nid 36 [ 375.297168] erofs: options -> [ 375.300535] erofs: mounted on /dev/loop2 with opts: . [ 375.305333] erofs: root inode @ nid 36 [ 375.306036] erofs: root inode @ nid 0 [ 375.311221] erofs: options -> [ 375.320078] erofs: root inode @ nid 36 23:10:23 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.327596] erofs: mounted on /dev/loop3 with opts: . [ 375.334463] erofs: unknown data mapping mode 3 of nid 36 [ 375.344033] erofs: cannot find valid erofs superblock 23:10:23 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010385000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:23 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x5, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:23 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xbd0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.451858] erofs: unmounted for /dev/loop3 [ 375.458763] erofs: unmounted for /dev/loop2 23:10:23 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb203, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.597224] erofs: read_super, device -> /dev/loop4 [ 375.607958] erofs: read_super, device -> /dev/loop0 [ 375.613005] erofs: options -> [ 375.630025] erofs: options -> [ 375.630707] erofs: root inode @ nid 36 [ 375.644341] erofs: root inode @ nid 36 [ 375.661293] erofs: unknown data mapping mode 3 of nid 36 23:10:23 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="09000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.726936] erofs: read_super, device -> /dev/loop3 [ 375.736573] erofs: read_super, device -> /dev/loop1 [ 375.736591] erofs: read_super, device -> /dev/loop2 [ 375.741609] erofs: options -> [ 375.742892] erofs: read_super, device -> /dev/loop5 [ 375.756124] erofs: options -> [ 375.760105] erofs: cannot find valid erofs superblock [ 375.765581] erofs: options -> [ 375.771678] erofs: root inode @ nid 36 23:10:23 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.773640] erofs: root inode @ nid 0 [ 375.783691] erofs: options -> [ 375.796097] erofs: mounted on /dev/loop3 with opts: . [ 375.802773] erofs: root inode @ nid 36 [ 375.808394] erofs: mounted on /dev/loop2 with opts: . [ 375.877253] erofs: read_super, device -> /dev/loop4 [ 375.882315] erofs: options -> [ 375.893180] erofs: root inode @ nid 36 [ 375.905175] erofs: unknown data mapping mode 4 of nid 36 [ 375.916187] erofs: read_super, device -> /dev/loop5 [ 375.916988] erofs: read_super, device -> /dev/loop0 [ 375.922146] erofs: read_super, device -> /dev/loop1 23:10:23 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="14000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.948271] erofs: options -> [ 375.962273] erofs: root inode @ nid 36 [ 375.973421] erofs: options -> [ 375.991186] erofs: options -> 23:10:23 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:23 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010386000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:23 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 375.999932] erofs: root inode @ nid 0 [ 376.012245] erofs: cannot find valid erofs superblock [ 376.018198] erofs: unmounted for /dev/loop2 [ 376.025277] erofs: unmounted for /dev/loop3 23:10:23 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb303, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:24 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x40bd0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.226473] erofs: read_super, device -> /dev/loop4 [ 376.231620] erofs: options -> [ 376.239812] erofs: root inode @ nid 36 [ 376.245492] erofs: mounted on /dev/loop4 with opts: . [ 376.263052] erofs: read_super, device -> /dev/loop0 [ 376.268337] erofs: options -> [ 376.285865] erofs: read_super, device -> /dev/loop3 [ 376.293497] erofs: root inode @ nid 36 [ 376.295631] erofs: options -> [ 376.313630] erofs: root inode @ nid 36 [ 376.316644] erofs: read_super, device -> /dev/loop2 [ 376.324576] erofs: mounted on /dev/loop3 with opts: . 23:10:24 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="37000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:24 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.348642] erofs: options -> [ 376.358360] erofs: root inode @ nid 36 [ 376.362808] erofs: unmounted for /dev/loop4 [ 376.369419] erofs: mounted on /dev/loop2 with opts: . 23:10:24 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x7, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.436688] erofs: read_super, device -> /dev/loop1 [ 376.442053] erofs: read_super, device -> /dev/loop5 [ 376.456121] erofs: options -> [ 376.461394] erofs: options -> [ 376.467873] erofs: unmounted for /dev/loop2 [ 376.479439] erofs: read_super, device -> /dev/loop0 23:10:24 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010387000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.484488] erofs: options -> [ 376.489203] erofs: cannot find valid erofs superblock [ 376.494688] erofs: read_super, device -> /dev/loop4 [ 376.495751] erofs: root inode @ nid 0 [ 376.504201] erofs: unmounted for /dev/loop3 [ 376.509534] erofs: root inode @ nid 36 [ 376.513553] erofs: options -> [ 376.526117] erofs: root inode @ nid 36 [ 376.531111] erofs: unknown data mapping mode 3 of nid 36 23:10:24 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.713965] erofs: read_super, device -> /dev/loop5 [ 376.729219] erofs: read_super, device -> /dev/loop2 [ 376.734283] erofs: options -> [ 376.739149] erofs: read_super, device -> /dev/loop1 [ 376.749219] erofs: options -> [ 376.752892] erofs: options -> [ 376.755613] erofs: read_super, device -> /dev/loop4 23:10:24 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb403, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.766161] erofs: options -> [ 376.769079] erofs: root inode @ nid 0 [ 376.780177] erofs: root inode @ nid 36 [ 376.782156] erofs: cannot find valid erofs superblock [ 376.793220] erofs: root inode @ nid 36 [ 376.798832] erofs: mounted on /dev/loop2 with opts: . [ 376.803926] erofs: unknown data mapping mode 3 of nid 36 [ 376.865636] erofs: read_super, device -> /dev/loop3 [ 376.871624] erofs: options -> [ 376.875183] erofs: root inode @ nid 36 [ 376.880207] erofs: mounted on /dev/loop3 with opts: . [ 376.894313] erofs: read_super, device -> /dev/loop0 23:10:24 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:24 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x64eb0300}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:24 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 376.922285] erofs: options -> [ 376.935761] erofs: unmounted for /dev/loop2 [ 376.938180] erofs: root inode @ nid 36 23:10:24 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010388000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 377.104312] erofs: unmounted for /dev/loop3 [ 377.178066] erofs: read_super, device -> /dev/loop5 [ 377.180293] erofs: read_super, device -> /dev/loop1 [ 377.183479] erofs: options -> 23:10:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100), 0x0, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 377.222079] erofs: root inode @ nid 0 [ 377.224431] erofs: options -> [ 377.252765] erofs: cannot find valid erofs superblock [ 377.304477] erofs: read_super, device -> /dev/loop3 [ 377.311291] erofs: read_super, device -> /dev/loop4 [ 377.319169] erofs: read_super, device -> /dev/loop2 [ 377.324211] erofs: options -> [ 377.326796] erofs: read_super, device -> /dev/loop5 [ 377.336129] erofs: options -> [ 377.340077] erofs: options -> [ 377.345971] erofs: options -> [ 377.347053] erofs: root inode @ nid 36 [ 377.352537] erofs: root inode @ nid 36 [ 377.354985] erofs: mounted on /dev/loop2 with opts: . [ 377.370757] erofs: read_super, device -> /dev/loop0 [ 377.373969] erofs: root inode @ nid 0 [ 377.383771] erofs: options -> [ 377.384230] erofs: root inode @ nid 36 [ 377.388652] erofs: mounted on /dev/loop4 with opts: . 23:10:25 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x80bd0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:25 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x60, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 377.409278] erofs: mounted on /dev/loop3 with opts: . 23:10:25 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05020000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:25 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xedc0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 377.441388] erofs: unmounted for /dev/loop2 [ 377.441826] erofs: root inode @ nid 36 [ 377.452696] erofs: unmounted for /dev/loop4 [ 377.558922] erofs: read_super, device -> /dev/loop1 [ 377.563978] erofs: options -> 23:10:25 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010389000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100), 0x0, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 377.600240] erofs: cannot find valid erofs superblock [ 377.614345] erofs: unmounted for /dev/loop3 [ 377.701224] erofs: read_super, device -> /dev/loop5 [ 377.706528] erofs: options -> [ 377.710238] erofs: root inode @ nid 0 [ 377.732002] erofs: read_super, device -> /dev/loop2 [ 377.739066] erofs: options -> [ 377.739150] erofs: read_super, device -> /dev/loop4 [ 377.743654] erofs: root inode @ nid 36 [ 377.754097] erofs: mounted on /dev/loop2 with opts: . [ 377.756694] erofs: options -> [ 377.763250] erofs: root inode @ nid 36 [ 377.767969] erofs: mounted on /dev/loop4 with opts: . [ 377.772434] erofs: read_super, device -> /dev/loop1 [ 377.783868] erofs: options -> [ 377.809520] erofs: cannot find valid erofs superblock [ 377.815050] erofs: read_super, device -> /dev/loop5 [ 377.821338] erofs: read_super, device -> /dev/loop3 [ 377.839531] erofs: options -> [ 377.853712] erofs: read_super, device -> /dev/loop0 23:10:25 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x300, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:25 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05030000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:25 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x99bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 377.854536] erofs: options -> [ 377.863612] erofs: root inode @ nid 36 [ 377.872649] erofs: unmounted for /dev/loop2 [ 377.873120] erofs: options -> [ 377.884590] erofs: mounted on /dev/loop3 with opts: . [ 377.895089] erofs: root inode @ nid 0 [ 377.899614] erofs: unmounted for /dev/loop4 [ 377.905616] erofs: root inode @ nid 36 23:10:25 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.032144] erofs: read_super, device -> /dev/loop2 [ 378.037556] erofs: options -> [ 378.041033] erofs: root inode @ nid 36 [ 378.045823] erofs: mounted on /dev/loop2 with opts: . 23:10:25 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100), 0x0, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.097277] erofs: read_super, device -> /dev/loop4 [ 378.148317] erofs: read_super, device -> /dev/loop1 [ 378.153379] erofs: options -> [ 378.165953] erofs: options -> [ 378.174778] erofs: root inode @ nid 36 [ 378.182381] erofs: cannot find valid erofs superblock 23:10:26 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01038a000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:26 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x500, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.201031] erofs: mounted on /dev/loop4 with opts: . [ 378.201725] erofs: read_super, device -> /dev/loop0 [ 378.214871] erofs: unmounted for /dev/loop3 [ 378.214922] erofs: unmounted for /dev/loop2 [ 378.225944] erofs: options -> [ 378.233441] erofs: root inode @ nid 36 23:10:26 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05040000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="020000", 0x3, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.356905] erofs: read_super, device -> /dev/loop5 [ 378.362129] erofs: options -> [ 378.375114] erofs: unmounted for /dev/loop4 [ 378.377685] erofs: root inode @ nid 0 [ 378.388977] erofs: read_super, device -> /dev/loop1 [ 378.394014] erofs: options -> [ 378.402905] erofs: cannot find valid erofs superblock [ 378.442081] erofs: read_super, device -> /dev/loop3 [ 378.453768] erofs: options -> [ 378.461695] erofs: root inode @ nid 36 [ 378.469406] erofs: mounted on /dev/loop3 with opts: . 23:10:26 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd2bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.489498] erofs: read_super, device -> /dev/loop2 [ 378.495017] erofs: options -> [ 378.510960] erofs: read_super, device -> /dev/loop4 [ 378.516110] erofs: root inode @ nid 36 [ 378.519134] erofs: options -> [ 378.528001] erofs: mounted on /dev/loop2 with opts: . [ 378.533228] erofs: root inode @ nid 36 [ 378.539496] erofs: mounted on /dev/loop4 with opts: . [ 378.566746] erofs: read_super, device -> /dev/loop0 [ 378.571895] erofs: options -> [ 378.575438] erofs: root inode @ nid 36 [ 378.597408] erofs: read_super, device -> /dev/loop5 [ 378.613617] erofs: options -> 23:10:26 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x600, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:26 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01008c000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="020000", 0x3, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.645173] erofs: root inode @ nid 0 [ 378.663193] erofs: unmounted for /dev/loop2 [ 378.667982] erofs: unmounted for /dev/loop3 [ 378.806984] erofs: read_super, device -> /dev/loop1 23:10:26 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05050000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.828430] erofs: options -> [ 378.840161] erofs: cannot find valid erofs superblock 23:10:26 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 378.881708] erofs: unmounted for /dev/loop4 [ 378.927577] erofs: read_super, device -> /dev/loop1 [ 378.932660] erofs: options -> [ 378.936214] erofs: cannot find valid erofs superblock [ 378.970421] erofs: read_super, device -> /dev/loop0 [ 378.986461] erofs: options -> [ 378.992006] erofs: root inode @ nid 36 [ 378.993327] erofs: read_super, device -> /dev/loop2 [ 379.001461] erofs: read_super, device -> /dev/loop3 [ 379.006949] erofs: options -> [ 379.011691] erofs: options -> [ 379.013928] erofs: root inode @ nid 36 23:10:26 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xd3bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.020060] erofs: root inode @ nid 36 [ 379.024363] erofs: mounted on /dev/loop2 with opts: . [ 379.026946] erofs: mounted on /dev/loop3 with opts: . [ 379.078921] erofs: read_super, device -> /dev/loop4 [ 379.084103] erofs: options -> [ 379.089251] erofs: root inode @ nid 36 [ 379.094192] erofs: mounted on /dev/loop4 with opts: . 23:10:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="020000", 0x3, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:27 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05060000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:27 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01038d000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x700, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.177494] erofs: read_super, device -> /dev/loop5 [ 379.182227] erofs: unmounted for /dev/loop4 [ 379.182651] erofs: options -> [ 379.190389] erofs: unmounted for /dev/loop3 [ 379.197999] erofs: root inode @ nid 0 [ 379.208712] erofs: unmounted for /dev/loop2 [ 379.367512] erofs: read_super, device -> /dev/loop0 [ 379.376385] erofs: read_super, device -> /dev/loop3 [ 379.383747] erofs: options -> [ 379.386719] erofs: read_super, device -> /dev/loop1 [ 379.391270] erofs: options -> [ 379.391976] erofs: options -> [ 379.401189] erofs: root inode @ nid 36 [ 379.402247] erofs: read_super, device -> /dev/loop5 [ 379.410962] erofs: root inode @ nid 36 [ 379.422801] erofs: mounted on /dev/loop3 with opts: . [ 379.425107] erofs: options -> [ 379.447187] erofs: cannot find valid erofs superblock [ 379.454916] erofs: root inode @ nid 0 23:10:27 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e012697000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:27 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c0", 0x5, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:27 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.478577] erofs: read_super, device -> /dev/loop2 [ 379.483715] erofs: options -> [ 379.494499] erofs: root inode @ nid 36 [ 379.505649] erofs: mounted on /dev/loop2 with opts: . [ 379.515953] erofs: unmounted for /dev/loop3 [ 379.569734] erofs: read_super, device -> /dev/loop4 [ 379.574947] erofs: options -> [ 379.580900] erofs: root inode @ nid 36 [ 379.585115] erofs: mounted on /dev/loop4 with opts: . 23:10:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.641935] erofs: unmounted for /dev/loop2 [ 379.691398] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.697039] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.704739] erofs: read_super, device -> /dev/loop1 [ 379.728239] erofs: options -> 23:10:27 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05070000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.744941] erofs: cannot find valid erofs superblock 23:10:27 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdbbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.790744] erofs: unmounted for /dev/loop4 [ 379.800903] erofs: read_super, device -> /dev/loop5 [ 379.805951] erofs: options -> [ 379.825224] erofs: root inode @ nid 0 [ 379.864388] erofs: read_super, device -> /dev/loop3 [ 379.875194] erofs: options -> [ 379.883893] erofs: root inode @ nid 36 [ 379.889498] erofs: mounted on /dev/loop3 with opts: . [ 379.911529] erofs: read_super, device -> /dev/loop2 [ 379.916596] erofs: read_super, device -> /dev/loop0 [ 379.921762] erofs: options -> [ 379.921831] erofs: options -> [ 379.937774] erofs: read_super, device -> /dev/loop1 [ 379.948997] erofs: root inode @ nid 36 [ 379.949002] erofs: options -> [ 379.956389] erofs: cannot find valid erofs superblock 23:10:27 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01269a000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:27 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 379.961671] erofs: root inode @ nid 36 [ 379.965910] erofs: mounted on /dev/loop2 with opts: . [ 379.967372] erofs: unmounted for /dev/loop3 [ 379.978202] erofs: read_super, device -> /dev/loop4 [ 379.983621] erofs: options -> [ 379.992267] erofs: root inode @ nid 36 [ 379.998097] erofs: mounted on /dev/loop4 with opts: . 23:10:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c0", 0x5, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:28 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05080000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 380.124316] erofs: read_super, device -> /dev/loop1 [ 380.132822] erofs: options -> [ 380.145351] erofs: cannot find valid erofs superblock 23:10:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3f00, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 380.187598] erofs: unmounted for /dev/loop4 [ 380.194999] erofs: unmounted for /dev/loop2 [ 380.272916] erofs: read_super, device -> /dev/loop3 23:10:28 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xdcbc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 380.294629] erofs: read_super, device -> /dev/loop5 [ 380.299426] erofs: options -> [ 380.309714] erofs: options -> [ 380.318958] erofs: root inode @ nid 36 [ 380.323450] erofs: root inode @ nid 0 [ 380.366689] erofs: mounted on /dev/loop3 with opts: . [ 380.386258] erofs: read_super, device -> /dev/loop0 [ 380.389178] erofs: read_super, device -> /dev/loop5 [ 380.400508] erofs: options -> [ 380.400828] erofs: options -> [ 380.411335] erofs: read_super, device -> /dev/loop1 23:10:28 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0126b1000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 380.416847] erofs: options -> [ 380.420506] erofs: cannot find valid erofs superblock [ 380.423576] erofs: root inode @ nid 0 [ 380.429903] erofs: root inode @ nid 36 [ 380.437457] erofs: read_super, device -> /dev/loop2 [ 380.442502] erofs: options -> [ 380.455181] erofs: root inode @ nid 36 [ 380.459572] erofs: mounted on /dev/loop2 with opts: . [ 380.465454] erofs: unmounted for /dev/loop3 [ 380.491145] erofs: read_super, device -> /dev/loop4 [ 380.502162] erofs: options -> [ 380.505755] erofs: root inode @ nid 36 [ 380.512469] erofs: mounted on /dev/loop4 with opts: . 23:10:28 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c0", 0x5, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 380.638748] erofs: read_super, device -> /dev/loop1 [ 380.652226] erofs: options -> [ 380.660344] erofs: cannot find valid erofs superblock 23:10:28 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xe8bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:28 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05600000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 380.791574] erofs: read_super, device -> /dev/loop5 [ 380.801997] erofs: options -> [ 380.817322] erofs: unmounted for /dev/loop2 [ 380.821806] erofs: root inode @ nid 0 [ 380.825748] erofs: unmounted for /dev/loop4 [ 380.832590] erofs: read_super, device -> /dev/loop0 [ 380.840124] erofs: options -> [ 380.844171] erofs: root inode @ nid 36 [ 380.994969] erofs: read_super, device -> /dev/loop5 [ 381.000428] erofs: options -> [ 381.004006] erofs: root inode @ nid 0 [ 381.010918] erofs: read_super, device -> /dev/loop3 [ 381.016282] erofs: options -> [ 381.026241] erofs: read_super, device -> /dev/loop1 [ 381.028843] erofs: root inode @ nid 36 [ 381.035350] erofs: mounted on /dev/loop3 with opts: . [ 381.038510] erofs: options -> [ 381.046229] erofs: cannot find valid erofs superblock 23:10:28 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.070090] erofs: read_super, device -> /dev/loop2 [ 381.075390] erofs: options -> [ 381.081617] erofs: root inode @ nid 36 [ 381.086280] erofs: mounted on /dev/loop2 with opts: . [ 381.117019] erofs: read_super, device -> /dev/loop4 [ 381.122095] erofs: options -> [ 381.141269] erofs: root inode @ nid 36 [ 381.149270] erofs: read_super, device -> /dev/loop1 [ 381.154498] erofs: options -> 23:10:29 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:29 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0126b2000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:29 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xedc0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.169125] erofs: mounted on /dev/loop4 with opts: . [ 381.174433] erofs: cannot find valid erofs superblock [ 381.192508] erofs: unmounted for /dev/loop3 [ 381.212038] erofs: unmounted for /dev/loop2 23:10:29 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0xe9bc0100}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.248059] erofs: read_super, device -> /dev/loop0 [ 381.253565] erofs: options -> [ 381.257764] erofs: root inode @ nid 36 [ 381.281529] erofs: read_super, device -> /dev/loop5 [ 381.287147] erofs: options -> [ 381.290943] erofs: root inode @ nid 0 23:10:29 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000300c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.364653] erofs: read_super, device -> /dev/loop1 [ 381.379904] erofs: options -> [ 381.383583] erofs: cannot find valid erofs superblock [ 381.389067] erofs: unmounted for /dev/loop4 23:10:29 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.478235] erofs: read_super, device -> /dev/loop5 [ 381.483581] erofs: options -> [ 381.490218] erofs: read_super, device -> /dev/loop1 [ 381.495520] erofs: read_super, device -> /dev/loop3 [ 381.501035] erofs: root inode @ nid 0 [ 381.501220] erofs: options -> [ 381.524855] erofs: options -> [ 381.530793] erofs: cannot find valid erofs superblock [ 381.531104] erofs: root inode @ nid 36 [ 381.544026] erofs: mounted on /dev/loop3 with opts: . 23:10:29 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.597335] erofs: read_super, device -> /dev/loop4 [ 381.605505] erofs: read_super, device -> /dev/loop2 [ 381.625117] erofs: options -> [ 381.638667] erofs: read_super, device -> /dev/loop0 23:10:29 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0126b3000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:29 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.649992] erofs: options -> [ 381.658361] erofs: options -> [ 381.662785] erofs: unmounted for /dev/loop3 [ 381.670182] erofs: root inode @ nid 36 [ 381.674197] erofs: root inode @ nid 36 [ 381.682225] erofs: root inode @ nid 36 [ 381.687551] erofs: mounted on /dev/loop4 with opts: . [ 381.692964] erofs: mounted on /dev/loop2 with opts: . 23:10:29 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:29 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x40000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.801239] erofs: read_super, device -> /dev/loop5 [ 381.820980] erofs: options -> [ 381.840378] erofs: root inode @ nid 0 23:10:29 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000500c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 381.862186] erofs: unmounted for /dev/loop2 [ 381.872531] erofs: unmounted for /dev/loop4 [ 381.996979] erofs: read_super, device -> /dev/loop0 [ 382.002217] erofs: options -> [ 382.006078] erofs: root inode @ nid 36 [ 382.016093] erofs: read_super, device -> /dev/loop2 [ 382.032235] erofs: read_super, device -> /dev/loop1 [ 382.032240] erofs: read_super, device -> /dev/loop3 [ 382.032252] erofs: options -> [ 382.042228] erofs: options -> [ 382.047672] erofs: root inode @ nid 36 [ 382.058040] erofs: options -> [ 382.059319] erofs: mounted on /dev/loop3 with opts: . [ 382.062630] erofs: root inode @ nid 36 [ 382.072621] erofs: read_super, device -> /dev/loop5 23:10:30 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0126b7000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.098106] erofs: read_super, device -> /dev/loop4 [ 382.101990] erofs: options -> [ 382.103335] erofs: options -> [ 382.111896] erofs: root inode @ nid 36 [ 382.116208] erofs: mounted on /dev/loop4 with opts: . [ 382.122748] erofs: root inode @ nid 36 [ 382.130899] erofs: mounted on /dev/loop1 with opts: . [ 382.136680] erofs: root inode @ nid 0 23:10:30 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000600c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:30 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x80ffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.153320] erofs: unmounted for /dev/loop3 [ 382.160877] erofs: mounted on /dev/loop2 with opts: . [ 382.184965] erofs: unmounted for /dev/loop4 23:10:30 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="03000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:30 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x1fffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.327409] erofs: read_super, device -> /dev/loop0 [ 382.332473] erofs: options -> [ 382.349085] erofs: read_super, device -> /dev/loop3 [ 382.349525] erofs: unmounted for /dev/loop1 [ 382.354496] erofs: options -> [ 382.362992] erofs: root inode @ nid 36 [ 382.367144] erofs: unmounted for /dev/loop2 [ 382.372642] erofs: mounted on /dev/loop3 with opts: . [ 382.375099] erofs: cannot find valid erofs superblock [ 382.457502] erofs: read_super, device -> /dev/loop5 [ 382.464128] erofs: options -> [ 382.471544] erofs: root inode @ nid 0 [ 382.499738] erofs: read_super, device -> /dev/loop4 [ 382.504836] erofs: options -> [ 382.521441] erofs: root inode @ nid 36 [ 382.527414] erofs: mounted on /dev/loop4 with opts: . 23:10:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:30 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010fff000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.582023] erofs: read_super, device -> /dev/loop5 [ 382.587364] erofs: options -> [ 382.604312] erofs: root inode @ nid 0 [ 382.609875] erofs: unmounted for /dev/loop3 [ 382.614774] erofs: read_super, device -> /dev/loop1 [ 382.626427] erofs: options -> 23:10:30 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000700c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:30 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xc0ffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.635184] erofs: root inode @ nid 36 [ 382.642048] erofs: mounted on /dev/loop1 with opts: . [ 382.650753] erofs: unmounted for /dev/loop4 23:10:30 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="04000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.755594] erofs: read_super, device -> /dev/loop0 [ 382.761013] erofs: options -> [ 382.764956] erofs: cannot find valid erofs superblock [ 382.800508] erofs: read_super, device -> /dev/loop4 [ 382.805566] erofs: options -> [ 382.809003] erofs: read_super, device -> /dev/loop2 [ 382.814617] erofs: options -> [ 382.827734] erofs: root inode @ nid 36 [ 382.832092] erofs: mounted on /dev/loop2 with opts: . [ 382.834188] erofs: read_super, device -> /dev/loop3 [ 382.842847] erofs: read_super, device -> /dev/loop5 23:10:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.848195] erofs: options -> [ 382.852807] erofs: root inode @ nid 36 [ 382.857999] erofs: root inode @ nid 36 [ 382.862241] erofs: unmounted for /dev/loop1 [ 382.871997] erofs: options -> [ 382.873324] erofs: mounted on /dev/loop4 with opts: . [ 382.875666] erofs: mounted on /dev/loop3 with opts: . [ 382.884351] erofs: root inode @ nid 0 23:10:30 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000d0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:30 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x1000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 382.987223] erofs: read_super, device -> /dev/loop0 [ 382.995990] erofs: options -> [ 383.002707] erofs: read_super, device -> /dev/loop5 [ 383.008652] erofs: cannot find valid erofs superblock [ 383.009208] erofs: options -> [ 383.029725] erofs: unmounted for /dev/loop3 23:10:30 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05002000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 383.035870] erofs: unmounted for /dev/loop2 [ 383.040123] erofs: root inode @ nid 0 [ 383.050360] erofs: unmounted for /dev/loop4 [ 383.097832] erofs: read_super, device -> /dev/loop1 [ 383.102880] erofs: options -> [ 383.106876] erofs: root inode @ nid 36 [ 383.111000] erofs: mounted on /dev/loop1 with opts: . 23:10:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:31 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:31 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="06000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 383.290867] erofs: unmounted for /dev/loop1 [ 383.297151] erofs: read_super, device -> /dev/loop2 [ 383.302221] erofs: options -> [ 383.305678] erofs: root inode @ nid 36 [ 383.314365] erofs: mounted on /dev/loop2 with opts: . [ 383.381050] erofs: read_super, device -> /dev/loop0 [ 383.388865] erofs: read_super, device -> /dev/loop3 [ 383.393907] erofs: options -> [ 383.406899] erofs: blksize 8192 isn't supported on this platform [ 383.410106] erofs: read_super, device -> /dev/loop4 [ 383.419402] erofs: options -> 23:10:31 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 383.426818] erofs: cannot find valid erofs superblock [ 383.441979] erofs: options -> [ 383.448789] erofs: root inode @ nid 36 [ 383.455813] erofs: unmounted for /dev/loop2 [ 383.455854] erofs: mounted on /dev/loop4 with opts: . [ 383.537533] erofs: read_super, device -> /dev/loop1 [ 383.545677] erofs: options -> [ 383.549870] erofs: root inode @ nid 36 [ 383.554103] erofs: unknown data mapping mode 3 of nid 36 [ 383.561853] erofs: read_super, device -> /dev/loop5 [ 383.567079] erofs: read_super, device -> /dev/loop3 [ 383.567088] erofs: options -> [ 383.577352] erofs: blksize 8192 isn't supported on this platform 23:10:31 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05003f00c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:31 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000100024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 383.602363] erofs: options -> [ 383.619133] erofs: unmounted for /dev/loop4 [ 383.623742] erofs: root inode @ nid 0 [ 383.763016] erofs: read_super, device -> /dev/loop2 [ 383.772357] erofs: options -> [ 383.773316] erofs: read_super, device -> /dev/loop1 [ 383.780676] erofs: root inode @ nid 36 [ 383.780778] erofs: mounted on /dev/loop2 with opts: . [ 383.803902] erofs: options -> [ 383.809063] erofs: root inode @ nid 36 [ 383.821723] erofs: unknown data mapping mode 3 of nid 36 [ 383.860260] erofs: read_super, device -> /dev/loop5 [ 383.865314] erofs: options -> [ 383.869252] erofs: root inode @ nid 0 [ 383.891306] erofs: read_super, device -> /dev/loop4 [ 383.896616] erofs: read_super, device -> /dev/loop0 [ 383.896621] erofs: read_super, device -> /dev/loop3 [ 383.896633] erofs: options -> [ 383.901650] erofs: options -> [ 383.902428] erofs: cannot find valid erofs superblock 23:10:31 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:31 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="07000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:31 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 383.930136] erofs: options -> [ 383.933966] erofs: root inode @ nid 36 [ 383.942820] erofs: blksize 65536 isn't supported on this platform [ 383.954944] erofs: mounted on /dev/loop4 with opts: . [ 383.960856] erofs: unmounted for /dev/loop2 23:10:31 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05006000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:32 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.103844] erofs: read_super, device -> /dev/loop1 [ 384.109090] erofs: options -> [ 384.117535] erofs: root inode @ nid 36 [ 384.122210] erofs: unmounted for /dev/loop4 [ 384.128518] erofs: unknown data mapping mode 3 of nid 36 [ 384.134301] erofs: read_super, device -> /dev/loop3 [ 384.141002] erofs: options -> [ 384.153447] erofs: blksize 65536 isn't supported on this platform [ 384.193919] erofs: read_super, device -> /dev/loop5 [ 384.199278] erofs: options -> [ 384.203454] erofs: root inode @ nid 0 23:10:32 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000140024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.318889] erofs: read_super, device -> /dev/loop4 [ 384.321396] erofs: read_super, device -> /dev/loop0 [ 384.323947] erofs: options -> [ 384.332495] erofs: root inode @ nid 36 [ 384.332962] erofs: options -> [ 384.341021] erofs: cannot find valid erofs superblock [ 384.341186] erofs: mounted on /dev/loop4 with opts: . [ 384.417096] erofs: read_super, device -> /dev/loop2 [ 384.422336] erofs: options -> [ 384.426032] erofs: root inode @ nid 36 [ 384.432986] erofs: mounted on /dev/loop2 with opts: . [ 384.459975] erofs: read_super, device -> /dev/loop1 [ 384.473307] erofs: options -> [ 384.482257] erofs: read_super, device -> /dev/loop5 23:10:32 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x4000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:32 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:32 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.516403] erofs: options -> [ 384.517323] erofs: root inode @ nid 36 [ 384.519682] erofs: root inode @ nid 0 [ 384.554966] erofs: unmounted for /dev/loop2 23:10:32 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000200c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.588509] erofs: unknown data mapping mode 3 of nid 36 [ 384.594129] erofs: unmounted for /dev/loop4 [ 384.637357] erofs: read_super, device -> /dev/loop3 [ 384.646861] erofs: options -> [ 384.650420] erofs: blksize 1048576 isn't supported on this platform 23:10:32 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="14000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.727252] erofs: read_super, device -> /dev/loop0 [ 384.737741] erofs: options -> [ 384.741009] erofs: cannot find valid erofs superblock [ 384.749121] erofs: read_super, device -> /dev/loop5 [ 384.754155] erofs: options -> [ 384.761244] erofs: root inode @ nid 0 [ 384.810192] erofs: read_super, device -> /dev/loop4 [ 384.815676] erofs: options -> [ 384.826000] erofs: root inode @ nid 36 [ 384.830926] erofs: mounted on /dev/loop4 with opts: . [ 384.873228] erofs: read_super, device -> /dev/loop2 23:10:32 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000220024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.923354] erofs: options -> 23:10:32 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:32 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:32 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000300c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 384.972000] erofs: root inode @ nid 36 [ 385.001934] erofs: mounted on /dev/loop2 with opts: . [ 385.018772] erofs: read_super, device -> /dev/loop1 [ 385.029627] erofs: options -> [ 385.034158] erofs: unmounted for /dev/loop4 [ 385.044206] erofs: root inode @ nid 36 [ 385.051643] erofs: mounted on /dev/loop1 with opts: . 23:10:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x5000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.092283] erofs: read_super, device -> /dev/loop5 [ 385.097555] erofs: options -> [ 385.101136] erofs: root inode @ nid 0 [ 385.105172] erofs: read_super, device -> /dev/loop3 [ 385.114630] erofs: options -> [ 385.119278] erofs: blksize 4 isn't supported on this platform 23:10:33 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.165802] erofs: unmounted for /dev/loop2 [ 385.175763] erofs: unmounted for /dev/loop1 [ 385.231177] erofs: read_super, device -> /dev/loop0 [ 385.236798] erofs: options -> [ 385.240203] erofs: cannot find valid erofs superblock 23:10:33 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.307581] erofs: read_super, device -> /dev/loop5 [ 385.316982] erofs: read_super, device -> /dev/loop4 [ 385.322030] erofs: options -> [ 385.325286] erofs: root inode @ nid 36 [ 385.350479] erofs: options -> [ 385.355347] erofs: read_super, device -> /dev/loop3 [ 385.368078] erofs: read_super, device -> /dev/loop1 [ 385.373261] erofs: root inode @ nid 0 [ 385.376507] erofs: options -> [ 385.394952] erofs: options -> [ 385.399068] erofs: blksize 4 isn't supported on this platform [ 385.404581] erofs: mounted on /dev/loop4 with opts: . [ 385.431523] erofs: root inode @ nid 36 23:10:33 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x5000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:33 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000002a0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.451987] erofs: read_super, device -> /dev/loop0 [ 385.463514] erofs: options -> [ 385.467616] erofs: cannot find valid erofs superblock [ 385.483373] erofs: mounted on /dev/loop1 with opts: . 23:10:33 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e", 0x8, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.582848] erofs: read_super, device -> /dev/loop2 [ 385.598380] erofs: options -> [ 385.602906] erofs: root inode @ nid 36 [ 385.611447] erofs: read_super, device -> /dev/loop5 23:10:33 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05020000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:33 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000400c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.637265] erofs: mounted on /dev/loop2 with opts: . [ 385.643830] erofs: options -> [ 385.654185] erofs: root inode @ nid 0 [ 385.660522] erofs: unmounted for /dev/loop1 [ 385.664976] erofs: unmounted for /dev/loop4 [ 385.776489] erofs: read_super, device -> /dev/loop0 [ 385.790542] erofs: read_super, device -> /dev/loop3 [ 385.795596] erofs: options -> [ 385.797347] erofs: options -> [ 385.805904] erofs: blksize 1 isn't supported on this platform [ 385.813526] erofs: read_super, device -> /dev/loop5 [ 385.818860] erofs: options -> 23:10:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:33 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e", 0x8, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 385.822899] erofs: blksize 1024 isn't supported on this platform [ 385.833562] erofs: root inode @ nid 0 [ 385.840353] erofs: unmounted for /dev/loop2 [ 386.005166] erofs: read_super, device -> /dev/loop1 [ 386.012437] erofs: read_super, device -> /dev/loop4 [ 386.018114] erofs: options -> [ 386.024249] erofs: options -> [ 386.033786] erofs: read_super, device -> /dev/loop3 [ 386.040134] erofs: root inode @ nid 36 [ 386.040386] erofs: options -> [ 386.048560] erofs: root inode @ nid 36 23:10:33 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.050481] erofs: mounted on /dev/loop4 with opts: . [ 386.069305] erofs: read_super, device -> /dev/loop0 [ 386.074905] erofs: mounted on /dev/loop1 with opts: . [ 386.085757] erofs: blksize 1024 isn't supported on this platform [ 386.091112] erofs: read_super, device -> /dev/loop2 [ 386.099667] erofs: options -> 23:10:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000500c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.115940] erofs: blksize 1 isn't supported on this platform [ 386.119871] erofs: options -> [ 386.135063] erofs: root inode @ nid 36 23:10:34 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05030000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:34 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000370024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e", 0x8, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.157430] erofs: unmounted for /dev/loop4 [ 386.164649] erofs: mounted on /dev/loop2 with opts: . [ 386.192906] erofs: unmounted for /dev/loop1 [ 386.263311] erofs: read_super, device -> /dev/loop5 23:10:34 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x7000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.291148] erofs: read_super, device -> /dev/loop3 [ 386.299108] erofs: options -> [ 386.302509] erofs: blksize 8388608 isn't supported on this platform [ 386.325015] erofs: read_super, device -> /dev/loop4 [ 386.334214] erofs: options -> [ 386.365139] erofs: unmounted for /dev/loop2 [ 386.367105] erofs: root inode @ nid 0 [ 386.375703] erofs: options -> [ 386.392344] erofs: root inode @ nid 36 [ 386.404590] erofs: mounted on /dev/loop4 with opts: . [ 386.412885] erofs: read_super, device -> /dev/loop3 [ 386.421914] erofs: options -> [ 386.432376] erofs: blksize 8388608 isn't supported on this platform [ 386.481019] erofs: read_super, device -> /dev/loop0 [ 386.491946] erofs: options -> [ 386.502089] erofs: blksize 1 isn't supported on this platform [ 386.520225] erofs: read_super, device -> /dev/loop1 [ 386.525294] erofs: options -> 23:10:34 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000390024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.534555] erofs: read_super, device -> /dev/loop5 [ 386.538468] erofs: read_super, device -> /dev/loop2 [ 386.544738] erofs: options -> [ 386.554933] erofs: options -> [ 386.558133] erofs: root inode @ nid 36 [ 386.559673] erofs: mounted on /dev/loop2 with opts: . [ 386.581095] erofs: root inode @ nid 36 23:10:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000600c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000", 0xc, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.582470] erofs: root inode @ nid 0 [ 386.585233] erofs: mounted on /dev/loop1 with opts: . [ 386.600821] erofs: unmounted for /dev/loop4 23:10:34 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:34 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:34 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05040000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.762133] erofs: unmounted for /dev/loop2 [ 386.770141] erofs: unmounted for /dev/loop1 [ 386.827868] erofs: read_super, device -> /dev/loop0 [ 386.833496] erofs: read_super, device -> /dev/loop3 [ 386.833927] erofs: options -> [ 386.839403] erofs: options -> [ 386.845856] erofs: blksize 33554432 isn't supported on this platform [ 386.877487] erofs: blksize 1 isn't supported on this platform [ 386.927819] erofs: read_super, device -> /dev/loop4 [ 386.932878] erofs: options -> [ 386.936117] erofs: root inode @ nid 36 [ 386.940507] erofs: mounted on /dev/loop4 with opts: . 23:10:34 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000", 0xc, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.030546] erofs: read_super, device -> /dev/loop3 [ 387.035606] erofs: options -> [ 387.064950] erofs: read_super, device -> /dev/loop5 23:10:34 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000700c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.081409] erofs: blksize 33554432 isn't supported on this platform [ 387.090669] erofs: options -> [ 387.102420] erofs: root inode @ nid 0 [ 387.118254] erofs: unmounted for /dev/loop4 23:10:35 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000003c20024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.141720] erofs: read_super, device -> /dev/loop2 [ 387.151959] erofs: options -> [ 387.160331] erofs: root inode @ nid 36 [ 387.165886] erofs: mounted on /dev/loop2 with opts: . [ 387.256581] erofs: read_super, device -> /dev/loop0 [ 387.281815] erofs: options -> [ 387.285110] erofs: blksize 1 isn't supported on this platform [ 387.304816] erofs: read_super, device -> /dev/loop1 [ 387.310552] erofs: options -> [ 387.323150] erofs: read_super, device -> /dev/loop4 23:10:35 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.334030] erofs: options -> [ 387.338479] erofs: root inode @ nid 36 [ 387.342667] erofs: mounted on /dev/loop1 with opts: . [ 387.349243] erofs: root inode @ nid 36 [ 387.353718] erofs: mounted on /dev/loop4 with opts: . 23:10:35 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x20000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:35 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000000", 0xc, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:35 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05050000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.398855] erofs: unmounted for /dev/loop2 23:10:35 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000800c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.447206] erofs: unmounted for /dev/loop1 [ 387.451708] erofs: unmounted for /dev/loop4 [ 387.500474] erofs: read_super, device -> /dev/loop5 [ 387.506099] erofs: options -> [ 387.512314] erofs: read_super, device -> /dev/loop0 [ 387.519371] erofs: read_super, device -> /dev/loop3 [ 387.525748] erofs: options -> [ 387.533041] erofs: root inode @ nid 0 [ 387.533085] erofs: read_super, device -> /dev/loop2 [ 387.543830] erofs: blksize 4 isn't supported on this platform [ 387.548942] erofs: options -> [ 387.561175] erofs: options -> [ 387.566847] erofs: blksize 1 isn't supported on this platform [ 387.581022] erofs: cannot read erofs superblock 23:10:35 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x9000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:35 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c00", 0xe, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.664691] erofs: read_super, device -> /dev/loop4 [ 387.672216] erofs: options -> [ 387.675943] erofs: root inode @ nid 36 [ 387.698678] erofs: mounted on /dev/loop4 with opts: . [ 387.755277] erofs: read_super, device -> /dev/loop1 [ 387.769184] erofs: options -> [ 387.779726] erofs: root inode @ nid 36 [ 387.780372] erofs: read_super, device -> /dev/loop2 [ 387.789612] erofs: read_super, device -> /dev/loop3 [ 387.794645] erofs: options -> [ 387.795946] erofs: options -> 23:10:35 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05006000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.804424] erofs: cannot read erofs superblock [ 387.819991] erofs: mounted on /dev/loop1 with opts: . [ 387.830447] erofs: blksize 4 isn't supported on this platform [ 387.845183] erofs: unmounted for /dev/loop4 23:10:35 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3f000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.862523] erofs: read_super, device -> /dev/loop5 23:10:35 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e017ffffffe0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.884031] erofs: options -> [ 387.887980] erofs: root inode @ nid 0 23:10:35 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05060000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 387.940967] erofs: read_super, device -> /dev/loop0 [ 387.946032] erofs: options -> [ 387.969126] erofs: root inode @ nid 0 [ 388.002459] erofs: unmounted for /dev/loop1 [ 388.018545] erofs: read_super, device -> /dev/loop2 [ 388.023876] erofs: options -> [ 388.028393] erofs: cannot read erofs superblock 23:10:36 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c00", 0xe, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 388.142208] erofs: read_super, device -> /dev/loop5 [ 388.147869] erofs: options -> [ 388.151575] erofs: root inode @ nid 0 [ 388.162150] erofs: read_super, device -> /dev/loop4 [ 388.167568] erofs: options -> [ 388.171162] erofs: root inode @ nid 36 [ 388.175606] erofs: mounted on /dev/loop4 with opts: . [ 388.235534] erofs: read_super, device -> /dev/loop2 [ 388.241017] erofs: read_super, device -> /dev/loop3 [ 388.248785] erofs: options -> [ 388.249282] erofs: read_super, device -> /dev/loop1 [ 388.268133] erofs: blksize 1073741824 isn't supported on this platform [ 388.269613] erofs: options -> 23:10:36 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xa000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:36 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000003c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 388.292075] erofs: options -> [ 388.309380] erofs: unmounted for /dev/loop4 [ 388.316077] erofs: cannot read erofs superblock [ 388.325653] erofs: root inode @ nid 36 [ 388.337226] erofs: mounted on /dev/loop1 with opts: . [ 388.430126] erofs: read_super, device -> /dev/loop5 [ 388.460670] erofs: read_super, device -> /dev/loop3 [ 388.465730] erofs: options -> [ 388.471150] erofs: options -> [ 388.471665] erofs: read_super, device -> /dev/loop0 [ 388.487421] erofs: options -> [ 388.492371] erofs: blksize 1073741824 isn't supported on this platform [ 388.504046] erofs: root inode @ nid 0 23:10:36 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x60000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:36 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05070000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 388.505135] erofs: root inode @ nid 0 [ 388.535760] erofs: unmounted for /dev/loop1 23:10:36 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c00", 0xe, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:36 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010002000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 388.820775] erofs: read_super, device -> /dev/loop4 [ 388.825839] erofs: options -> [ 388.846623] erofs: read_super, device -> /dev/loop2 [ 388.850292] erofs: root inode @ nid 36 [ 388.866682] erofs: mounted on /dev/loop4 with opts: . [ 388.867094] erofs: options -> [ 388.887573] erofs: read_super, device -> /dev/loop1 [ 388.892320] erofs: cannot read erofs superblock [ 388.903727] erofs: read_super, device -> /dev/loop5 [ 388.909792] erofs: options -> [ 388.918187] erofs: options -> [ 388.940410] erofs: root inode @ nid 36 23:10:36 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000005c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 388.974380] erofs: root inode @ nid 0 [ 388.988623] erofs: mounted on /dev/loop1 with opts: . [ 388.994291] erofs: unmounted for /dev/loop4 [ 389.003448] erofs: read_super, device -> /dev/loop0 23:10:36 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x10000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.026127] erofs: options -> [ 389.031429] erofs: root inode @ nid 0 [ 389.099067] erofs: read_super, device -> /dev/loop2 [ 389.104133] erofs: options -> [ 389.117440] erofs: cannot read erofs superblock [ 389.181295] erofs: read_super, device -> /dev/loop3 23:10:37 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8cffffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.205012] erofs: options -> 23:10:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.229995] erofs: root inode @ nid 36 [ 389.234291] erofs: mounted on /dev/loop3 with opts: . [ 389.300759] erofs: read_super, device -> /dev/loop5 [ 389.305846] erofs: options -> [ 389.333200] erofs: read_super, device -> /dev/loop4 [ 389.339146] erofs: options -> [ 389.354765] erofs: root inode @ nid 36 [ 389.374827] erofs: root inode @ nid 0 23:10:37 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05080000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.395487] erofs: mounted on /dev/loop4 with opts: . 23:10:37 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.422780] erofs: unmounted for /dev/loop1 [ 389.437605] erofs: unmounted for /dev/loop3 23:10:37 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x1f000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.483474] erofs: read_super, device -> /dev/loop2 [ 389.499467] erofs: options -> [ 389.503571] erofs: cannot read erofs superblock [ 389.577059] erofs: read_super, device -> /dev/loop0 [ 389.596933] erofs: options -> [ 389.601367] erofs: cannot find valid erofs superblock [ 389.602149] erofs: read_super, device -> /dev/loop2 [ 389.637227] erofs: options -> [ 389.654752] erofs: cannot read erofs superblock [ 389.682089] erofs: read_super, device -> /dev/loop1 23:10:37 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000006c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.702310] erofs: options -> [ 389.709313] erofs: root inode @ nid 36 [ 389.711041] erofs: unmounted for /dev/loop4 [ 389.713869] erofs: mounted on /dev/loop1 with opts: . 23:10:37 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xc0ed0000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.790301] erofs: read_super, device -> /dev/loop5 [ 389.796852] erofs: options -> [ 389.801039] erofs: root inode @ nid 0 [ 389.878501] erofs: read_super, device -> /dev/loop3 [ 389.878509] erofs: options -> [ 389.878565] erofs: root inode @ nid 36 [ 389.878646] erofs: mounted on /dev/loop3 with opts: . 23:10:37 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000300c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:37 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 389.980895] erofs: unmounted for /dev/loop1 23:10:37 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010004000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 390.028398] erofs: unmounted for /dev/loop3 [ 390.057578] erofs: read_super, device -> /dev/loop4 [ 390.069463] erofs: options -> [ 390.079657] erofs: read_super, device -> /dev/loop0 [ 390.084700] erofs: options -> [ 390.089752] erofs: root inode @ nid 36 [ 390.094973] erofs: mounted on /dev/loop4 with opts: . [ 390.097663] erofs: read_super, device -> /dev/loop2 [ 390.100677] erofs: cannot find valid erofs superblock 23:10:38 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000007c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 390.155072] erofs: options -> [ 390.162101] erofs: cannot read erofs superblock [ 390.166927] erofs: unmounted for /dev/loop4 [ 390.234073] erofs: read_super, device -> /dev/loop1 [ 390.239404] erofs: options -> [ 390.242664] erofs: root inode @ nid 36 [ 390.247564] erofs: mounted on /dev/loop1 with opts: . [ 390.332365] erofs: read_super, device -> /dev/loop5 [ 390.342020] erofs: options -> [ 390.346544] erofs: read_super, device -> /dev/loop3 [ 390.351572] erofs: options -> [ 390.354833] erofs: root inode @ nid 36 [ 390.364849] erofs: root inode @ nid 0 [ 390.365776] erofs: read_super, device -> /dev/loop2 [ 390.377744] erofs: options -> 23:10:38 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000500c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 390.381013] erofs: cannot read erofs superblock [ 390.392461] erofs: mounted on /dev/loop3 with opts: . [ 390.405685] erofs: unmounted for /dev/loop1 [ 390.411006] erofs: read_super, device -> /dev/loop4 [ 390.422933] erofs: options -> 23:10:38 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xf6ffffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 390.439959] erofs: read_super, device -> /dev/loop0 [ 390.456067] erofs: root inode @ nid 36 [ 390.462692] erofs: options -> [ 390.471500] erofs: mounted on /dev/loop4 with opts: . [ 390.486025] erofs: read_super, device -> /dev/loop5 [ 390.496823] erofs: cannot find valid erofs superblock [ 390.497405] erofs: options -> [ 390.513132] erofs: root inode @ nid 0 23:10:38 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010005000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, 0x0) [ 390.603559] erofs: unmounted for /dev/loop3 [ 390.613259] erofs: read_super, device -> /dev/loop1 [ 390.615018] erofs: read_super, device -> /dev/loop2 23:10:38 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x23000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:38 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000020c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 390.645170] erofs: options -> [ 390.650914] erofs: options -> [ 390.653625] erofs: root inode @ nid 36 [ 390.661551] erofs: unmounted for /dev/loop4 [ 390.662623] erofs: cannot read erofs superblock [ 390.676622] erofs: mounted on /dev/loop1 with opts: . [ 390.764646] erofs: read_super, device -> /dev/loop3 [ 390.772536] erofs: options -> [ 390.776222] erofs: root inode @ nid 36 [ 390.782929] erofs: mounted on /dev/loop3 with opts: . 23:10:38 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, 0x0) 23:10:38 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000600c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:38 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010006000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:38 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffff1f00, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 390.882375] erofs: unmounted for /dev/loop1 [ 390.891154] erofs: unmounted for /dev/loop3 [ 390.911804] erofs: read_super, device -> /dev/loop5 [ 390.918360] erofs: options -> [ 390.922920] erofs: root inode @ nid 0 [ 391.133291] erofs: read_super, device -> /dev/loop2 [ 391.145884] erofs: options -> [ 391.148109] erofs: read_super, device -> /dev/loop5 [ 391.155924] erofs: options -> [ 391.161822] erofs: root inode @ nid 0 23:10:39 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, 0x0) [ 391.179097] erofs: cannot read erofs superblock [ 391.212911] erofs: read_super, device -> /dev/loop4 [ 391.213467] erofs: read_super, device -> /dev/loop1 [ 391.220874] erofs: options -> [ 391.224756] erofs: options -> [ 391.232397] erofs: root inode @ nid 36 [ 391.233059] erofs: root inode @ nid 36 [ 391.238519] erofs: mounted on /dev/loop1 with opts: . [ 391.242184] erofs: mounted on /dev/loop4 with opts: . 23:10:39 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2ffaabcd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:39 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000700c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 391.389308] erofs: read_super, device -> /dev/loop3 [ 391.392819] erofs: read_super, device -> /dev/loop2 [ 391.406800] erofs: options -> [ 391.422471] erofs: unmounted for /dev/loop1 [ 391.425036] erofs: options -> [ 391.432579] erofs: cannot read erofs superblock 23:10:39 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="0500003fc041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 391.433638] erofs: root inode @ nid 36 [ 391.451068] erofs: unmounted for /dev/loop4 [ 391.455881] erofs: mounted on /dev/loop3 with opts: . 23:10:39 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffffff7f, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:39 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e012697000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 391.647977] erofs: read_super, device -> /dev/loop5 [ 391.647982] erofs: read_super, device -> /dev/loop1 [ 391.647995] erofs: options -> [ 391.653026] erofs: options -> [ 391.669051] erofs: root inode @ nid 0 [ 391.687838] erofs: read_super, device -> /dev/loop4 23:10:39 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010007000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 391.701069] erofs: options -> [ 391.712646] erofs: root inode @ nid 36 [ 391.716007] erofs: root inode @ nid 36 [ 391.720881] erofs: unmounted for /dev/loop3 [ 391.733132] erofs: mounted on /dev/loop1 with opts: . [ 391.735536] erofs: mounted on /dev/loop4 with opts: . [ 391.792170] erofs: read_super, device -> /dev/loop2 [ 391.801247] erofs: options -> [ 391.804690] erofs: cannot read erofs superblock 23:10:39 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x3f000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:39 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000060c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:39 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05002000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 391.880614] erofs: read_super, device -> /dev/loop0 [ 391.889865] erofs: read_super, device -> /dev/loop3 [ 391.889869] erofs: read_super, device -> /dev/loop2 [ 391.889881] erofs: options -> [ 391.899538] erofs: options -> [ 391.912059] erofs: cannot read erofs superblock [ 391.917189] erofs: unmounted for /dev/loop4 [ 391.925815] erofs: unmounted for /dev/loop1 [ 391.935391] erofs: options -> [ 391.939738] erofs: root inode @ nid 36 [ 391.941864] erofs: root inode @ nid 36 [ 391.948156] erofs: mounted on /dev/loop3 with opts: . [ 391.952884] erofs: mounted on /dev/loop0 with opts: . [ 392.040639] erofs: read_super, device -> /dev/loop5 [ 392.045709] erofs: options -> 23:10:39 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010008000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:40 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffffff8c, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100003f0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.108137] erofs: root inode @ nid 0 [ 392.119579] erofs: unmounted for /dev/loop3 [ 392.168553] erofs: unmounted for /dev/loop0 [ 392.238363] erofs: read_super, device -> /dev/loop1 [ 392.244812] erofs: read_super, device -> /dev/loop2 [ 392.251705] erofs: options -> [ 392.259319] erofs: options -> [ 392.263800] erofs: root inode @ nid 36 [ 392.270411] erofs: cannot read erofs superblock [ 392.275520] erofs: read_super, device -> /dev/loop3 [ 392.285059] erofs: mounted on /dev/loop1 with opts: . [ 392.286746] erofs: options -> [ 392.294349] erofs: root inode @ nid 36 [ 392.302333] erofs: mounted on /dev/loop3 with opts: . [ 392.309395] erofs: read_super, device -> /dev/loop4 [ 392.318221] erofs: options -> [ 392.322020] erofs: root inode @ nid 36 [ 392.326274] erofs: mounted on /dev/loop4 with opts: . 23:10:40 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x48000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.342902] erofs: read_super, device -> /dev/loop0 [ 392.349855] erofs: options -> [ 392.353358] erofs: root inode @ nid 36 [ 392.357666] erofs: mounted on /dev/loop0 with opts: . [ 392.406167] erofs: read_super, device -> /dev/loop2 [ 392.411810] erofs: options -> 23:10:40 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010009000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:40 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05003f00c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:40 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.469432] erofs: cannot read erofs superblock [ 392.477183] erofs: unmounted for /dev/loop3 [ 392.488543] erofs: unmounted for /dev/loop1 [ 392.502475] erofs: unmounted for /dev/loop4 23:10:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000060c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.517764] erofs: unmounted for /dev/loop0 23:10:40 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xfffffff6, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.646706] erofs: read_super, device -> /dev/loop5 [ 392.660347] erofs: options -> [ 392.670569] erofs: root inode @ nid 0 [ 392.727115] erofs: read_super, device -> /dev/loop3 [ 392.734467] erofs: options -> [ 392.740179] erofs: root inode @ nid 36 [ 392.744582] erofs: mounted on /dev/loop3 with opts: . [ 392.813540] erofs: read_super, device -> /dev/loop0 [ 392.822381] erofs: read_super, device -> /dev/loop1 [ 392.830267] erofs: options -> [ 392.830454] erofs: options -> [ 392.847887] erofs: read_super, device -> /dev/loop5 [ 392.856723] erofs: read_super, device -> /dev/loop4 23:10:40 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010010000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.869046] erofs: options -> [ 392.883467] erofs: root inode @ nid 0 [ 392.884183] erofs: root inode @ nid 36 [ 392.896459] erofs: root inode @ nid 36 [ 392.902871] erofs: options -> [ 392.912706] erofs: unmounted for /dev/loop3 23:10:40 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x4c000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:40 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c241", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.917652] erofs: mounted on /dev/loop1 with opts: . [ 392.926770] erofs: root inode @ nid 36 [ 392.927585] erofs: mounted on /dev/loop0 with opts: . [ 392.947743] erofs: mounted on /dev/loop4 with opts: . 23:10:40 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 392.998515] erofs: unmounted for /dev/loop1 [ 393.035036] erofs: unmounted for /dev/loop0 [ 393.067562] erofs: read_super, device -> /dev/loop2 [ 393.075101] erofs: options -> [ 393.078557] erofs: cannot read erofs superblock [ 393.110429] erofs: read_super, device -> /dev/loop3 [ 393.115589] erofs: options -> [ 393.119958] erofs: root inode @ nid 36 [ 393.124205] erofs: mounted on /dev/loop3 with opts: . 23:10:41 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000002c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.198799] erofs: unmounted for /dev/loop4 [ 393.210640] FAULT_INJECTION: forcing a failure. [ 393.210640] name failslab, interval 1, probability 0, space 0, times 0 [ 393.225230] erofs: read_super, device -> /dev/loop2 [ 393.233037] erofs: options -> [ 393.241399] erofs: read_super, device -> /dev/loop5 23:10:41 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010013000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.248038] erofs: unmounted for /dev/loop3 [ 393.252662] erofs: cannot read erofs superblock [ 393.261444] erofs: options -> [ 393.265240] CPU: 1 PID: 26144 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 393.269107] erofs: root inode @ nid 0 [ 393.273155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.273161] Call Trace: [ 393.273190] dump_stack+0x1fc/0x2ef [ 393.273211] should_fail.cold+0xa/0xf [ 393.273239] ? setup_fault_attr+0x200/0x200 [ 393.300670] ? lock_acquire+0x170/0x3c0 [ 393.304646] __should_failslab+0x115/0x180 [ 393.308875] should_failslab+0x5/0x10 [ 393.312663] __kmalloc+0x2ab/0x3c0 [ 393.316189] ? __se_sys_memfd_create+0xf8/0x440 [ 393.320856] __se_sys_memfd_create+0xf8/0x440 [ 393.325367] ? memfd_file_seals_ptr+0x150/0x150 [ 393.330038] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 393.335400] ? trace_hardirqs_off_caller+0x6e/0x210 [ 393.340408] ? do_syscall_64+0x21/0x620 [ 393.344385] do_syscall_64+0xf9/0x620 [ 393.348176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.353366] RIP: 0033:0x466459 [ 393.356544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 393.375454] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 393.383153] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466459 [ 393.390428] RDX: 0000000000002000 RSI: 0000000000000000 RDI: 00000000004beba8 [ 393.397695] RBP: 0000000000000003 R08: 0000000000001000 R09: ffffffffffffffff [ 393.404966] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000008100000 [ 393.412234] R13: 0000000020000100 R14: 0000000000002000 R15: 0000000020000180 23:10:41 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:41 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xedc000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.547271] erofs: read_super, device -> /dev/loop1 [ 393.569412] erofs: options -> [ 393.583532] erofs: root inode @ nid 36 23:10:41 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x60000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.613067] erofs: mounted on /dev/loop1 with opts: . [ 393.655844] FAULT_INJECTION: forcing a failure. [ 393.655844] name failslab, interval 1, probability 0, space 0, times 0 [ 393.691665] CPU: 1 PID: 26164 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 393.699581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.701316] erofs: read_super, device -> /dev/loop3 [ 393.708943] Call Trace: [ 393.708972] dump_stack+0x1fc/0x2ef [ 393.708989] should_fail.cold+0xa/0xf [ 393.709005] ? setup_fault_attr+0x200/0x200 [ 393.709026] ? lock_acquire+0x170/0x3c0 [ 393.729083] erofs: options -> [ 393.732318] __should_failslab+0x115/0x180 [ 393.732339] should_failslab+0x5/0x10 [ 393.732360] kmem_cache_alloc+0x277/0x370 [ 393.735694] erofs: root inode @ nid 36 [ 393.739770] ? shmem_destroy_callback+0xb0/0xb0 23:10:41 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000200c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.739785] shmem_alloc_inode+0x18/0x40 [ 393.739798] ? shmem_destroy_callback+0xb0/0xb0 [ 393.739812] alloc_inode+0x5d/0x180 [ 393.739825] new_inode+0x1d/0xf0 [ 393.739842] shmem_get_inode+0x96/0x8d0 [ 393.739867] __shmem_file_setup.part.0+0x7a/0x2b0 [ 393.754342] erofs: mounted on /dev/loop3 with opts: . [ 393.756329] shmem_file_setup+0x61/0x90 [ 393.756347] __se_sys_memfd_create+0x26b/0x440 [ 393.756361] ? memfd_file_seals_ptr+0x150/0x150 [ 393.756376] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 393.756393] ? trace_hardirqs_off_caller+0x6e/0x210 [ 393.756411] ? do_syscall_64+0x21/0x620 [ 393.813571] do_syscall_64+0xf9/0x620 [ 393.817370] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.822549] RIP: 0033:0x466459 [ 393.825743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 393.844644] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 393.852386] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466459 [ 393.859648] RDX: 0000000000002000 RSI: 0000000000000000 RDI: 00000000004beba8 [ 393.866922] RBP: 0000000000000003 R08: 0000000000001000 R09: ffffffffffffffff [ 393.874181] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000008100000 [ 393.881452] R13: 0000000020000100 R14: 0000000000002000 R15: 0000000020000180 [ 393.889713] erofs: unmounted for /dev/loop1 23:10:41 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010023000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.908293] erofs: read_super, device -> /dev/loop4 [ 393.908345] erofs: read_super, device -> /dev/loop2 [ 393.913356] erofs: options -> [ 393.932847] erofs: options -> [ 393.936227] erofs: cannot read erofs superblock [ 393.943612] erofs: unmounted for /dev/loop3 [ 393.950433] erofs: root inode @ nid 36 23:10:41 executing program 0 (fault-call:0 fault-nth:2): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 393.954533] erofs: mounted on /dev/loop4 with opts: . [ 394.019927] erofs: read_super, device -> /dev/loop5 [ 394.024997] erofs: options -> [ 394.029198] erofs: root inode @ nid 0 [ 394.076086] FAULT_INJECTION: forcing a failure. [ 394.076086] name failslab, interval 1, probability 0, space 0, times 0 [ 394.087539] CPU: 1 PID: 26184 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 394.095416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.104798] Call Trace: [ 394.107381] dump_stack+0x1fc/0x2ef [ 394.110996] should_fail.cold+0xa/0xf [ 394.114795] ? setup_fault_attr+0x200/0x200 [ 394.119118] ? lock_acquire+0x170/0x3c0 [ 394.123109] __should_failslab+0x115/0x180 [ 394.127332] should_failslab+0x5/0x10 [ 394.131118] kmem_cache_alloc+0x277/0x370 [ 394.135254] __d_alloc+0x2b/0xa10 [ 394.138695] d_alloc_pseudo+0x19/0x70 [ 394.142514] alloc_file_pseudo+0xc6/0x250 [ 394.146663] ? alloc_file+0x4d0/0x4d0 [ 394.150451] ? lockdep_annotate_inode_mutex_key+0x43/0x130 [ 394.156063] ? shmem_get_inode+0x44c/0x8d0 [ 394.160302] __shmem_file_setup.part.0+0x102/0x2b0 [ 394.165235] shmem_file_setup+0x61/0x90 [ 394.169218] __se_sys_memfd_create+0x26b/0x440 [ 394.173804] ? memfd_file_seals_ptr+0x150/0x150 [ 394.178478] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 394.183831] ? trace_hardirqs_off_caller+0x6e/0x210 [ 394.188833] ? do_syscall_64+0x21/0x620 [ 394.192792] do_syscall_64+0xf9/0x620 [ 394.196597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.201778] RIP: 0033:0x466459 [ 394.204966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 394.223879] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 394.231575] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466459 [ 394.238847] RDX: 0000000000002000 RSI: 0000000000000000 RDI: 00000000004beba8 [ 394.246112] RBP: 0000000000000003 R08: 0000000000001000 R09: ffffffffffffffff [ 394.253376] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000008100000 [ 394.260661] R13: 0000000020000100 R14: 0000000000002000 R15: 0000000020000180 [ 394.287342] erofs: read_super, device -> /dev/loop2 [ 394.292398] erofs: options -> [ 394.295653] erofs: cannot read erofs superblock [ 394.310209] erofs: read_super, device -> /dev/loop5 [ 394.315290] erofs: options -> 23:10:42 executing program 0 (fault-call:0 fault-nth:3): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:42 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000003c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.340918] erofs: root inode @ nid 0 23:10:42 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x4000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.379309] erofs: unmounted for /dev/loop4 [ 394.486054] FAULT_INJECTION: forcing a failure. [ 394.486054] name failslab, interval 1, probability 0, space 0, times 0 [ 394.497770] CPU: 0 PID: 26200 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 394.505663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.515019] Call Trace: [ 394.517615] dump_stack+0x1fc/0x2ef [ 394.521256] should_fail.cold+0xa/0xf [ 394.525061] ? setup_fault_attr+0x200/0x200 [ 394.529382] ? lock_acquire+0x170/0x3c0 [ 394.533376] __should_failslab+0x115/0x180 [ 394.537613] should_failslab+0x5/0x10 [ 394.541417] kmem_cache_alloc+0x277/0x370 [ 394.545580] __alloc_file+0x21/0x330 [ 394.549294] alloc_empty_file+0x6d/0x170 [ 394.553369] alloc_file+0x5e/0x4d0 [ 394.556911] alloc_file_pseudo+0x165/0x250 [ 394.561156] ? alloc_file+0x4d0/0x4d0 [ 394.564964] ? lockdep_annotate_inode_mutex_key+0x43/0x130 [ 394.570623] ? shmem_get_inode+0x44c/0x8d0 [ 394.574863] __shmem_file_setup.part.0+0x102/0x2b0 [ 394.579798] shmem_file_setup+0x61/0x90 [ 394.583769] __se_sys_memfd_create+0x26b/0x440 [ 394.588339] ? memfd_file_seals_ptr+0x150/0x150 [ 394.593016] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 394.598392] ? trace_hardirqs_off_caller+0x6e/0x210 [ 394.603410] ? do_syscall_64+0x21/0x620 [ 394.607392] do_syscall_64+0xf9/0x620 [ 394.611195] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.616387] RIP: 0033:0x466459 23:10:42 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x68000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.619585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 394.638495] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 394.646204] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466459 [ 394.653462] RDX: 0000000000002000 RSI: 0000000000000000 RDI: 00000000004beba8 [ 394.660733] RBP: 0000000000000003 R08: 0000000000001000 R09: ffffffffffffffff [ 394.670362] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000008100000 [ 394.677629] R13: 0000000020000100 R14: 0000000000002000 R15: 0000000020000180 23:10:42 executing program 0 (fault-call:0 fault-nth:4): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.762668] erofs: read_super, device -> /dev/loop3 [ 394.774250] erofs: read_super, device -> /dev/loop1 [ 394.804307] erofs: options -> [ 394.808573] erofs: options -> [ 394.811835] erofs: root inode @ nid 36 [ 394.815811] erofs: mounted on /dev/loop3 with opts: . [ 394.826677] erofs: root inode @ nid 36 [ 394.840625] erofs: mounted on /dev/loop1 with opts: . [ 394.904625] erofs: read_super, device -> /dev/loop5 23:10:42 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010060000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.928306] erofs: read_super, device -> /dev/loop2 [ 394.933859] FAULT_INJECTION: forcing a failure. [ 394.933859] name failslab, interval 1, probability 0, space 0, times 0 [ 394.952194] erofs: read_super, device -> /dev/loop4 [ 394.957679] erofs: options -> 23:10:42 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000300c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.981439] erofs: unmounted for /dev/loop3 [ 394.983500] erofs: options -> [ 394.989305] erofs: unmounted for /dev/loop1 [ 394.994276] erofs: root inode @ nid 0 [ 395.005691] erofs: cannot read erofs superblock [ 395.007385] erofs: options -> [ 395.013120] CPU: 1 PID: 26214 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 395.019693] erofs: root inode @ nid 36 [ 395.021537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.021544] Call Trace: [ 395.021571] dump_stack+0x1fc/0x2ef [ 395.021591] should_fail.cold+0xa/0xf [ 395.021615] ? setup_fault_attr+0x200/0x200 [ 395.025720] erofs: mounted on /dev/loop4 with opts: . [ 395.034880] ? lock_acquire+0x170/0x3c0 [ 395.034900] __should_failslab+0x115/0x180 [ 395.034918] should_failslab+0x5/0x10 [ 395.034932] kmem_cache_alloc_trace+0x284/0x380 [ 395.034952] apparmor_file_alloc_security+0x394/0xad0 [ 395.034970] ? apparmor_file_receive+0x160/0x160 [ 395.034985] ? __alloc_file+0x21/0x330 [ 395.035004] security_file_alloc+0x40/0x90 [ 395.035021] __alloc_file+0xc9/0x330 [ 395.092850] alloc_empty_file+0x6d/0x170 [ 395.096934] alloc_file+0x5e/0x4d0 [ 395.100506] alloc_file_pseudo+0x165/0x250 [ 395.104757] ? alloc_file+0x4d0/0x4d0 [ 395.108575] ? lockdep_annotate_inode_mutex_key+0x43/0x130 [ 395.114221] ? shmem_get_inode+0x44c/0x8d0 [ 395.118480] __shmem_file_setup.part.0+0x102/0x2b0 [ 395.123429] shmem_file_setup+0x61/0x90 [ 395.127422] __se_sys_memfd_create+0x26b/0x440 [ 395.132020] ? memfd_file_seals_ptr+0x150/0x150 [ 395.136707] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 395.142088] ? trace_hardirqs_off_caller+0x6e/0x210 [ 395.147125] ? do_syscall_64+0x21/0x620 [ 395.151123] do_syscall_64+0xf9/0x620 [ 395.154945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.160153] RIP: 0033:0x466459 [ 395.163364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 395.182277] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 395.190003] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000466459 [ 395.197290] RDX: 0000000000002000 RSI: 0000000000000000 RDI: 00000000004beba8 [ 395.204570] RBP: 0000000000000003 R08: 0000000000001000 R09: ffffffffffffffff [ 395.211853] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000008100000 [ 395.219137] R13: 0000000020000100 R14: 0000000000002000 R15: 0000000020000180 23:10:43 executing program 0 (fault-call:0 fault-nth:5): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 395.347449] erofs: read_super, device -> /dev/loop3 [ 395.353778] erofs: options -> [ 395.358540] erofs: root inode @ nid 36 [ 395.363581] erofs: mounted on /dev/loop3 with opts: . 23:10:43 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000004c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 395.394132] erofs: read_super, device -> /dev/loop5 [ 395.399048] erofs: read_super, device -> /dev/loop2 [ 395.403788] erofs: options -> [ 395.404198] erofs: options -> [ 395.409524] erofs: cannot read erofs superblock [ 395.427733] erofs: root inode @ nid 0 [ 395.434902] erofs: unmounted for /dev/loop4 [ 395.437558] FAULT_INJECTION: forcing a failure. 23:10:43 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x100000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 395.437558] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 395.473911] CPU: 0 PID: 26234 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 395.481828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.491189] Call Trace: [ 395.493816] dump_stack+0x1fc/0x2ef [ 395.497441] should_fail.cold+0xa/0xf [ 395.501230] ? lock_acquire+0x170/0x3c0 [ 395.505191] ? setup_fault_attr+0x200/0x200 [ 395.509520] __alloc_pages_nodemask+0x239/0x2890 [ 395.514284] ? __lock_acquire+0x6de/0x3ff0 [ 395.518540] ? static_obj+0x50/0x50 [ 395.522189] ? __lock_acquire+0x6de/0x3ff0 [ 395.526453] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 395.531311] ? __lock_acquire+0x6de/0x3ff0 [ 395.535561] ? mark_held_locks+0xf0/0xf0 [ 395.539624] ? unwind_next_frame+0xeee/0x1400 [ 395.544105] ? mark_held_locks+0xf0/0xf0 [ 395.548162] ? deref_stack_reg+0x134/0x1d0 [ 395.552402] ? get_reg+0x176/0x1f0 [ 395.555955] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 395.561832] alloc_pages_vma+0xf2/0x780 [ 395.565798] shmem_alloc_page+0x11c/0x1f0 [ 395.569944] ? shmem_swapin+0x220/0x220 [ 395.573937] ? percpu_counter_add_batch+0x126/0x180 [ 395.578962] ? __vm_enough_memory+0x316/0x650 [ 395.583461] shmem_alloc_and_acct_page+0x15a/0x850 [ 395.588423] shmem_getpage_gfp+0x4e9/0x37f0 [ 395.592770] ? shmem_alloc_and_acct_page+0x850/0x850 [ 395.597894] ? mark_held_locks+0xa6/0xf0 [ 395.601967] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 395.607174] ? iov_iter_fault_in_readable+0x1fc/0x3f0 [ 395.612395] shmem_write_begin+0xff/0x1e0 [ 395.616561] generic_perform_write+0x1f8/0x4d0 [ 395.621144] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 395.625798] ? current_time+0x1c0/0x1c0 [ 395.629778] ? lock_acquire+0x170/0x3c0 [ 395.633760] __generic_file_write_iter+0x24b/0x610 [ 395.638689] generic_file_write_iter+0x3f8/0x730 [ 395.643441] __vfs_write+0x51b/0x770 [ 395.647154] ? kernel_read+0x110/0x110 [ 395.651044] ? check_preemption_disabled+0x41/0x280 [ 395.656058] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 395.661065] vfs_write+0x1f3/0x540 [ 395.664635] __x64_sys_pwrite64+0x1f7/0x250 [ 395.668958] ? ksys_pwrite64+0x1a0/0x1a0 [ 395.673033] ? trace_hardirqs_off_caller+0x6e/0x210 [ 395.678039] ? do_syscall_64+0x21/0x620 [ 395.682011] do_syscall_64+0xf9/0x620 [ 395.685811] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.691011] RIP: 0033:0x4195f7 [ 395.694214] Code: 08 89 3c 24 48 89 4c 24 18 e8 e5 f8 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 12 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 15 f9 ff ff 48 8b [ 395.713159] RSP: 002b:00007f2e2b5acf20 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 395.720860] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 00000000004195f7 [ 395.728142] RDX: 000000000000000f RSI: 0000000020010000 RDI: 0000000000000004 [ 395.735422] RBP: 0000000000000003 R08: 0000000000000000 R09: ffffffffffffffff [ 395.742727] R10: 0000000000000400 R11: 0000000000000293 R12: 0000000000000004 [ 395.749993] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 395.798352] erofs: read_super, device -> /dev/loop1 [ 395.803492] erofs: options -> [ 395.808233] erofs: root inode @ nid 36 [ 395.812416] erofs: mounted on /dev/loop1 with opts: . [ 395.868976] erofs: read_super, device -> /dev/loop0 23:10:43 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01008c000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:43 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6c000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:43 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000400c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 395.912153] erofs: options -> [ 395.915770] erofs: unmounted for /dev/loop3 [ 395.925903] erofs: cannot find valid erofs superblock [ 395.943681] erofs: unmounted for /dev/loop1 23:10:43 executing program 0 (fault-call:0 fault-nth:6): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 396.047380] erofs: read_super, device -> /dev/loop2 [ 396.052800] erofs: options -> [ 396.060688] erofs: cannot read erofs superblock [ 396.124899] erofs: read_super, device -> /dev/loop4 [ 396.126610] erofs: read_super, device -> /dev/loop5 [ 396.130326] erofs: read_super, device -> /dev/loop3 [ 396.134967] erofs: options -> [ 396.148607] erofs: root inode @ nid 0 [ 396.152977] erofs: options -> [ 396.181163] erofs: read_super, device -> /dev/loop2 [ 396.189701] erofs: options -> [ 396.193122] erofs: cannot read erofs superblock [ 396.210719] erofs: root inode @ nid 36 [ 396.219060] FAULT_INJECTION: forcing a failure. [ 396.219060] name failslab, interval 1, probability 0, space 0, times 0 [ 396.221707] erofs: options -> [ 396.234290] CPU: 0 PID: 26271 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 396.242198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.244378] erofs: mounted on /dev/loop4 with opts: . [ 396.251568] Call Trace: [ 396.251597] dump_stack+0x1fc/0x2ef [ 396.251616] should_fail.cold+0xa/0xf [ 396.251634] ? setup_fault_attr+0x200/0x200 [ 396.251648] ? lock_acquire+0x170/0x3c0 [ 396.251667] __should_failslab+0x115/0x180 [ 396.251683] should_failslab+0x5/0x10 [ 396.251697] kmem_cache_alloc+0x277/0x370 [ 396.251714] getname_flags+0xce/0x590 [ 396.251730] do_sys_open+0x26c/0x520 [ 396.251743] ? filp_open+0x70/0x70 [ 396.251760] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 396.251776] ? trace_hardirqs_off_caller+0x6e/0x210 [ 396.251795] ? do_syscall_64+0x21/0x620 [ 396.262929] erofs: root inode @ nid 36 [ 396.263183] do_syscall_64+0xf9/0x620 [ 396.263202] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 396.267403] erofs: mounted on /dev/loop3 with opts: . 23:10:44 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x200000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:44 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000005c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:44 executing program 0 (fault-call:0 fault-nth:7): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 396.271315] RIP: 0033:0x419544 [ 396.271331] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 396.271339] RSP: 002b:00007f2e2b5aced0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 396.271354] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000419544 [ 396.271362] RDX: 0000000000000002 RSI: 00007f2e2b5ad000 RDI: 00000000ffffff9c [ 396.271371] RBP: 00007f2e2b5ad000 R08: 0000000000000000 R09: ffffffffffffffff [ 396.271378] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 396.271385] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 396.369347] erofs: unmounted for /dev/loop4 [ 396.426016] FAULT_INJECTION: forcing a failure. [ 396.426016] name failslab, interval 1, probability 0, space 0, times 0 [ 396.437434] CPU: 0 PID: 26277 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 396.445322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.454702] Call Trace: [ 396.455070] erofs: read_super, device -> /dev/loop1 [ 396.457338] dump_stack+0x1fc/0x2ef [ 396.457358] should_fail.cold+0xa/0xf [ 396.457376] ? setup_fault_attr+0x200/0x200 [ 396.457391] ? lock_acquire+0x170/0x3c0 [ 396.457410] __should_failslab+0x115/0x180 [ 396.457426] should_failslab+0x5/0x10 [ 396.457439] kmem_cache_alloc+0x277/0x370 [ 396.457456] __alloc_file+0x21/0x330 [ 396.457473] alloc_empty_file+0x6d/0x170 [ 396.457490] path_openat+0xe9/0x2df0 [ 396.457505] ? __lock_acquire+0x6de/0x3ff0 [ 396.457526] ? path_lookupat+0x8d0/0x8d0 [ 396.457541] ? mark_held_locks+0xf0/0xf0 [ 396.457560] ? mark_held_locks+0xf0/0xf0 [ 396.466518] erofs: options -> [ 396.470018] do_filp_open+0x18c/0x3f0 [ 396.470034] ? may_open_dev+0xf0/0xf0 [ 396.470050] ? __alloc_fd+0x28d/0x570 [ 396.470069] ? lock_downgrade+0x720/0x720 [ 396.481267] erofs: root inode @ nid 36 [ 396.482573] ? lock_acquire+0x170/0x3c0 [ 396.482589] ? __alloc_fd+0x34/0x570 [ 396.482608] ? do_raw_spin_unlock+0x171/0x230 [ 396.482624] ? _raw_spin_unlock+0x29/0x40 [ 396.482636] ? __alloc_fd+0x28d/0x570 [ 396.482655] do_sys_open+0x3b3/0x520 [ 396.487556] erofs: mounted on /dev/loop1 with opts: . [ 396.490586] ? filp_open+0x70/0x70 [ 396.490606] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 396.490624] ? trace_hardirqs_off_caller+0x6e/0x210 [ 396.490640] ? do_syscall_64+0x21/0x620 [ 396.490660] do_syscall_64+0xf9/0x620 [ 396.591696] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 396.596893] RIP: 0033:0x419544 [ 396.600100] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 396.619093] RSP: 002b:00007f2e2b5aced0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 396.626804] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000419544 [ 396.634077] RDX: 0000000000000002 RSI: 00007f2e2b5ad000 RDI: 00000000ffffff9c [ 396.641348] RBP: 00007f2e2b5ad000 R08: 0000000000000000 R09: ffffffffffffffff [ 396.648627] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 396.655932] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 23:10:44 executing program 0 (fault-call:0 fault-nth:8): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:44 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:44 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x74000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 396.735719] erofs: unmounted for /dev/loop3 [ 396.754311] erofs: read_super, device -> /dev/loop2 [ 396.774596] erofs: options -> 23:10:44 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000500c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 396.785601] erofs: cannot read erofs superblock [ 396.798009] erofs: unmounted for /dev/loop1 [ 396.809404] FAULT_INJECTION: forcing a failure. [ 396.809404] name failslab, interval 1, probability 0, space 0, times 0 [ 396.832866] CPU: 1 PID: 26289 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 396.840788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.850156] Call Trace: [ 396.852761] dump_stack+0x1fc/0x2ef [ 396.856406] should_fail.cold+0xa/0xf [ 396.860220] ? setup_fault_attr+0x200/0x200 [ 396.864559] ? lock_acquire+0x170/0x3c0 [ 396.868555] __should_failslab+0x115/0x180 [ 396.872805] should_failslab+0x5/0x10 [ 396.876614] kmem_cache_alloc+0x277/0x370 [ 396.880769] __alloc_file+0x21/0x330 [ 396.884504] alloc_empty_file+0x6d/0x170 [ 396.888591] path_openat+0xe9/0x2df0 [ 396.892299] ? __lock_acquire+0x6de/0x3ff0 [ 396.896580] ? path_lookupat+0x8d0/0x8d0 [ 396.900628] ? mark_held_locks+0xf0/0xf0 [ 396.904698] do_filp_open+0x18c/0x3f0 [ 396.908494] ? may_open_dev+0xf0/0xf0 [ 396.912293] ? __alloc_fd+0x28d/0x570 [ 396.916097] ? lock_downgrade+0x720/0x720 [ 396.920245] ? lock_acquire+0x170/0x3c0 [ 396.924232] ? __alloc_fd+0x34/0x570 [ 396.927937] ? do_raw_spin_unlock+0x171/0x230 [ 396.932438] ? _raw_spin_unlock+0x29/0x40 [ 396.936592] ? __alloc_fd+0x28d/0x570 [ 396.940406] do_sys_open+0x3b3/0x520 [ 396.944151] ? filp_open+0x70/0x70 [ 396.947726] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 396.953091] ? trace_hardirqs_off_caller+0x6e/0x210 [ 396.958118] ? do_syscall_64+0x21/0x620 [ 396.962081] do_syscall_64+0xf9/0x620 [ 396.965873] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 396.971053] RIP: 0033:0x419544 [ 396.974240] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 396.993143] RSP: 002b:00007f2e2b5aced0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 397.000859] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000419544 [ 397.008178] RDX: 0000000000000002 RSI: 00007f2e2b5ad000 RDI: 00000000ffffff9c [ 397.017588] RBP: 00007f2e2b5ad000 R08: 0000000000000000 R09: ffffffffffffffff [ 397.024902] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 23:10:44 executing program 0 (fault-call:0 fault-nth:9): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 397.032198] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 397.084667] erofs: read_super, device -> /dev/loop4 [ 397.084775] erofs: read_super, device -> /dev/loop5 [ 397.094384] erofs: options -> [ 397.100783] erofs: root inode @ nid 36 [ 397.103610] erofs: options -> [ 397.104993] erofs: mounted on /dev/loop4 with opts: . [ 397.110074] erofs: root inode @ nid 0 [ 397.122335] erofs: read_super, device -> /dev/loop3 [ 397.123730] erofs: read_super, device -> /dev/loop1 [ 397.131885] erofs: options -> [ 397.135183] erofs: options -> [ 397.140044] erofs: root inode @ nid 36 [ 397.144399] erofs: mounted on /dev/loop1 with opts: . [ 397.150794] erofs: root inode @ nid 36 [ 397.161778] erofs: mounted on /dev/loop3 with opts: . [ 397.172166] FAULT_INJECTION: forcing a failure. [ 397.172166] name failslab, interval 1, probability 0, space 0, times 0 [ 397.185560] CPU: 1 PID: 26312 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 397.193449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.202792] Call Trace: [ 397.205374] dump_stack+0x1fc/0x2ef [ 397.209011] should_fail.cold+0xa/0xf [ 397.212818] ? setup_fault_attr+0x200/0x200 [ 397.217147] ? lock_acquire+0x170/0x3c0 [ 397.221142] __should_failslab+0x115/0x180 [ 397.225384] should_failslab+0x5/0x10 [ 397.229179] kmem_cache_alloc_trace+0x284/0x380 [ 397.233855] apparmor_file_alloc_security+0x394/0xad0 [ 397.239044] ? apparmor_file_receive+0x160/0x160 [ 397.243819] ? __alloc_file+0x21/0x330 [ 397.247713] security_file_alloc+0x40/0x90 [ 397.251966] __alloc_file+0xc9/0x330 [ 397.255672] alloc_empty_file+0x6d/0x170 [ 397.259754] path_openat+0xe9/0x2df0 [ 397.263488] ? __lock_acquire+0x6de/0x3ff0 [ 397.267724] ? path_lookupat+0x8d0/0x8d0 [ 397.271843] ? mark_held_locks+0xf0/0xf0 [ 397.275937] do_filp_open+0x18c/0x3f0 [ 397.279730] ? may_open_dev+0xf0/0xf0 [ 397.283537] ? __alloc_fd+0x28d/0x570 [ 397.287340] ? lock_downgrade+0x720/0x720 [ 397.291487] ? lock_acquire+0x170/0x3c0 [ 397.295492] ? __alloc_fd+0x34/0x570 [ 397.299204] ? do_raw_spin_unlock+0x171/0x230 [ 397.303693] ? _raw_spin_unlock+0x29/0x40 [ 397.307828] ? __alloc_fd+0x28d/0x570 [ 397.311645] do_sys_open+0x3b3/0x520 [ 397.315373] ? filp_open+0x70/0x70 [ 397.318947] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 397.324333] ? trace_hardirqs_off_caller+0x6e/0x210 [ 397.329399] ? do_syscall_64+0x21/0x620 [ 397.333424] do_syscall_64+0xf9/0x620 [ 397.337237] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 397.342538] RIP: 0033:0x419544 [ 397.345729] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 397.364624] RSP: 002b:00007f2e2b5aced0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 397.372343] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000419544 23:10:45 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000006c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 397.379613] RDX: 0000000000000002 RSI: 00007f2e2b5ad000 RDI: 00000000ffffff9c [ 397.386892] RBP: 00007f2e2b5ad000 R08: 0000000000000000 R09: ffffffffffffffff [ 397.394172] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 397.401470] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 397.410134] erofs: unmounted for /dev/loop4 [ 397.426583] erofs: read_super, device -> /dev/loop2 [ 397.431656] erofs: options -> 23:10:45 executing program 0 (fault-call:0 fault-nth:10): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 397.434912] erofs: cannot read erofs superblock [ 397.531651] erofs: read_super, device -> /dev/loop5 [ 397.546771] erofs: options -> [ 397.562981] FAULT_INJECTION: forcing a failure. [ 397.562981] name failslab, interval 1, probability 0, space 0, times 0 23:10:45 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000600c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:45 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x300000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 397.575455] CPU: 0 PID: 26320 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 397.579591] erofs: root inode @ nid 0 [ 397.583349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.583356] Call Trace: [ 397.583386] dump_stack+0x1fc/0x2ef [ 397.583417] should_fail.cold+0xa/0xf [ 397.606595] ? setup_fault_attr+0x200/0x200 [ 397.610929] ? lock_acquire+0x170/0x3c0 [ 397.614953] __should_failslab+0x115/0x180 [ 397.619199] should_failslab+0x5/0x10 [ 397.623008] kmem_cache_alloc_trace+0x284/0x380 [ 397.627689] ? loop_info64_to_compat+0x5e0/0x5e0 [ 397.632443] __kthread_create_on_node+0xd2/0x410 [ 397.637207] ? kthread_parkme+0xa0/0xa0 [ 397.641215] ? lo_ioctl+0x1bb/0x20e0 [ 397.644920] ? __mutex_lock+0x3a8/0x1260 [ 397.648982] ? lock_downgrade+0x720/0x720 [ 397.653142] ? loop_info64_to_compat+0x5e0/0x5e0 [ 397.657895] kthread_create_on_node+0xbb/0xf0 [ 397.662404] ? __kthread_create_on_node+0x410/0x410 [ 397.667415] ? __fget+0x356/0x510 [ 397.670878] ? do_dup2+0x450/0x450 [ 397.674436] ? __lockdep_init_map+0x100/0x5a0 [ 397.678918] ? __lockdep_init_map+0x100/0x5a0 [ 397.683402] lo_ioctl+0xae5/0x20e0 [ 397.686944] ? loop_set_status64+0x110/0x110 [ 397.691364] blkdev_ioctl+0x5cb/0x1a80 [ 397.695242] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 397.700622] ? blkpg_ioctl+0x9d0/0x9d0 [ 397.704528] ? mark_held_locks+0xf0/0xf0 [ 397.708594] ? mark_held_locks+0xf0/0xf0 [ 397.712655] ? debug_check_no_obj_freed+0x201/0x490 [ 397.717678] ? lock_downgrade+0x720/0x720 [ 397.721845] block_ioctl+0xe9/0x130 [ 397.725475] ? blkdev_fallocate+0x3f0/0x3f0 [ 397.729794] do_vfs_ioctl+0xcdb/0x12e0 [ 397.733681] ? lock_downgrade+0x720/0x720 [ 397.737825] ? check_preemption_disabled+0x41/0x280 [ 397.742853] ? ioctl_preallocate+0x200/0x200 [ 397.747258] ? __fget+0x356/0x510 [ 397.750728] ? do_dup2+0x450/0x450 [ 397.754253] ? do_sys_open+0x2bf/0x520 [ 397.758134] ksys_ioctl+0x9b/0xc0 [ 397.761575] __x64_sys_ioctl+0x6f/0xb0 [ 397.765452] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 397.770032] do_syscall_64+0xf9/0x620 [ 397.773843] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 397.779028] RIP: 0033:0x466217 [ 397.782208] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 397.801099] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 397.808811] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 397.816096] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 397.823353] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff 23:10:45 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010083030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:45 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7a000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 397.830610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 397.837873] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 397.853735] erofs: unmounted for /dev/loop1 [ 397.855348] erofs: read_super, device -> /dev/loop4 [ 397.863269] erofs: unmounted for /dev/loop3 [ 397.867982] erofs: options -> [ 397.871725] erofs: root inode @ nid 36 [ 397.875970] erofs: mounted on /dev/loop4 with opts: . 23:10:45 executing program 0 (fault-call:0 fault-nth:11): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:45 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000007c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 398.089052] erofs: unmounted for /dev/loop4 23:10:46 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x83030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 398.157806] FAULT_INJECTION: forcing a failure. [ 398.157806] name failslab, interval 1, probability 0, space 0, times 0 [ 398.169246] CPU: 0 PID: 26336 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 398.177154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.186515] Call Trace: [ 398.189121] dump_stack+0x1fc/0x2ef [ 398.192757] should_fail.cold+0xa/0xf [ 398.196566] ? setup_fault_attr+0x200/0x200 [ 398.200907] ? lock_acquire+0x170/0x3c0 [ 398.204920] __should_failslab+0x115/0x180 [ 398.209334] should_failslab+0x5/0x10 [ 398.213124] kmem_cache_alloc+0x277/0x370 [ 398.217277] __kernfs_new_node+0xd2/0x680 [ 398.221433] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 398.226192] ? _raw_spin_unlock_irq+0x5a/0x80 [ 398.230676] ? __cpu_to_node+0x7b/0xa0 [ 398.234572] ? mark_held_locks+0xf0/0xf0 [ 398.238633] ? io_schedule_timeout+0x140/0x140 [ 398.243219] ? enqueue_entity+0xf86/0x3850 [ 398.247468] ? set_user_nice.part.0+0x3b9/0xab0 [ 398.252164] kernfs_create_dir_ns+0x9e/0x230 [ 398.256577] internal_create_group+0x1c1/0xb20 [ 398.261171] ? sysfs_remove_link_from_group+0x70/0x70 [ 398.266370] ? lock_downgrade+0x720/0x720 [ 398.270523] lo_ioctl+0xf7c/0x20e0 [ 398.274051] ? loop_set_status64+0x110/0x110 [ 398.278473] blkdev_ioctl+0x5cb/0x1a80 [ 398.282395] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.287768] ? blkpg_ioctl+0x9d0/0x9d0 [ 398.291651] ? mark_held_locks+0xf0/0xf0 [ 398.295703] ? mark_held_locks+0xf0/0xf0 [ 398.299778] ? debug_check_no_obj_freed+0x201/0x490 [ 398.304814] ? lock_downgrade+0x720/0x720 [ 398.308962] block_ioctl+0xe9/0x130 [ 398.312596] ? blkdev_fallocate+0x3f0/0x3f0 [ 398.316938] do_vfs_ioctl+0xcdb/0x12e0 [ 398.320834] ? lock_downgrade+0x720/0x720 [ 398.324984] ? check_preemption_disabled+0x41/0x280 [ 398.330018] ? ioctl_preallocate+0x200/0x200 [ 398.334425] ? __fget+0x356/0x510 [ 398.337910] ? do_dup2+0x450/0x450 [ 398.341471] ? do_sys_open+0x2bf/0x520 [ 398.345383] ksys_ioctl+0x9b/0xc0 [ 398.348867] __x64_sys_ioctl+0x6f/0xb0 [ 398.353221] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 398.357934] do_syscall_64+0xf9/0x620 [ 398.361774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.366981] RIP: 0033:0x466217 [ 398.370170] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 398.389413] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.397130] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 398.405351] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 398.413146] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 398.420949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 398.429376] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 398.472426] erofs: read_super, device -> /dev/loop0 [ 398.487411] erofs: read_super, device -> /dev/loop3 [ 398.494682] erofs: read_super, device -> /dev/loop2 [ 398.500144] erofs: read_super, device -> /dev/loop1 [ 398.505980] erofs: options -> [ 398.511995] erofs: options -> [ 398.522160] erofs: options -> [ 398.524390] erofs: options -> [ 398.528179] erofs: root inode @ nid 36 [ 398.536106] erofs: cannot read erofs superblock [ 398.541368] erofs: root inode @ nid 36 [ 398.544854] erofs: root inode @ nid 36 [ 398.556523] erofs: mounted on /dev/loop0 with opts: . [ 398.560193] erofs: mounted on /dev/loop1 with opts: . [ 398.575423] erofs: mounted on /dev/loop3 with opts: . [ 398.620107] erofs: read_super, device -> /dev/loop4 [ 398.633083] erofs: options -> [ 398.645617] erofs: read_super, device -> /dev/loop5 [ 398.657290] erofs: root inode @ nid 36 [ 398.662735] erofs: read_super, device -> /dev/loop2 23:10:46 executing program 0 (fault-call:0 fault-nth:12): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:46 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010085030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:46 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000700c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 398.669672] erofs: options -> [ 398.670309] erofs: options -> [ 398.684642] erofs: cannot read erofs superblock [ 398.690173] erofs: mounted on /dev/loop4 with opts: . [ 398.691553] erofs: root inode @ nid 0 [ 398.703025] erofs: unmounted for /dev/loop0 [ 398.711080] erofs: unmounted for /dev/loop3 [ 398.718684] erofs: unmounted for /dev/loop1 23:10:46 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x400000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 398.879026] FAULT_INJECTION: forcing a failure. [ 398.879026] name failslab, interval 1, probability 0, space 0, times 0 [ 398.898748] CPU: 1 PID: 26370 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 398.906659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.916011] Call Trace: [ 398.918595] dump_stack+0x1fc/0x2ef [ 398.922212] should_fail.cold+0xa/0xf [ 398.926007] ? setup_fault_attr+0x200/0x200 [ 398.930322] ? lock_acquire+0x170/0x3c0 [ 398.934308] __should_failslab+0x115/0x180 [ 398.938534] should_failslab+0x5/0x10 [ 398.942330] kmem_cache_alloc+0x277/0x370 [ 398.946478] __kernfs_new_node+0xd2/0x680 [ 398.950625] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 398.955371] ? __mutex_unlock_slowpath+0xea/0x610 [ 398.960203] ? wait_for_completion_io+0x10/0x10 [ 398.964863] ? kernfs_next_descendant_post+0x19c/0x290 [ 398.970152] kernfs_new_node+0x92/0x120 [ 398.974137] __kernfs_create_file+0x51/0x340 [ 398.978541] sysfs_add_file_mode_ns+0x226/0x540 [ 398.983206] internal_create_group+0x355/0xb20 [ 398.987804] ? sysfs_remove_link_from_group+0x70/0x70 [ 398.992984] ? lock_downgrade+0x720/0x720 [ 398.997163] lo_ioctl+0xf7c/0x20e0 [ 399.000708] ? loop_set_status64+0x110/0x110 [ 399.005118] blkdev_ioctl+0x5cb/0x1a80 [ 399.009018] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.014369] ? blkpg_ioctl+0x9d0/0x9d0 [ 399.018243] ? mark_held_locks+0xf0/0xf0 [ 399.022317] ? mark_held_locks+0xf0/0xf0 [ 399.026392] ? debug_check_no_obj_freed+0x201/0x490 [ 399.031411] ? lock_downgrade+0x720/0x720 [ 399.035559] block_ioctl+0xe9/0x130 [ 399.039190] ? blkdev_fallocate+0x3f0/0x3f0 [ 399.043509] do_vfs_ioctl+0xcdb/0x12e0 [ 399.047385] ? lock_downgrade+0x720/0x720 [ 399.051533] ? check_preemption_disabled+0x41/0x280 [ 399.056550] ? ioctl_preallocate+0x200/0x200 [ 399.060961] ? __fget+0x356/0x510 [ 399.064409] ? do_dup2+0x450/0x450 [ 399.067951] ? do_sys_open+0x2bf/0x520 [ 399.071829] ksys_ioctl+0x9b/0xc0 [ 399.075283] __x64_sys_ioctl+0x6f/0xb0 [ 399.079156] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 399.083740] do_syscall_64+0xf9/0x620 [ 399.087530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.092719] RIP: 0033:0x466217 [ 399.095896] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 399.114818] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 399.122542] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 399.129809] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 399.137098] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 399.144364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 399.151636] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 23:10:47 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000008c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 399.184502] erofs: read_super, device -> /dev/loop1 [ 399.197770] erofs: options -> [ 399.202922] erofs: unmounted for /dev/loop4 [ 399.217012] erofs: root inode @ nid 36 [ 399.235557] erofs: read_super, device -> /dev/loop0 [ 399.244640] erofs: options -> [ 399.253586] erofs: root inode @ nid 36 [ 399.255369] erofs: mounted on /dev/loop1 with opts: . [ 399.260319] erofs: mounted on /dev/loop0 with opts: . 23:10:47 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x85030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:47 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000800c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 399.286789] erofs: read_super, device -> /dev/loop2 [ 399.295184] erofs: options -> [ 399.299657] erofs: read_super, device -> /dev/loop3 [ 399.310735] erofs: options -> [ 399.315184] erofs: cannot read erofs superblock [ 399.317538] erofs: root inode @ nid 36 [ 399.349973] erofs: unmounted for /dev/loop1 [ 399.355120] erofs: mounted on /dev/loop3 with opts: . [ 399.386132] erofs: read_super, device -> /dev/loop4 [ 399.395158] erofs: read_super, device -> /dev/loop2 23:10:47 executing program 0 (fault-call:0 fault-nth:13): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 399.400221] erofs: options -> [ 399.400294] erofs: root inode @ nid 36 [ 399.400448] erofs: mounted on /dev/loop4 with opts: . [ 399.416741] erofs: unmounted for /dev/loop0 [ 399.434573] erofs: options -> [ 399.438751] erofs: cannot read erofs superblock 23:10:47 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x500000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:47 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000060c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 399.574975] erofs: read_super, device -> /dev/loop5 [ 399.587408] erofs: options -> [ 399.600634] erofs: root inode @ nid 0 23:10:47 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010086030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 399.637160] erofs: unmounted for /dev/loop4 [ 399.646891] erofs: unmounted for /dev/loop3 [ 399.697725] erofs: read_super, device -> /dev/loop1 [ 399.702840] erofs: options -> [ 399.708159] erofs: root inode @ nid 36 [ 399.712400] erofs: mounted on /dev/loop1 with opts: . [ 399.846084] FAULT_INJECTION: forcing a failure. [ 399.846084] name failslab, interval 1, probability 0, space 0, times 0 [ 399.861978] CPU: 0 PID: 26410 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 399.869966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.879342] Call Trace: [ 399.881976] dump_stack+0x1fc/0x2ef [ 399.885626] should_fail.cold+0xa/0xf [ 399.889439] ? setup_fault_attr+0x200/0x200 [ 399.893773] ? lock_acquire+0x170/0x3c0 [ 399.897763] __should_failslab+0x115/0x180 [ 399.902007] should_failslab+0x5/0x10 [ 399.905819] kmem_cache_alloc+0x277/0x370 [ 399.909969] __kernfs_new_node+0xd2/0x680 [ 399.914137] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 399.918919] ? __mutex_unlock_slowpath+0xea/0x610 [ 399.923811] ? wait_for_completion_io+0x10/0x10 [ 399.928512] ? kernfs_next_descendant_post+0x19c/0x290 [ 399.933801] kernfs_new_node+0x92/0x120 [ 399.937791] __kernfs_create_file+0x51/0x340 [ 399.942241] sysfs_add_file_mode_ns+0x226/0x540 [ 399.946932] internal_create_group+0x355/0xb20 [ 399.951545] ? sysfs_remove_link_from_group+0x70/0x70 [ 399.956748] ? lock_downgrade+0x720/0x720 [ 399.960927] lo_ioctl+0xf7c/0x20e0 [ 399.964520] ? loop_set_status64+0x110/0x110 [ 399.968944] blkdev_ioctl+0x5cb/0x1a80 [ 399.972858] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.978272] ? blkpg_ioctl+0x9d0/0x9d0 [ 399.982240] ? mark_held_locks+0xf0/0xf0 [ 399.986408] ? mark_held_locks+0xf0/0xf0 [ 399.990512] ? debug_check_no_obj_freed+0x201/0x490 [ 399.995548] ? lock_downgrade+0x720/0x720 [ 399.999716] block_ioctl+0xe9/0x130 [ 400.003337] ? blkdev_fallocate+0x3f0/0x3f0 [ 400.007669] do_vfs_ioctl+0xcdb/0x12e0 [ 400.011590] ? lock_downgrade+0x720/0x720 [ 400.015757] ? check_preemption_disabled+0x41/0x280 [ 400.020799] ? ioctl_preallocate+0x200/0x200 [ 400.025275] ? __fget+0x356/0x510 [ 400.028776] ? do_dup2+0x450/0x450 [ 400.032345] ? do_sys_open+0x2bf/0x520 [ 400.036274] ksys_ioctl+0x9b/0xc0 [ 400.039752] __x64_sys_ioctl+0x6f/0xb0 [ 400.043670] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 400.048264] do_syscall_64+0xf9/0x620 [ 400.052079] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 400.057273] RIP: 0033:0x466217 [ 400.060484] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 400.079404] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.087123] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 23:10:48 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8b260000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 400.094391] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 400.101660] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 400.109280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 400.116670] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 23:10:48 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000003c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 400.177588] erofs: read_super, device -> /dev/loop4 [ 400.177876] erofs: read_super, device -> /dev/loop0 [ 400.182649] erofs: options -> [ 400.185766] erofs: root inode @ nid 36 [ 400.200375] erofs: read_super, device -> /dev/loop2 [ 400.205587] erofs: unmounted for /dev/loop1 [ 400.213228] erofs: mounted on /dev/loop4 with opts: . [ 400.217624] erofs: options -> [ 400.224442] erofs: options -> [ 400.228007] erofs: cannot read erofs superblock [ 400.237270] erofs: root inode @ nid 36 [ 400.244882] erofs: mounted on /dev/loop0 with opts: . [ 400.283718] erofs: read_super, device -> /dev/loop5 23:10:48 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x600000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:48 executing program 0 (fault-call:0 fault-nth:14): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:48 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x5, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 400.304262] erofs: options -> [ 400.317652] erofs: root inode @ nid 0 [ 400.325839] erofs: read_super, device -> /dev/loop3 [ 400.335769] erofs: options -> [ 400.347273] erofs: root inode @ nid 36 [ 400.354778] erofs: unmounted for /dev/loop0 [ 400.359847] erofs: unmounted for /dev/loop4 [ 400.364916] erofs: mounted on /dev/loop3 with opts: . [ 400.457189] erofs: read_super, device -> /dev/loop1 [ 400.462248] erofs: options -> [ 400.483835] erofs: read_super, device -> /dev/loop5 [ 400.489567] erofs: read_super, device -> /dev/loop2 [ 400.494606] erofs: options -> [ 400.504230] erofs: options -> 23:10:48 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010087030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 400.528619] erofs: cannot read erofs superblock [ 400.532371] erofs: root inode @ nid 36 [ 400.537658] erofs: root inode @ nid 0 [ 400.567622] erofs: unmounted for /dev/loop3 [ 400.571880] erofs: mounted on /dev/loop1 with opts: . 23:10:48 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8cffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 400.640004] erofs: read_super, device -> /dev/loop4 [ 400.645055] erofs: options -> [ 400.649799] erofs: root inode @ nid 36 [ 400.722701] FAULT_INJECTION: forcing a failure. [ 400.722701] name failslab, interval 1, probability 0, space 0, times 0 [ 400.734232] CPU: 0 PID: 26457 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 400.742131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.751496] Call Trace: [ 400.754103] dump_stack+0x1fc/0x2ef [ 400.757766] should_fail.cold+0xa/0xf [ 400.761559] ? setup_fault_attr+0x200/0x200 [ 400.765871] ? lock_acquire+0x170/0x3c0 [ 400.769851] __should_failslab+0x115/0x180 [ 400.774086] should_failslab+0x5/0x10 [ 400.777878] kmem_cache_alloc+0x277/0x370 [ 400.782050] __kernfs_new_node+0xd2/0x680 [ 400.786212] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 400.790980] ? __mutex_unlock_slowpath+0xea/0x610 [ 400.795825] ? wait_for_completion_io+0x10/0x10 [ 400.800497] ? kernfs_next_descendant_post+0x19c/0x290 [ 400.805786] kernfs_new_node+0x92/0x120 [ 400.809776] __kernfs_create_file+0x51/0x340 [ 400.814199] sysfs_add_file_mode_ns+0x226/0x540 [ 400.818865] internal_create_group+0x355/0xb20 [ 400.823446] ? sysfs_remove_link_from_group+0x70/0x70 [ 400.828634] ? lock_downgrade+0x720/0x720 [ 400.832797] lo_ioctl+0xf7c/0x20e0 [ 400.836344] ? loop_set_status64+0x110/0x110 [ 400.840757] blkdev_ioctl+0x5cb/0x1a80 [ 400.844681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 400.850057] ? blkpg_ioctl+0x9d0/0x9d0 [ 400.853944] ? mark_held_locks+0xf0/0xf0 [ 400.857993] ? mark_held_locks+0xf0/0xf0 [ 400.862072] ? debug_check_no_obj_freed+0x201/0x490 [ 400.867103] ? lock_downgrade+0x720/0x720 [ 400.871262] block_ioctl+0xe9/0x130 [ 400.874902] ? blkdev_fallocate+0x3f0/0x3f0 [ 400.879225] do_vfs_ioctl+0xcdb/0x12e0 [ 400.883104] ? lock_downgrade+0x720/0x720 [ 400.887260] ? check_preemption_disabled+0x41/0x280 [ 400.892295] ? ioctl_preallocate+0x200/0x200 [ 400.896727] ? __fget+0x356/0x510 [ 400.900184] ? do_dup2+0x450/0x450 [ 400.903716] ? do_sys_open+0x2bf/0x520 [ 400.907607] ksys_ioctl+0x9b/0xc0 [ 400.911077] __x64_sys_ioctl+0x6f/0xb0 [ 400.914966] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 400.919540] do_syscall_64+0xf9/0x620 [ 400.923340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 400.928533] RIP: 0033:0x466217 [ 400.931739] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 400.950660] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.958373] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 400.965671] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 400.972959] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 400.980255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 400.987537] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 23:10:48 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x700000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.042843] erofs: read_super, device -> /dev/loop0 [ 401.057731] erofs: options -> [ 401.070715] erofs: read_super, device -> /dev/loop3 [ 401.070949] erofs: read_super, device -> /dev/loop4 [ 401.084840] erofs: options -> 23:10:48 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000005c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.092320] erofs: options -> [ 401.097169] erofs: root inode @ nid 36 [ 401.100651] erofs: root inode @ nid 36 [ 401.105084] erofs: unmounted for /dev/loop1 [ 401.115643] erofs: root inode @ nid 36 [ 401.128020] erofs: mounted on /dev/loop0 with opts: . [ 401.135712] erofs: mounted on /dev/loop3 with opts: . 23:10:49 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x7, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.189893] erofs: read_super, device -> /dev/loop2 [ 401.194954] erofs: options -> [ 401.211582] erofs: cannot read erofs superblock [ 401.228947] erofs: read_super, device -> /dev/loop5 [ 401.233998] erofs: options -> 23:10:49 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010088030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.253180] erofs: root inode @ nid 0 23:10:49 executing program 0 (fault-call:0 fault-nth:15): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.284123] erofs: unmounted for /dev/loop3 [ 401.300103] erofs: unmounted for /dev/loop0 [ 401.358778] erofs: read_super, device -> /dev/loop2 [ 401.363864] erofs: read_super, device -> /dev/loop1 [ 401.376743] erofs: options -> [ 401.379457] erofs: options -> [ 401.389821] erofs: root inode @ nid 36 [ 401.395286] erofs: cannot read erofs superblock [ 401.403698] erofs: mounted on /dev/loop1 with opts: . [ 401.410346] erofs: read_super, device -> /dev/loop4 [ 401.415761] erofs: options -> [ 401.421654] erofs: root inode @ nid 36 [ 401.426249] erofs: mounted on /dev/loop4 with opts: . [ 401.461910] erofs: read_super, device -> /dev/loop3 [ 401.494952] erofs: options -> 23:10:49 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000006c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:49 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x97ffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.515968] FAULT_INJECTION: forcing a failure. [ 401.515968] name failslab, interval 1, probability 0, space 0, times 0 [ 401.515996] erofs: root inode @ nid 36 [ 401.538930] erofs: unmounted for /dev/loop1 [ 401.548121] CPU: 0 PID: 26503 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 401.556026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.558342] erofs: mounted on /dev/loop3 with opts: . [ 401.565380] Call Trace: [ 401.565407] dump_stack+0x1fc/0x2ef [ 401.565425] should_fail.cold+0xa/0xf [ 401.565443] ? setup_fault_attr+0x200/0x200 [ 401.584904] ? lock_acquire+0x170/0x3c0 [ 401.588904] __should_failslab+0x115/0x180 [ 401.593154] should_failslab+0x5/0x10 [ 401.596964] kmem_cache_alloc+0x277/0x370 [ 401.601126] __kernfs_new_node+0xd2/0x680 [ 401.605264] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 401.610031] ? __mutex_unlock_slowpath+0xea/0x610 [ 401.614875] ? wait_for_completion_io+0x10/0x10 [ 401.619549] ? kernfs_next_descendant_post+0x19c/0x290 [ 401.624840] kernfs_new_node+0x92/0x120 [ 401.628821] __kernfs_create_file+0x51/0x340 [ 401.633238] sysfs_add_file_mode_ns+0x226/0x540 [ 401.637918] internal_create_group+0x355/0xb20 [ 401.642762] ? sysfs_remove_link_from_group+0x70/0x70 [ 401.647955] ? lock_downgrade+0x720/0x720 [ 401.652119] lo_ioctl+0xf7c/0x20e0 [ 401.655662] ? loop_set_status64+0x110/0x110 [ 401.660073] blkdev_ioctl+0x5cb/0x1a80 [ 401.663946] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 401.669299] ? blkpg_ioctl+0x9d0/0x9d0 [ 401.673188] ? mark_held_locks+0xf0/0xf0 [ 401.677246] ? mark_held_locks+0xf0/0xf0 [ 401.681314] ? debug_check_no_obj_freed+0x201/0x490 [ 401.686333] ? lock_downgrade+0x720/0x720 [ 401.690492] block_ioctl+0xe9/0x130 [ 401.694114] ? blkdev_fallocate+0x3f0/0x3f0 [ 401.698440] do_vfs_ioctl+0xcdb/0x12e0 [ 401.702328] ? lock_downgrade+0x720/0x720 [ 401.706471] ? check_preemption_disabled+0x41/0x280 [ 401.711495] ? ioctl_preallocate+0x200/0x200 [ 401.715893] ? __fget+0x356/0x510 [ 401.719333] ? do_dup2+0x450/0x450 [ 401.722858] ? do_sys_open+0x2bf/0x520 [ 401.726752] ksys_ioctl+0x9b/0xc0 [ 401.730204] __x64_sys_ioctl+0x6f/0xb0 [ 401.734079] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 401.738659] do_syscall_64+0xf9/0x620 [ 401.742475] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 401.747659] RIP: 0033:0x466217 [ 401.750845] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 401.769748] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.777471] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 401.784740] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 401.792012] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 401.799285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 401.806553] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 23:10:49 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x800000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:49 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x9, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 401.826553] erofs: unmounted for /dev/loop4 [ 401.921159] erofs: read_super, device -> /dev/loop0 [ 401.932919] erofs: options -> [ 401.937411] erofs: root inode @ nid 36 [ 401.946175] erofs: read_super, device -> /dev/loop5 [ 401.951787] erofs: mounted on /dev/loop0 with opts: . [ 401.957363] erofs: options -> [ 401.961261] erofs: root inode @ nid 0 23:10:49 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010089030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:49 executing program 0 (fault-call:0 fault-nth:16): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.030665] erofs: unmounted for /dev/loop3 23:10:49 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x9a260000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.063703] erofs: unmounted for /dev/loop0 [ 402.142786] erofs: read_super, device -> /dev/loop2 [ 402.148762] erofs: options -> [ 402.152160] erofs: cannot read erofs superblock [ 402.162785] erofs: read_super, device -> /dev/loop4 [ 402.168890] erofs: options -> [ 402.172551] erofs: root inode @ nid 36 [ 402.177111] erofs: mounted on /dev/loop4 with opts: . [ 402.199236] erofs: read_super, device -> /dev/loop1 [ 402.204289] erofs: options -> 23:10:50 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2000000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.241543] erofs: root inode @ nid 36 [ 402.253807] erofs: mounted on /dev/loop1 with opts: . [ 402.266646] erofs: read_super, device -> /dev/loop3 [ 402.271688] erofs: options -> [ 402.274934] erofs: root inode @ nid 36 [ 402.302259] erofs: read_super, device -> /dev/loop5 [ 402.314653] erofs: mounted on /dev/loop3 with opts: . 23:10:50 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x14, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.361153] erofs: options -> [ 402.366916] erofs: unmounted for /dev/loop4 [ 402.381548] erofs: root inode @ nid 0 23:10:50 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000007c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.410165] FAULT_INJECTION: forcing a failure. [ 402.410165] name failslab, interval 1, probability 0, space 0, times 0 [ 402.423143] CPU: 1 PID: 26546 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 402.431042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.440400] Call Trace: [ 402.443004] dump_stack+0x1fc/0x2ef [ 402.446649] should_fail.cold+0xa/0xf [ 402.450469] ? setup_fault_attr+0x200/0x200 [ 402.454799] ? lock_acquire+0x170/0x3c0 [ 402.458788] __should_failslab+0x115/0x180 [ 402.463024] should_failslab+0x5/0x10 [ 402.466815] kmem_cache_alloc+0x277/0x370 [ 402.470976] __kernfs_new_node+0xd2/0x680 [ 402.475132] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 402.479904] ? __mutex_unlock_slowpath+0xea/0x610 [ 402.484737] ? wait_for_completion_io+0x10/0x10 [ 402.489393] ? kernfs_next_descendant_post+0x19c/0x290 [ 402.494662] kernfs_new_node+0x92/0x120 [ 402.498641] __kernfs_create_file+0x51/0x340 [ 402.503074] sysfs_add_file_mode_ns+0x226/0x540 [ 402.507757] internal_create_group+0x355/0xb20 [ 402.512375] ? sysfs_remove_link_from_group+0x70/0x70 [ 402.517566] ? lock_downgrade+0x720/0x720 [ 402.521741] lo_ioctl+0xf7c/0x20e0 [ 402.525281] ? loop_set_status64+0x110/0x110 [ 402.529676] blkdev_ioctl+0x5cb/0x1a80 [ 402.533549] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.538927] ? blkpg_ioctl+0x9d0/0x9d0 [ 402.542815] ? mark_held_locks+0xf0/0xf0 [ 402.546862] ? mark_held_locks+0xf0/0xf0 [ 402.550917] ? debug_check_no_obj_freed+0x201/0x490 [ 402.555925] ? lock_downgrade+0x720/0x720 [ 402.560059] block_ioctl+0xe9/0x130 [ 402.563670] ? blkdev_fallocate+0x3f0/0x3f0 [ 402.567991] do_vfs_ioctl+0xcdb/0x12e0 [ 402.571877] ? lock_downgrade+0x720/0x720 [ 402.576028] ? check_preemption_disabled+0x41/0x280 [ 402.581034] ? ioctl_preallocate+0x200/0x200 [ 402.585450] ? __fget+0x356/0x510 [ 402.588892] ? do_dup2+0x450/0x450 [ 402.592419] ? do_sys_open+0x2bf/0x520 [ 402.596308] ksys_ioctl+0x9b/0xc0 [ 402.599776] __x64_sys_ioctl+0x6f/0xb0 [ 402.603653] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 402.608220] do_syscall_64+0xf9/0x620 [ 402.612008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.617184] RIP: 0033:0x466217 [ 402.620367] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 402.639269] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 402.646967] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 402.654238] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 23:10:50 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01008a030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.661492] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 402.668755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 402.676053] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 402.686200] erofs: unmounted for /dev/loop1 [ 402.690752] erofs: unmounted for /dev/loop3 [ 402.767739] erofs: read_super, device -> /dev/loop0 [ 402.773259] erofs: options -> [ 402.788222] erofs: root inode @ nid 36 [ 402.792290] erofs: mounted on /dev/loop0 with opts: . [ 402.848221] erofs: read_super, device -> /dev/loop4 [ 402.853686] erofs: options -> [ 402.864361] erofs: root inode @ nid 36 [ 402.871369] erofs: read_super, device -> /dev/loop2 [ 402.885303] erofs: options -> [ 402.893669] erofs: read_super, device -> /dev/loop1 [ 402.895903] erofs: read_super, device -> /dev/loop3 [ 402.900362] erofs: read_super, device -> /dev/loop5 [ 402.908026] erofs: options -> [ 402.910335] erofs: mounted on /dev/loop4 with opts: . [ 402.918925] erofs: options -> [ 402.919768] erofs: cannot read erofs superblock [ 402.944936] erofs: root inode @ nid 36 23:10:50 executing program 0 (fault-call:0 fault-nth:17): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 402.945996] erofs: root inode @ nid 36 [ 402.954611] erofs: options -> [ 402.981918] erofs: mounted on /dev/loop1 with opts: . [ 402.988849] erofs: unmounted for /dev/loop0 [ 402.993341] erofs: root inode @ nid 0 23:10:50 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x37, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 403.004013] erofs: mounted on /dev/loop3 with opts: . 23:10:50 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xaa030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 403.044951] erofs: unmounted for /dev/loop4 [ 403.131620] FAULT_INJECTION: forcing a failure. [ 403.131620] name failslab, interval 1, probability 0, space 0, times 0 [ 403.143147] CPU: 0 PID: 26577 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 403.151077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.160424] Call Trace: [ 403.163012] dump_stack+0x1fc/0x2ef [ 403.166648] should_fail.cold+0xa/0xf [ 403.170450] ? setup_fault_attr+0x200/0x200 [ 403.174762] ? lock_acquire+0x170/0x3c0 [ 403.178738] __should_failslab+0x115/0x180 [ 403.182974] should_failslab+0x5/0x10 [ 403.186903] kmem_cache_alloc+0x277/0x370 [ 403.191059] __kernfs_new_node+0xd2/0x680 [ 403.195210] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 403.199963] ? __mutex_unlock_slowpath+0xea/0x610 [ 403.204805] ? wait_for_completion_io+0x10/0x10 [ 403.209504] ? kernfs_next_descendant_post+0x19c/0x290 [ 403.214770] kernfs_new_node+0x92/0x120 [ 403.218759] __kernfs_create_file+0x51/0x340 [ 403.223168] sysfs_add_file_mode_ns+0x226/0x540 [ 403.227850] internal_create_group+0x355/0xb20 [ 403.232452] ? sysfs_remove_link_from_group+0x70/0x70 [ 403.237654] ? lock_downgrade+0x720/0x720 [ 403.241813] lo_ioctl+0xf7c/0x20e0 [ 403.245359] ? loop_set_status64+0x110/0x110 [ 403.249783] blkdev_ioctl+0x5cb/0x1a80 [ 403.253674] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.259048] ? blkpg_ioctl+0x9d0/0x9d0 [ 403.262934] ? mark_held_locks+0xf0/0xf0 [ 403.266995] ? mark_held_locks+0xf0/0xf0 [ 403.271067] ? debug_check_no_obj_freed+0x201/0x490 [ 403.276080] ? lock_downgrade+0x720/0x720 [ 403.280216] block_ioctl+0xe9/0x130 [ 403.283827] ? blkdev_fallocate+0x3f0/0x3f0 [ 403.288149] do_vfs_ioctl+0xcdb/0x12e0 [ 403.292050] ? lock_downgrade+0x720/0x720 [ 403.296183] ? check_preemption_disabled+0x41/0x280 [ 403.301187] ? ioctl_preallocate+0x200/0x200 [ 403.305596] ? __fget+0x356/0x510 [ 403.309054] ? do_dup2+0x450/0x450 [ 403.312579] ? do_sys_open+0x2bf/0x520 [ 403.316476] ksys_ioctl+0x9b/0xc0 [ 403.319930] __x64_sys_ioctl+0x6f/0xb0 [ 403.323805] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 403.328386] do_syscall_64+0xf9/0x620 [ 403.332209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.337384] RIP: 0033:0x466217 [ 403.340561] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 403.359455] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.367160] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 403.374440] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 23:10:51 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3f00000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 403.381705] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 403.388976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 403.396252] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 403.450106] erofs: read_super, device -> /dev/loop0 23:10:51 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000020c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:51 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01008d030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 403.476174] erofs: options -> [ 403.487618] erofs: root inode @ nid 36 [ 403.499207] erofs: unmounted for /dev/loop1 [ 403.508229] erofs: unmounted for /dev/loop3 [ 403.511359] erofs: mounted on /dev/loop0 with opts: . [ 403.594328] erofs: read_super, device -> /dev/loop5 [ 403.603009] erofs: read_super, device -> /dev/loop2 [ 403.613450] erofs: read_super, device -> /dev/loop4 [ 403.618023] erofs: options -> [ 403.619439] erofs: read_super, device -> /dev/loop1 [ 403.621771] erofs: root inode @ nid 0 [ 403.629598] erofs: options -> [ 403.635637] erofs: cannot read erofs superblock 23:10:51 executing program 0 (fault-call:0 fault-nth:18): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 403.653300] erofs: options -> [ 403.658379] erofs: root inode @ nid 36 [ 403.662475] erofs: unmounted for /dev/loop0 [ 403.663756] erofs: mounted on /dev/loop4 with opts: . [ 403.673541] erofs: options -> [ 403.677977] erofs: root inode @ nid 36 [ 403.682343] erofs: mounted on /dev/loop1 with opts: . [ 403.764573] FAULT_INJECTION: forcing a failure. [ 403.764573] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 403.776544] CPU: 0 PID: 26607 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 403.784424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.793777] Call Trace: [ 403.796371] dump_stack+0x1fc/0x2ef [ 403.800017] should_fail.cold+0xa/0xf [ 403.803831] ? setup_fault_attr+0x200/0x200 [ 403.808155] ? lock_acquire+0x170/0x3c0 [ 403.812134] ? kernfs_activate+0x2c/0x1d0 [ 403.816277] __alloc_pages_nodemask+0x239/0x2890 [ 403.821048] ? __mutex_lock+0x3a8/0x1260 [ 403.825116] ? kernfs_add_one+0x36a/0x4c0 [ 403.829282] ? __lock_acquire+0x6de/0x3ff0 [ 403.833537] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 403.838376] ? __mutex_unlock_slowpath+0xea/0x610 [ 403.843219] ? kernfs_next_descendant_post+0x19c/0x290 [ 403.848502] ? kernfs_add_one+0x124/0x4c0 [ 403.852669] cache_grow_begin+0xa4/0x8a0 [ 403.856727] ? setup_fault_attr+0x200/0x200 [ 403.861051] ? lock_acquire+0x170/0x3c0 23:10:51 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xab030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 403.865027] cache_alloc_refill+0x273/0x340 [ 403.869372] kmem_cache_alloc_trace+0x354/0x380 [ 403.874054] ? dev_uevent_filter+0xd0/0xd0 [ 403.878301] kobject_uevent_env+0x236/0x14a0 [ 403.882729] lo_ioctl+0xff9/0x20e0 [ 403.886285] ? loop_set_status64+0x110/0x110 [ 403.890714] blkdev_ioctl+0x5cb/0x1a80 [ 403.894595] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.899957] ? blkpg_ioctl+0x9d0/0x9d0 [ 403.903859] ? mark_held_locks+0xf0/0xf0 [ 403.907922] ? mark_held_locks+0xf0/0xf0 [ 403.911975] ? debug_check_no_obj_freed+0x201/0x490 [ 403.916995] ? lock_downgrade+0x720/0x720 [ 403.921144] block_ioctl+0xe9/0x130 [ 403.924758] ? blkdev_fallocate+0x3f0/0x3f0 [ 403.929086] do_vfs_ioctl+0xcdb/0x12e0 [ 403.933016] ? lock_downgrade+0x720/0x720 [ 403.937180] ? check_preemption_disabled+0x41/0x280 [ 403.942197] ? ioctl_preallocate+0x200/0x200 [ 403.946595] ? __fget+0x356/0x510 [ 403.950043] ? do_dup2+0x450/0x450 [ 403.953573] ? do_sys_open+0x2bf/0x520 [ 403.957488] ksys_ioctl+0x9b/0xc0 [ 403.960959] __x64_sys_ioctl+0x6f/0xb0 [ 403.964837] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 403.969408] do_syscall_64+0xf9/0x620 [ 403.973202] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.978404] RIP: 0033:0x466217 [ 403.981611] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 404.000503] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.008239] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 404.015513] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 404.022787] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 404.030069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 404.037346] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 404.050914] erofs: read_super, device -> /dev/loop3 23:10:51 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="0500003fc041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:51 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x20000006, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 404.085362] erofs: read_super, device -> /dev/loop0 [ 404.085430] erofs: read_super, device -> /dev/loop2 [ 404.095747] erofs: options -> [ 404.099757] erofs: unmounted for /dev/loop1 [ 404.107400] erofs: options -> [ 404.112122] erofs: root inode @ nid 36 [ 404.115616] erofs: options -> [ 404.124266] erofs: root inode @ nid 36 [ 404.124417] erofs: unmounted for /dev/loop4 [ 404.134171] erofs: cannot read erofs superblock [ 404.134517] erofs: mounted on /dev/loop0 with opts: . [ 404.161729] erofs: mounted on /dev/loop3 with opts: . 23:10:52 executing program 0 (fault-call:0 fault-nth:19): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 404.240953] erofs: read_super, device -> /dev/loop5 [ 404.250591] erofs: options -> [ 404.259130] erofs: root inode @ nid 0 23:10:52 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000050c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 404.299924] erofs: unmounted for /dev/loop0 23:10:52 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6000000000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 404.326128] erofs: unmounted for /dev/loop3 [ 404.327530] erofs: read_super, device -> /dev/loop1 [ 404.335711] erofs: options -> [ 404.347006] erofs: root inode @ nid 36 [ 404.355970] erofs: mounted on /dev/loop1 with opts: . 23:10:52 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xac030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 404.532626] erofs: read_super, device -> /dev/loop3 [ 404.536239] erofs: read_super, device -> /dev/loop2 [ 404.538096] erofs: read_super, device -> /dev/loop4 [ 404.550972] erofs: options -> [ 404.565702] erofs: cannot read erofs superblock [ 404.565807] erofs: options -> 23:10:52 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="050000040041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 404.602320] erofs: options -> [ 404.606626] erofs: root inode @ nid 36 [ 404.618671] erofs: cannot find valid erofs superblock [ 404.621791] erofs: mounted on /dev/loop3 with opts: . [ 404.635684] erofs: unmounted for /dev/loop1 [ 404.653182] FAULT_INJECTION: forcing a failure. [ 404.653182] name failslab, interval 1, probability 0, space 0, times 0 [ 404.664622] CPU: 0 PID: 26647 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 404.672526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.681902] Call Trace: [ 404.684488] dump_stack+0x1fc/0x2ef [ 404.688118] should_fail.cold+0xa/0xf [ 404.691933] ? setup_fault_attr+0x200/0x200 [ 404.696296] ? lock_acquire+0x170/0x3c0 [ 404.700274] __should_failslab+0x115/0x180 [ 404.704514] should_failslab+0x5/0x10 [ 404.708310] __kmalloc+0x2ab/0x3c0 [ 404.711856] ? kobject_get_path+0xbf/0x240 [ 404.716106] kobject_get_path+0xbf/0x240 [ 404.720189] kobject_uevent_env+0x25c/0x14a0 [ 404.724611] lo_ioctl+0xff9/0x20e0 [ 404.728158] ? loop_set_status64+0x110/0x110 [ 404.732578] blkdev_ioctl+0x5cb/0x1a80 [ 404.736471] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 404.741868] ? blkpg_ioctl+0x9d0/0x9d0 [ 404.745750] ? mark_held_locks+0xf0/0xf0 [ 404.749810] ? mark_held_locks+0xf0/0xf0 [ 404.753906] ? debug_check_no_obj_freed+0x201/0x490 [ 404.758946] ? lock_downgrade+0x720/0x720 [ 404.763117] block_ioctl+0xe9/0x130 [ 404.766746] ? blkdev_fallocate+0x3f0/0x3f0 [ 404.771087] do_vfs_ioctl+0xcdb/0x12e0 [ 404.774977] ? lock_downgrade+0x720/0x720 [ 404.779114] ? check_preemption_disabled+0x41/0x280 [ 404.784131] ? ioctl_preallocate+0x200/0x200 [ 404.788558] ? __fget+0x356/0x510 [ 404.792019] ? do_dup2+0x450/0x450 [ 404.795567] ? do_sys_open+0x2bf/0x520 [ 404.799453] ksys_ioctl+0x9b/0xc0 [ 404.802917] __x64_sys_ioctl+0x6f/0xb0 [ 404.806807] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 404.811415] do_syscall_64+0xf9/0x620 [ 404.815267] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 404.820458] RIP: 0033:0x466217 [ 404.823657] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 404.842551] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.850258] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 404.857541] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 404.864811] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 404.872076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 404.879345] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 404.940162] erofs: read_super, device -> /dev/loop0 [ 404.945225] erofs: options -> [ 404.952709] erofs: root inode @ nid 36 [ 404.984778] erofs: mounted on /dev/loop0 with opts: . [ 404.990575] erofs: read_super, device -> /dev/loop5 [ 404.995608] erofs: options -> [ 405.018596] erofs: read_super, device -> /dev/loop2 [ 405.025928] erofs: options -> 23:10:52 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000060c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:52 executing program 0 (fault-call:0 fault-nth:20): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 405.078253] erofs: root inode @ nid 0 [ 405.095506] erofs: unmounted for /dev/loop3 [ 405.114923] erofs: cannot read erofs superblock 23:10:53 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8cffffff00000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 405.149002] erofs: unmounted for /dev/loop0 [ 405.231327] erofs: read_super, device -> /dev/loop1 [ 405.236583] erofs: options -> [ 405.244300] erofs: root inode @ nid 36 [ 405.252764] erofs: read_super, device -> /dev/loop3 [ 405.255437] erofs: mounted on /dev/loop1 with opts: . [ 405.261534] erofs: read_super, device -> /dev/loop5 23:10:53 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xf6ffffff00000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 405.280624] erofs: options -> [ 405.296852] erofs: options -> [ 405.302073] erofs: root inode @ nid 36 [ 405.317667] erofs: root inode @ nid 0 [ 405.324695] erofs: mounted on /dev/loop3 with opts: . 23:10:53 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x470}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 405.347947] FAULT_INJECTION: forcing a failure. [ 405.347947] name failslab, interval 1, probability 0, space 0, times 0 [ 405.359502] CPU: 0 PID: 26675 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 405.367401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.376768] Call Trace: [ 405.379393] dump_stack+0x1fc/0x2ef [ 405.383039] should_fail.cold+0xa/0xf [ 405.386857] ? setup_fault_attr+0x200/0x200 [ 405.391189] ? lock_acquire+0x170/0x3c0 [ 405.395180] __should_failslab+0x115/0x180 [ 405.399433] should_failslab+0x5/0x10 [ 405.403247] kmem_cache_alloc_node+0x245/0x3b0 [ 405.407836] __alloc_skb+0x71/0x560 [ 405.411498] alloc_uevent_skb+0x7b/0x210 [ 405.415570] kobject_uevent_env+0xa83/0x14a0 [ 405.419985] lo_ioctl+0xff9/0x20e0 [ 405.423524] ? loop_set_status64+0x110/0x110 [ 405.427936] blkdev_ioctl+0x5cb/0x1a80 [ 405.431837] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.437196] ? blkpg_ioctl+0x9d0/0x9d0 [ 405.441071] ? mark_held_locks+0xf0/0xf0 [ 405.445132] ? mark_held_locks+0xf0/0xf0 [ 405.449201] ? debug_check_no_obj_freed+0x201/0x490 [ 405.454242] ? lock_downgrade+0x720/0x720 [ 405.458388] block_ioctl+0xe9/0x130 [ 405.462013] ? blkdev_fallocate+0x3f0/0x3f0 [ 405.466330] do_vfs_ioctl+0xcdb/0x12e0 [ 405.470229] ? lock_downgrade+0x720/0x720 [ 405.474375] ? check_preemption_disabled+0x41/0x280 [ 405.479380] ? ioctl_preallocate+0x200/0x200 [ 405.483784] ? __fget+0x356/0x510 [ 405.487239] ? do_dup2+0x450/0x450 [ 405.490795] ? do_sys_open+0x2bf/0x520 [ 405.494695] ksys_ioctl+0x9b/0xc0 [ 405.498139] __x64_sys_ioctl+0x6f/0xb0 [ 405.502031] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 405.506630] do_syscall_64+0xf9/0x620 [ 405.510446] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.515644] RIP: 0033:0x466217 [ 405.518972] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 405.537890] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.545615] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 405.552898] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 405.560191] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 405.567456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 405.574734] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 405.590305] erofs: read_super, device -> /dev/loop0 [ 405.600461] erofs: options -> [ 405.613433] erofs: root inode @ nid 36 [ 405.631587] erofs: mounted on /dev/loop0 with opts: . [ 405.633648] erofs: read_super, device -> /dev/loop2 [ 405.651520] erofs: options -> 23:10:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000070c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:53 executing program 0 (fault-call:0 fault-nth:21): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:53 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000002c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:53 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xad030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 405.676279] erofs: cannot read erofs superblock [ 405.698721] erofs: unmounted for /dev/loop3 [ 405.703207] erofs: unmounted for /dev/loop1 [ 405.703212] erofs: unmounted for /dev/loop0 [ 405.817313] erofs: read_super, device -> /dev/loop4 [ 405.822378] erofs: options -> [ 405.829667] erofs: root inode @ nid 36 [ 405.920673] erofs: read_super, device -> /dev/loop2 [ 405.936262] erofs: options -> [ 405.938305] FAULT_INJECTION: forcing a failure. [ 405.938305] name failslab, interval 1, probability 0, space 0, times 0 [ 405.948702] erofs: cannot read erofs superblock [ 405.959191] CPU: 1 PID: 26694 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 405.967108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.976470] Call Trace: [ 405.979095] dump_stack+0x1fc/0x2ef [ 405.982727] should_fail.cold+0xa/0xf [ 405.986544] ? setup_fault_attr+0x200/0x200 [ 405.990880] ? lock_acquire+0x170/0x3c0 [ 405.994846] __should_failslab+0x115/0x180 [ 405.999083] should_failslab+0x5/0x10 [ 406.002894] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 406.008008] __kmalloc_node_track_caller+0x38/0x70 [ 406.012929] __alloc_skb+0xae/0x560 [ 406.016564] alloc_uevent_skb+0x7b/0x210 [ 406.020660] kobject_uevent_env+0xa83/0x14a0 [ 406.025058] lo_ioctl+0xff9/0x20e0 [ 406.028587] ? loop_set_status64+0x110/0x110 [ 406.032987] blkdev_ioctl+0x5cb/0x1a80 [ 406.036879] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.042235] ? blkpg_ioctl+0x9d0/0x9d0 [ 406.046114] ? mark_held_locks+0xf0/0xf0 [ 406.050162] ? mark_held_locks+0xf0/0xf0 [ 406.054227] ? debug_check_no_obj_freed+0x201/0x490 [ 406.059234] ? lock_downgrade+0x720/0x720 [ 406.063372] block_ioctl+0xe9/0x130 [ 406.066982] ? blkdev_fallocate+0x3f0/0x3f0 [ 406.071291] do_vfs_ioctl+0xcdb/0x12e0 [ 406.075167] ? lock_downgrade+0x720/0x720 [ 406.079302] ? check_preemption_disabled+0x41/0x280 [ 406.084308] ? ioctl_preallocate+0x200/0x200 [ 406.088725] ? __fget+0x356/0x510 [ 406.092165] ? do_dup2+0x450/0x450 [ 406.095706] ? do_sys_open+0x2bf/0x520 [ 406.099595] ksys_ioctl+0x9b/0xc0 [ 406.103065] __x64_sys_ioctl+0x6f/0xb0 [ 406.106982] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 406.111578] do_syscall_64+0xf9/0x620 [ 406.115388] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.120580] RIP: 0033:0x466217 [ 406.123767] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 406.142681] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.150393] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 406.157657] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 406.164914] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 406.172171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 406.179427] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 406.192887] erofs: read_super, device -> /dev/loop0 [ 406.210912] erofs: options -> [ 406.216156] erofs: root inode @ nid 36 [ 406.218249] erofs: read_super, device -> /dev/loop1 [ 406.220735] erofs: mounted on /dev/loop0 with opts: . [ 406.225682] erofs: options -> [ 406.248718] erofs: root inode @ nid 36 [ 406.254005] erofs: mounted on /dev/loop1 with opts: . [ 406.260629] erofs: read_super, device -> /dev/loop3 [ 406.265961] erofs: options -> 23:10:54 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 406.272766] erofs: read_super, device -> /dev/loop5 23:10:54 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffff1f0000000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:54 executing program 0 (fault-call:0 fault-nth:22): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 406.296848] erofs: options -> [ 406.300272] erofs: root inode @ nid 36 [ 406.319161] erofs: root inode @ nid 0 [ 406.328653] erofs: mounted on /dev/loop3 with opts: . [ 406.352467] erofs: unmounted for /dev/loop0 [ 406.369434] erofs: read_super, device -> /dev/loop4 [ 406.374587] erofs: options -> 23:10:54 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000003c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:54 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xae030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:54 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000090c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 406.404411] erofs: root inode @ nid 36 [ 406.414554] erofs: mounted on /dev/loop4 with opts: . [ 406.436059] erofs: unmounted for /dev/loop1 [ 406.470566] erofs: unmounted for /dev/loop3 [ 406.548327] FAULT_INJECTION: forcing a failure. [ 406.548327] name failslab, interval 1, probability 0, space 0, times 0 [ 406.562946] CPU: 0 PID: 26728 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 406.570879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.580239] Call Trace: [ 406.582825] dump_stack+0x1fc/0x2ef [ 406.586441] should_fail.cold+0xa/0xf [ 406.590240] ? setup_fault_attr+0x200/0x200 [ 406.594559] ? lock_acquire+0x170/0x3c0 [ 406.598525] __should_failslab+0x115/0x180 [ 406.602770] should_failslab+0x5/0x10 [ 406.606557] kmem_cache_alloc+0x277/0x370 [ 406.610694] skb_clone+0x151/0x3d0 [ 406.614276] netlink_broadcast_filtered+0x8df/0xbc0 [ 406.619297] netlink_broadcast+0x35/0x40 [ 406.623352] kobject_uevent_env+0xa49/0x14a0 [ 406.627762] lo_ioctl+0xff9/0x20e0 [ 406.631321] ? loop_set_status64+0x110/0x110 [ 406.635751] blkdev_ioctl+0x5cb/0x1a80 [ 406.639640] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.645016] ? blkpg_ioctl+0x9d0/0x9d0 [ 406.648901] ? mark_held_locks+0xf0/0xf0 [ 406.653002] ? mark_held_locks+0xf0/0xf0 [ 406.657067] ? debug_check_no_obj_freed+0x201/0x490 [ 406.662146] ? lock_downgrade+0x720/0x720 [ 406.666303] block_ioctl+0xe9/0x130 [ 406.669935] ? blkdev_fallocate+0x3f0/0x3f0 [ 406.674258] do_vfs_ioctl+0xcdb/0x12e0 [ 406.678136] ? lock_downgrade+0x720/0x720 [ 406.682286] ? check_preemption_disabled+0x41/0x280 [ 406.687305] ? ioctl_preallocate+0x200/0x200 [ 406.691720] ? __fget+0x356/0x510 [ 406.695188] ? do_dup2+0x450/0x450 [ 406.698718] ? do_sys_open+0x2bf/0x520 [ 406.702612] ksys_ioctl+0x9b/0xc0 [ 406.706056] __x64_sys_ioctl+0x6f/0xb0 [ 406.709936] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 406.714520] do_syscall_64+0xf9/0x620 [ 406.718325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.726236] RIP: 0033:0x466217 [ 406.729421] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 406.748323] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.756043] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 406.763346] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 406.770614] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 406.777907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 406.785172] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 406.842095] erofs: read_super, device -> /dev/loop2 [ 406.850417] erofs: read_super, device -> /dev/loop0 [ 406.855462] erofs: options -> [ 406.860943] erofs: options -> [ 406.867245] erofs: root inode @ nid 36 [ 406.871329] erofs: cannot read erofs superblock [ 406.878724] erofs: read_super, device -> /dev/loop3 [ 406.889037] erofs: options -> 23:10:54 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 406.900537] erofs: root inode @ nid 36 [ 406.904777] erofs: mounted on /dev/loop0 with opts: . [ 406.914173] erofs: unmounted for /dev/loop4 [ 406.921274] erofs: mounted on /dev/loop3 with opts: . [ 406.974111] erofs: read_super, device -> /dev/loop5 23:10:54 executing program 0 (fault-call:0 fault-nth:23): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:54 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffffff7f00000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.007250] erofs: options -> [ 407.019932] erofs: unmounted for /dev/loop0 [ 407.020474] erofs: root inode @ nid 0 [ 407.040860] erofs: read_super, device -> /dev/loop4 [ 407.045917] erofs: options -> [ 407.046798] erofs: read_super, device -> /dev/loop1 23:10:54 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000130c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.061967] erofs: root inode @ nid 36 [ 407.066672] erofs: options -> [ 407.069560] erofs: mounted on /dev/loop4 with opts: . [ 407.070111] erofs: root inode @ nid 36 [ 407.083755] erofs: unmounted for /dev/loop3 [ 407.107127] erofs: mounted on /dev/loop1 with opts: . [ 407.156613] erofs: read_super, device -> /dev/loop5 [ 407.161676] erofs: options -> [ 407.179352] erofs: read_super, device -> /dev/loop2 [ 407.184408] erofs: options -> [ 407.212485] erofs: root inode @ nid 0 23:10:55 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000004c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:55 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x4, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.233045] erofs: cannot read erofs superblock [ 407.240115] erofs: unmounted for /dev/loop1 [ 407.240302] FAULT_INJECTION: forcing a failure. [ 407.240302] name failslab, interval 1, probability 0, space 0, times 0 [ 407.268551] erofs: unmounted for /dev/loop4 [ 407.272868] CPU: 0 PID: 26769 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 407.280811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.290166] Call Trace: [ 407.292767] dump_stack+0x1fc/0x2ef [ 407.296401] should_fail.cold+0xa/0xf [ 407.300207] ? setup_fault_attr+0x200/0x200 [ 407.304537] ? lock_acquire+0x170/0x3c0 [ 407.308521] __should_failslab+0x115/0x180 [ 407.312759] should_failslab+0x5/0x10 [ 407.316567] kmem_cache_alloc_trace+0x284/0x380 [ 407.321258] ? wait_for_completion_io+0x10/0x10 [ 407.325929] ? kobj_ns_initial+0x90/0x90 [ 407.329997] call_usermodehelper_setup+0x84/0x300 [ 407.334852] kobject_uevent_env+0xe87/0x14a0 [ 407.339280] lo_ioctl+0xff9/0x20e0 [ 407.342827] ? loop_set_status64+0x110/0x110 [ 407.347241] blkdev_ioctl+0x5cb/0x1a80 [ 407.351129] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 407.356512] ? blkpg_ioctl+0x9d0/0x9d0 [ 407.360402] ? mark_held_locks+0xf0/0xf0 [ 407.364464] ? mark_held_locks+0xf0/0xf0 [ 407.368531] ? debug_check_no_obj_freed+0x201/0x490 [ 407.373549] ? lock_downgrade+0x720/0x720 [ 407.377698] block_ioctl+0xe9/0x130 [ 407.381325] ? blkdev_fallocate+0x3f0/0x3f0 [ 407.385653] do_vfs_ioctl+0xcdb/0x12e0 [ 407.389566] ? lock_downgrade+0x720/0x720 [ 407.393719] ? check_preemption_disabled+0x41/0x280 [ 407.398738] ? ioctl_preallocate+0x200/0x200 [ 407.403176] ? __fget+0x356/0x510 [ 407.406634] ? do_dup2+0x450/0x450 [ 407.410172] ? do_sys_open+0x2bf/0x520 [ 407.414064] ksys_ioctl+0x9b/0xc0 [ 407.417536] __x64_sys_ioctl+0x6f/0xb0 [ 407.421422] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 407.426004] do_syscall_64+0xf9/0x620 [ 407.429811] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 407.435002] RIP: 0033:0x466217 [ 407.438196] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 407.457119] RSP: 002b:00007f2e2b5acf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 407.464836] RAX: ffffffffffffffda RBX: 00000000004afb60 RCX: 0000000000466217 [ 407.472111] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 23:10:55 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xaf030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.479390] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 407.486662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 407.493937] R13: 0000000000000004 R14: 0000000020000248 R15: 0000000000000003 [ 407.507532] erofs: read_super, device -> /dev/loop3 [ 407.512753] erofs: options -> [ 407.517860] erofs: root inode @ nid 36 [ 407.522150] erofs: mounted on /dev/loop3 with opts: . [ 407.607454] erofs: read_super, device -> /dev/loop0 [ 407.614143] erofs: options -> [ 407.619361] erofs: root inode @ nid 36 [ 407.623597] erofs: mounted on /dev/loop0 with opts: . [ 407.690118] erofs: read_super, device -> /dev/loop2 23:10:55 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000200c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.721628] erofs: options -> [ 407.725085] erofs: cannot read erofs superblock [ 407.743161] erofs: read_super, device -> /dev/loop1 [ 407.764105] erofs: options -> 23:10:55 executing program 0 (fault-call:0 fault-nth:24): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:55 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffffffff00000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.769878] erofs: read_super, device -> /dev/loop4 [ 407.775053] erofs: root inode @ nid 36 [ 407.777850] erofs: unmounted for /dev/loop3 [ 407.784196] erofs: mounted on /dev/loop1 with opts: . [ 407.790194] erofs: unmounted for /dev/loop0 [ 407.792005] erofs: options -> [ 407.799531] erofs: root inode @ nid 36 [ 407.803829] erofs: mounted on /dev/loop4 with opts: . 23:10:55 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x5, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:55 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000005c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 407.932221] erofs: read_super, device -> /dev/loop5 [ 407.939632] erofs: options -> [ 407.952384] erofs: unmounted for /dev/loop4 [ 407.953010] erofs: root inode @ nid 0 [ 407.975227] erofs: unmounted for /dev/loop1 [ 408.057468] FAULT_INJECTION: forcing a failure. [ 408.057468] name failslab, interval 1, probability 0, space 0, times 0 [ 408.089003] erofs: read_super, device -> /dev/loop5 [ 408.094058] erofs: options -> [ 408.102088] CPU: 0 PID: 26801 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 408.108256] erofs: read_super, device -> /dev/loop3 [ 408.109999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.115006] erofs: options -> [ 408.124373] Call Trace: [ 408.124403] dump_stack+0x1fc/0x2ef [ 408.124419] should_fail.cold+0xa/0xf [ 408.124435] ? setup_fault_attr+0x200/0x200 [ 408.124450] ? lock_acquire+0x170/0x3c0 [ 408.124468] __should_failslab+0x115/0x180 [ 408.124484] should_failslab+0x5/0x10 [ 408.124498] kmem_cache_alloc+0x277/0x370 [ 408.124517] getname_flags+0xce/0x590 [ 408.124533] do_mkdirat+0x8d/0x2d0 [ 408.134544] erofs: root inode @ nid 0 [ 408.137713] ? __ia32_sys_mknod+0x120/0x120 [ 408.137730] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 408.137746] ? trace_hardirqs_off_caller+0x6e/0x210 [ 408.137760] ? do_syscall_64+0x21/0x620 [ 408.137775] do_syscall_64+0xf9/0x620 [ 408.137790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 408.137801] RIP: 0033:0x465567 [ 408.137819] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 408.156799] erofs: root inode @ nid 36 [ 408.158246] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 408.158262] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 408.158271] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 408.158279] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff 23:10:56 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb0030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.158287] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 408.158300] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 408.164473] erofs: mounted on /dev/loop3 with opts: . [ 408.295696] erofs: read_super, device -> /dev/loop2 23:10:56 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000230c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.315302] erofs: read_super, device -> /dev/loop4 [ 408.320564] erofs: options -> [ 408.323824] erofs: cannot read erofs superblock [ 408.327010] erofs: options -> [ 408.332572] erofs: root inode @ nid 36 [ 408.350389] erofs: unmounted for /dev/loop3 [ 408.355638] erofs: mounted on /dev/loop4 with opts: . 23:10:56 executing program 0 (fault-call:0 fault-nth:25): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.378160] erofs: read_super, device -> /dev/loop1 [ 408.383193] erofs: options -> [ 408.395326] erofs: root inode @ nid 36 [ 408.401391] erofs: mounted on /dev/loop1 with opts: . [ 408.448789] erofs: read_super, device -> /dev/loop5 [ 408.453836] erofs: options -> [ 408.477157] erofs: read_super, device -> /dev/loop2 23:10:56 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.499069] erofs: options -> [ 408.502344] erofs: cannot read erofs superblock [ 408.513330] erofs: root inode @ nid 0 [ 408.536663] erofs: unmounted for /dev/loop4 [ 408.540817] erofs: read_super, device -> /dev/loop3 23:10:56 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000006c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:56 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xffffffffffffffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.551674] erofs: options -> [ 408.555140] erofs: unmounted for /dev/loop1 [ 408.559674] erofs: root inode @ nid 36 [ 408.564885] erofs: mounted on /dev/loop3 with opts: . [ 408.638360] FAULT_INJECTION: forcing a failure. [ 408.638360] name failslab, interval 1, probability 0, space 0, times 0 [ 408.649772] CPU: 0 PID: 26844 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 408.657688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.667182] Call Trace: [ 408.669792] dump_stack+0x1fc/0x2ef [ 408.673419] should_fail.cold+0xa/0xf [ 408.677216] ? setup_fault_attr+0x200/0x200 [ 408.681539] ? lock_acquire+0x170/0x3c0 [ 408.685518] __should_failslab+0x115/0x180 [ 408.689752] should_failslab+0x5/0x10 [ 408.693553] kmem_cache_alloc+0x277/0x370 [ 408.697693] __d_alloc+0x2b/0xa10 [ 408.701141] d_alloc+0x4a/0x230 [ 408.704422] __lookup_hash+0xc8/0x180 [ 408.708226] filename_create+0x186/0x490 [ 408.712334] ? kern_path_mountpoint+0x40/0x40 [ 408.716820] ? strncpy_from_user+0x2a2/0x350 [ 408.721232] ? getname_flags+0x25b/0x590 [ 408.725301] do_mkdirat+0xa0/0x2d0 [ 408.728854] ? __ia32_sys_mknod+0x120/0x120 [ 408.733186] ? trace_hardirqs_off_caller+0x6e/0x210 23:10:56 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010097260c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.738201] ? do_syscall_64+0x21/0x620 [ 408.742175] do_syscall_64+0xf9/0x620 [ 408.746016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 408.751213] RIP: 0033:0x465567 [ 408.754411] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 408.773314] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 408.781016] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 408.788294] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 408.795556] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 408.802831] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 408.810106] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 408.822884] erofs: unmounted for /dev/loop3 23:10:56 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb1030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 408.995545] erofs: read_super, device -> /dev/loop4 [ 408.995549] erofs: read_super, device -> /dev/loop1 [ 408.995561] erofs: options -> [ 409.001570] erofs: options -> [ 409.009688] erofs: read_super, device -> /dev/loop2 [ 409.019349] erofs: options -> [ 409.021037] erofs: root inode @ nid 36 [ 409.022717] erofs: cannot read erofs superblock [ 409.039322] erofs: root inode @ nid 36 23:10:56 executing program 0 (fault-call:0 fault-nth:26): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 409.044918] erofs: mounted on /dev/loop4 with opts: . [ 409.052932] erofs: mounted on /dev/loop1 with opts: . [ 409.112597] erofs: read_super, device -> /dev/loop3 [ 409.117975] erofs: read_super, device -> /dev/loop5 [ 409.123685] erofs: read_super, device -> /dev/loop2 [ 409.136152] erofs: options -> [ 409.142016] erofs: options -> 23:10:57 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x7, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 409.161233] erofs: options -> [ 409.180052] erofs: root inode @ nid 0 [ 409.184081] erofs: root inode @ nid 36 [ 409.193167] erofs: cannot read erofs superblock [ 409.201356] erofs: unmounted for /dev/loop4 23:10:57 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000007c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:57 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x6}], 0x0, &(0x7f0000000180)=ANY=[]) [ 409.215151] erofs: mounted on /dev/loop3 with opts: . [ 409.232513] erofs: unmounted for /dev/loop1 [ 409.277795] FAULT_INJECTION: forcing a failure. [ 409.277795] name failslab, interval 1, probability 0, space 0, times 0 [ 409.291502] CPU: 0 PID: 26880 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 409.299397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.308900] Call Trace: [ 409.311508] dump_stack+0x1fc/0x2ef [ 409.315138] should_fail.cold+0xa/0xf [ 409.319056] ? setup_fault_attr+0x200/0x200 [ 409.323387] ? lock_acquire+0x170/0x3c0 [ 409.327367] __should_failslab+0x115/0x180 [ 409.331614] should_failslab+0x5/0x10 [ 409.335433] kmem_cache_alloc+0x277/0x370 [ 409.339579] __d_alloc+0x2b/0xa10 [ 409.343024] d_alloc+0x4a/0x230 [ 409.346314] __lookup_hash+0xc8/0x180 [ 409.350125] filename_create+0x186/0x490 [ 409.354183] ? kern_path_mountpoint+0x40/0x40 [ 409.358684] ? strncpy_from_user+0x2a2/0x350 [ 409.363084] ? getname_flags+0x25b/0x590 [ 409.367145] do_mkdirat+0xa0/0x2d0 [ 409.370695] ? __ia32_sys_mknod+0x120/0x120 [ 409.375018] ? trace_hardirqs_off_caller+0x6e/0x210 [ 409.380084] ? do_syscall_64+0x21/0x620 [ 409.384070] do_syscall_64+0xf9/0x620 [ 409.387915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 409.393117] RIP: 0033:0x465567 [ 409.396316] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 409.415265] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 409.423000] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 409.430271] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 409.437548] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 409.444827] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 409.452112] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:10:57 executing program 0 (fault-call:0 fault-nth:27): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:57 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01009a260c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 409.581354] erofs: read_super, device -> /dev/loop4 [ 409.594821] erofs: options -> [ 409.604068] erofs: read_super, device -> /dev/loop5 [ 409.620791] erofs: root inode @ nid 36 [ 409.629750] erofs: options -> [ 409.633200] erofs: unmounted for /dev/loop3 [ 409.635017] erofs: root inode @ nid 0 [ 409.643184] erofs: mounted on /dev/loop4 with opts: . 23:10:57 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb2030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 409.696266] erofs: read_super, device -> /dev/loop2 [ 409.698625] erofs: read_super, device -> /dev/loop1 [ 409.706562] erofs: options -> [ 409.717472] erofs: cannot read erofs superblock [ 409.729362] erofs: options -> [ 409.733016] erofs: root inode @ nid 36 [ 409.738441] erofs: mounted on /dev/loop1 with opts: . [ 409.828658] FAULT_INJECTION: forcing a failure. [ 409.828658] name failslab, interval 1, probability 0, space 0, times 0 [ 409.865779] CPU: 0 PID: 26908 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 409.870851] erofs: read_super, device -> /dev/loop2 [ 409.873704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.873711] Call Trace: [ 409.873738] dump_stack+0x1fc/0x2ef [ 409.873764] should_fail.cold+0xa/0xf [ 409.880146] erofs: options -> [ 409.888137] ? setup_fault_attr+0x200/0x200 [ 409.888156] ? lock_acquire+0x170/0x3c0 [ 409.888177] __should_failslab+0x115/0x180 [ 409.888193] should_failslab+0x5/0x10 [ 409.888206] kmem_cache_alloc+0x277/0x370 [ 409.888223] __d_alloc+0x2b/0xa10 23:10:57 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 409.888242] d_alloc+0x4a/0x230 [ 409.888260] __lookup_hash+0xc8/0x180 [ 409.888275] filename_create+0x186/0x490 [ 409.888291] ? kern_path_mountpoint+0x40/0x40 [ 409.914907] erofs: cannot read erofs superblock [ 409.915790] ? strncpy_from_user+0x2a2/0x350 [ 409.915813] ? getname_flags+0x25b/0x590 [ 409.915834] do_mkdirat+0xa0/0x2d0 [ 409.940071] erofs: read_super, device -> /dev/loop3 [ 409.942850] ? __ia32_sys_mknod+0x120/0x120 [ 409.955825] erofs: options -> [ 409.955968] ? trace_hardirqs_off_caller+0x6e/0x210 [ 409.962382] erofs: root inode @ nid 36 [ 409.964504] ? do_syscall_64+0x21/0x620 [ 409.964523] do_syscall_64+0xf9/0x620 [ 409.964542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 409.964558] RIP: 0033:0x465567 [ 409.972202] erofs: mounted on /dev/loop3 with opts: . [ 409.977090] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 409.977098] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 409.977111] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 409.977120] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 409.977128] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 409.977136] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 409.977144] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 410.066417] erofs: unmounted for /dev/loop4 23:10:57 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000008c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 410.121924] erofs: unmounted for /dev/loop1 23:10:58 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x8}], 0x0, &(0x7f0000000180)=ANY=[]) [ 410.147268] erofs: read_super, device -> /dev/loop5 [ 410.164583] erofs: options -> 23:10:58 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100b1260c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 410.190964] erofs: root inode @ nid 0 23:10:58 executing program 0 (fault-call:0 fault-nth:28): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 410.215623] erofs: unmounted for /dev/loop3 [ 410.297635] erofs: read_super, device -> /dev/loop1 [ 410.304450] erofs: options -> [ 410.308880] erofs: read_super, device -> /dev/loop4 [ 410.313913] erofs: options -> [ 410.318789] erofs: read_super, device -> /dev/loop5 [ 410.321342] erofs: read_super, device -> /dev/loop2 [ 410.323818] erofs: options -> [ 410.324434] erofs: root inode @ nid 0 [ 410.351440] erofs: options -> [ 410.354603] erofs: root inode @ nid 36 [ 410.363799] erofs: cannot read erofs superblock [ 410.369397] erofs: root inode @ nid 36 [ 410.377263] erofs: mounted on /dev/loop1 with opts: . [ 410.397339] FAULT_INJECTION: forcing a failure. [ 410.397339] name failslab, interval 1, probability 0, space 0, times 0 [ 410.404897] erofs: mounted on /dev/loop4 with opts: . [ 410.411266] CPU: 1 PID: 26951 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 410.423536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.432901] Call Trace: [ 410.435508] dump_stack+0x1fc/0x2ef [ 410.439155] should_fail.cold+0xa/0xf [ 410.442973] ? setup_fault_attr+0x200/0x200 [ 410.447350] __should_failslab+0x115/0x180 [ 410.451607] should_failslab+0x5/0x10 [ 410.455435] kmem_cache_alloc+0x277/0x370 [ 410.459575] ? ext4_sync_fs+0x8d0/0x8d0 [ 410.463539] ext4_alloc_inode+0x1a/0x630 [ 410.467614] ? ext4_sync_fs+0x8d0/0x8d0 [ 410.471586] alloc_inode+0x5d/0x180 [ 410.475211] new_inode+0x1d/0xf0 [ 410.478606] __ext4_new_inode+0x400/0x5a20 [ 410.482830] ? putname+0xe1/0x120 [ 410.486328] ? do_mkdirat+0xa0/0x2d0 [ 410.490038] ? ext4_free_inode+0x1780/0x1780 [ 410.494433] ? debug_check_no_obj_freed+0x201/0x490 [ 410.499438] ? __dquot_initialize+0x298/0xb70 [ 410.503932] ? lock_acquire+0x170/0x3c0 [ 410.507904] ? dquot_initialize_needed+0x290/0x290 [ 410.512821] ? trace_hardirqs_off+0x64/0x200 [ 410.517233] ? common_perm+0x4be/0x800 [ 410.521119] ext4_mkdir+0x396/0xe10 [ 410.524741] ? putname+0xe1/0x120 [ 410.528183] ? ext4_init_dot_dotdot+0x600/0x600 [ 410.532860] ? generic_permission+0x116/0x4d0 [ 410.537355] ? security_inode_permission+0xc5/0xf0 [ 410.542277] ? inode_permission.part.0+0x10c/0x450 [ 410.547211] vfs_mkdir+0x508/0x7a0 [ 410.550755] do_mkdirat+0x262/0x2d0 [ 410.554366] ? __ia32_sys_mknod+0x120/0x120 [ 410.558677] ? trace_hardirqs_off_caller+0x6e/0x210 [ 410.563694] ? do_syscall_64+0x21/0x620 [ 410.567685] do_syscall_64+0xf9/0x620 [ 410.571498] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.576685] RIP: 0033:0x465567 [ 410.579876] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 410.598766] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 410.606464] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 410.613743] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 410.621014] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 410.628286] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 410.635558] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 410.653089] erofs: read_super, device -> /dev/loop3 [ 410.663350] erofs: options -> [ 410.667033] erofs: root inode @ nid 36 [ 410.671615] erofs: mounted on /dev/loop3 with opts: . 23:10:58 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c241", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:58 executing program 0 (fault-call:0 fault-nth:29): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:58 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb3030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 410.709326] erofs: unmounted for /dev/loop1 [ 410.831941] FAULT_INJECTION: forcing a failure. [ 410.831941] name failslab, interval 1, probability 0, space 0, times 0 [ 410.843349] CPU: 1 PID: 26960 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 410.846619] erofs: read_super, device -> /dev/loop2 [ 410.851245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.851258] Call Trace: [ 410.856279] erofs: options -> [ 410.871394] dump_stack+0x1fc/0x2ef [ 410.875035] should_fail.cold+0xa/0xf [ 410.878850] ? setup_fault_attr+0x200/0x200 [ 410.883190] ? __es_tree_search.isra.0+0x1af/0x210 [ 410.883212] __should_failslab+0x115/0x180 [ 410.883231] should_failslab+0x5/0x10 [ 410.883246] kmem_cache_alloc+0x3f/0x370 [ 410.883262] __es_insert_extent+0x39b/0x13b0 [ 410.883281] ? lock_acquire+0x170/0x3c0 [ 410.908655] ? ext4_es_insert_extent+0x17e/0x5e0 [ 410.913435] ext4_es_insert_extent+0x22e/0x5e0 [ 410.918038] ? lock_downgrade+0x720/0x720 [ 410.922207] ? ext4_es_find_delayed_extent_range+0x9f0/0x9f0 [ 410.928024] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 410.933401] ? ext4_es_find_delayed_extent_range+0x7d9/0x9f0 [ 410.939226] ext4_ext_map_blocks+0x2129/0x7390 [ 410.943830] ? __lock_acquire+0x6de/0x3ff0 [ 410.948084] ? __lock_acquire+0x6de/0x3ff0 [ 410.952339] ? mark_held_locks+0xf0/0xf0 [ 410.956419] ? __ext4_handle_dirty_metadata+0x1e0/0x590 [ 410.961791] ? ext4_find_delalloc_cluster+0x1f0/0x1f0 [ 410.967002] ? mark_held_locks+0xf0/0xf0 [ 410.971083] ? ext4_mark_iloc_dirty+0x1b0d/0x2b30 [ 410.975944] ? ext4_es_lookup_extent+0x375/0xb60 [ 410.980732] ? check_preemption_disabled+0x41/0x280 [ 410.985863] ? lock_acquire+0x170/0x3c0 [ 410.989856] ? ext4_map_blocks+0x33e/0x1a50 [ 410.990424] erofs: cannot read erofs superblock [ 410.994196] ext4_map_blocks+0xd88/0x1a50 [ 410.994219] ? check_preemption_disabled+0x41/0x280 [ 410.994236] ? ext4_issue_zeroout+0x160/0x160 [ 410.994253] ? __brelse+0x84/0xa0 [ 410.994270] ? __ext4_new_inode+0x2eb/0x5a20 [ 411.020418] ext4_getblk+0xad/0x4f0 [ 411.024065] ? ext4_iomap_begin+0xe00/0xe00 [ 411.028400] ? ext4_free_inode+0x1780/0x1780 [ 411.032839] ? debug_check_no_obj_freed+0x201/0x490 [ 411.037867] ? __dquot_initialize+0x298/0xb70 [ 411.042381] ext4_bread+0x7c/0x210 [ 411.045933] ? ext4_getblk+0x4f0/0x4f0 [ 411.049839] ? dquot_initialize_needed+0x290/0x290 [ 411.054793] ? trace_hardirqs_off+0x64/0x200 [ 411.059221] ext4_append+0x155/0x370 [ 411.062946] ext4_mkdir+0x5bd/0xe10 [ 411.066597] ? ext4_init_dot_dotdot+0x600/0x600 [ 411.071286] ? generic_permission+0x116/0x4d0 [ 411.075805] ? inode_permission.part.0+0x10c/0x450 [ 411.080762] vfs_mkdir+0x508/0x7a0 [ 411.084315] do_mkdirat+0x262/0x2d0 [ 411.087955] ? __ia32_sys_mknod+0x120/0x120 [ 411.092288] ? trace_hardirqs_off_caller+0x6e/0x210 [ 411.097314] ? do_syscall_64+0x21/0x620 [ 411.101331] do_syscall_64+0xf9/0x620 [ 411.105148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.110347] RIP: 0033:0x465567 [ 411.113544] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 23:10:59 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x60, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 411.132459] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 411.140181] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 411.147456] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 411.154738] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 411.162011] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 411.169281] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:10:59 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100b2260c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 411.203655] erofs: unmounted for /dev/loop4 23:10:59 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0xb}], 0x0, &(0x7f0000000180)=ANY=[]) [ 411.226877] erofs: unmounted for /dev/loop3 [ 411.227272] erofs: read_super, device -> /dev/loop0 [ 411.241353] erofs: options -> [ 411.244666] erofs: root inode @ nid 36 [ 411.256236] erofs: mounted on /dev/loop0 with opts: . [ 411.410745] erofs: read_super, device -> /dev/loop5 [ 411.416011] erofs: options -> [ 411.423977] erofs: root inode @ nid 0 [ 411.432418] erofs: read_super, device -> /dev/loop1 [ 411.443970] erofs: read_super, device -> /dev/loop4 [ 411.455771] erofs: options -> 23:10:59 executing program 0 (fault-call:0 fault-nth:30): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 411.464570] erofs: options -> [ 411.472174] erofs: root inode @ nid 36 [ 411.478880] erofs: root inode @ nid 36 [ 411.491907] erofs: mounted on /dev/loop4 with opts: . [ 411.505580] erofs: read_super, device -> /dev/loop5 [ 411.511163] erofs: options -> [ 411.521028] erofs: mounted on /dev/loop1 with opts: . [ 411.528977] erofs: unmounted for /dev/loop0 [ 411.534913] erofs: root inode @ nid 0 [ 411.607539] erofs: read_super, device -> /dev/loop3 [ 411.615174] erofs: options -> [ 411.633927] erofs: root inode @ nid 36 [ 411.644550] erofs: read_super, device -> /dev/loop2 [ 411.650871] erofs: mounted on /dev/loop3 with opts: . 23:10:59 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xb4030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:59 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x300, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 411.677444] erofs: options -> [ 411.689358] erofs: cannot read erofs superblock 23:10:59 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c241", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:10:59 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100b3260c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 411.724757] FAULT_INJECTION: forcing a failure. [ 411.724757] name failslab, interval 1, probability 0, space 0, times 0 [ 411.736245] CPU: 0 PID: 26999 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 411.744145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.753506] Call Trace: [ 411.756109] dump_stack+0x1fc/0x2ef [ 411.759759] should_fail.cold+0xa/0xf [ 411.763574] ? setup_fault_attr+0x200/0x200 [ 411.767912] ? __es_tree_search.isra.0+0x1af/0x210 [ 411.772864] __should_failslab+0x115/0x180 [ 411.777112] should_failslab+0x5/0x10 [ 411.780912] kmem_cache_alloc+0x3f/0x370 [ 411.784965] __es_insert_extent+0x39b/0x13b0 [ 411.789364] ? lock_acquire+0x170/0x3c0 [ 411.793337] ? ext4_es_insert_extent+0x17e/0x5e0 [ 411.798114] ext4_es_insert_extent+0x22e/0x5e0 [ 411.802703] ? lock_downgrade+0x720/0x720 [ 411.806861] ? ext4_es_find_delayed_extent_range+0x9f0/0x9f0 [ 411.812766] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 411.817805] ? ext4_es_find_delayed_extent_range+0x7d9/0x9f0 [ 411.823608] ext4_ext_map_blocks+0x2129/0x7390 [ 411.828203] ? __lock_acquire+0x6de/0x3ff0 [ 411.832465] ? __lock_acquire+0x6de/0x3ff0 [ 411.836710] ? mark_held_locks+0xf0/0xf0 [ 411.840775] ? __ext4_handle_dirty_metadata+0x1e0/0x590 [ 411.846150] ? ext4_find_delalloc_cluster+0x1f0/0x1f0 [ 411.851351] ? mark_held_locks+0xf0/0xf0 [ 411.855412] ? ext4_mark_iloc_dirty+0x1b0d/0x2b30 [ 411.860260] ? ext4_es_lookup_extent+0x375/0xb60 [ 411.865019] ? check_preemption_disabled+0x41/0x280 [ 411.870042] ? lock_acquire+0x170/0x3c0 [ 411.874030] ? ext4_map_blocks+0x33e/0x1a50 [ 411.878359] ext4_map_blocks+0xd88/0x1a50 [ 411.882525] ? check_preemption_disabled+0x41/0x280 [ 411.887547] ? ext4_issue_zeroout+0x160/0x160 [ 411.892040] ? __brelse+0x84/0xa0 [ 411.895480] ? __ext4_new_inode+0x2eb/0x5a20 [ 411.899894] ext4_getblk+0xad/0x4f0 [ 411.903535] ? ext4_iomap_begin+0xe00/0xe00 [ 411.907873] ? ext4_free_inode+0x1780/0x1780 [ 411.912278] ? debug_check_no_obj_freed+0x201/0x490 [ 411.917310] ? __dquot_initialize+0x298/0xb70 [ 411.921825] ext4_bread+0x7c/0x210 [ 411.925354] ? ext4_getblk+0x4f0/0x4f0 [ 411.929241] ? dquot_initialize_needed+0x290/0x290 [ 411.934270] ? trace_hardirqs_off+0x64/0x200 [ 411.938701] ext4_append+0x155/0x370 [ 411.942428] ext4_mkdir+0x5bd/0xe10 [ 411.946060] ? ext4_init_dot_dotdot+0x600/0x600 [ 411.950720] ? generic_permission+0x116/0x4d0 [ 411.955214] ? inode_permission.part.0+0x10c/0x450 [ 411.960154] vfs_mkdir+0x508/0x7a0 [ 411.963726] do_mkdirat+0x262/0x2d0 [ 411.967358] ? __ia32_sys_mknod+0x120/0x120 [ 411.971686] ? trace_hardirqs_off_caller+0x6e/0x210 [ 411.976722] ? do_syscall_64+0x21/0x620 [ 411.980765] do_syscall_64+0xf9/0x620 [ 411.984575] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.989771] RIP: 0033:0x465567 [ 411.992953] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 412.011844] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 412.019561] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 412.026852] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 412.034163] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 412.041433] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 412.048712] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 412.059156] erofs: unmounted for /dev/loop4 [ 412.063730] erofs: unmounted for /dev/loop1 [ 412.063735] erofs: unmounted for /dev/loop3 [ 412.110884] erofs: read_super, device -> /dev/loop0 [ 412.115947] erofs: options -> [ 412.118651] erofs: read_super, device -> /dev/loop2 [ 412.126058] erofs: root inode @ nid 36 [ 412.126708] erofs: options -> [ 412.131014] erofs: mounted on /dev/loop0 with opts: . [ 412.138280] erofs: cannot read erofs superblock [ 412.156581] erofs: read_super, device -> /dev/loop5 [ 412.161627] erofs: options -> [ 412.172962] erofs: root inode @ nid 0 23:11:00 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x10}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:00 executing program 0 (fault-call:0 fault-nth:31): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 412.295413] erofs: read_super, device -> /dev/loop4 [ 412.300948] erofs: read_super, device -> /dev/loop3 [ 412.307052] erofs: options -> [ 412.310448] erofs: options -> [ 412.313920] erofs: root inode @ nid 36 [ 412.318647] erofs: root inode @ nid 36 [ 412.323083] erofs: mounted on /dev/loop3 with opts: . [ 412.328883] erofs: mounted on /dev/loop4 with opts: . [ 412.330508] erofs: unmounted for /dev/loop0 [ 412.356773] erofs: read_super, device -> /dev/loop1 [ 412.360357] erofs: read_super, device -> /dev/loop5 [ 412.361823] erofs: options -> [ 412.361890] erofs: root inode @ nid 36 [ 412.389896] erofs: mounted on /dev/loop1 with opts: . 23:11:00 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100b7260c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:00 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x500, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 412.403253] erofs: read_super, device -> /dev/loop2 [ 412.413698] erofs: options -> [ 412.423173] erofs: root inode @ nid 0 [ 412.427158] erofs: options -> [ 412.432322] erofs: unmounted for /dev/loop3 [ 412.436979] erofs: cannot read erofs superblock [ 412.443857] erofs: unmounted for /dev/loop4 23:11:00 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xc0ed0000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 412.589016] FAULT_INJECTION: forcing a failure. [ 412.589016] name failslab, interval 1, probability 0, space 0, times 0 [ 412.600873] CPU: 0 PID: 27040 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 412.608766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.618124] Call Trace: [ 412.620741] dump_stack+0x1fc/0x2ef [ 412.624365] should_fail.cold+0xa/0xf [ 412.628172] ? setup_fault_attr+0x200/0x200 [ 412.632515] ? lock_downgrade+0x720/0x720 [ 412.636680] ? check_preemption_disabled+0x41/0x280 [ 412.641698] __should_failslab+0x115/0x180 [ 412.645930] should_failslab+0x5/0x10 [ 412.649732] kmem_cache_alloc+0x277/0x370 [ 412.653900] ext4_mb_new_blocks+0x60a/0x4370 [ 412.658319] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 412.663353] ? ext4_cache_extents+0x68/0x2d0 [ 412.667761] ? ext4_find_extent+0x9bb/0xc70 [ 412.672092] ? ext4_discard_preallocations+0xfb0/0xfb0 [ 412.677389] ? ext4_ext_search_right+0x2c7/0xb60 [ 412.682152] ? ext4_inode_to_goal_block+0x2d2/0x3e0 [ 412.687177] ext4_ext_map_blocks+0x2aa2/0x7390 [ 412.691791] ? __lock_acquire+0x6de/0x3ff0 [ 412.696062] ? mark_held_locks+0xf0/0xf0 [ 412.700126] ? __ext4_handle_dirty_metadata+0x1e0/0x590 [ 412.705485] ? ext4_find_delalloc_cluster+0x1f0/0x1f0 [ 412.710678] ? mark_held_locks+0xf0/0xf0 [ 412.714761] ? ext4_mark_iloc_dirty+0x1b0d/0x2b30 [ 412.719645] ? ext4_es_lookup_extent+0x375/0xb60 [ 412.724392] ? ext4_map_blocks+0x59f/0x1a50 [ 412.728730] ext4_map_blocks+0x7a2/0x1a50 [ 412.732880] ? check_preemption_disabled+0x41/0x280 [ 412.737886] ? ext4_issue_zeroout+0x160/0x160 [ 412.742439] ? __brelse+0x84/0xa0 [ 412.745914] ? __ext4_new_inode+0x2eb/0x5a20 [ 412.750346] ext4_getblk+0xad/0x4f0 [ 412.753986] ? ext4_iomap_begin+0xe00/0xe00 [ 412.758305] ? ext4_free_inode+0x1780/0x1780 [ 412.762717] ? debug_check_no_obj_freed+0x201/0x490 [ 412.767759] ? __dquot_initialize+0x298/0xb70 [ 412.772275] ext4_bread+0x7c/0x210 [ 412.775817] ? ext4_getblk+0x4f0/0x4f0 [ 412.779696] ? dquot_initialize_needed+0x290/0x290 [ 412.784633] ? trace_hardirqs_off+0x64/0x200 [ 412.789050] ext4_append+0x155/0x370 [ 412.792780] ext4_mkdir+0x5bd/0xe10 [ 412.796449] ? ext4_init_dot_dotdot+0x600/0x600 [ 412.801138] ? generic_permission+0x116/0x4d0 [ 412.805651] ? inode_permission.part.0+0x10c/0x450 [ 412.810593] vfs_mkdir+0x508/0x7a0 [ 412.814142] do_mkdirat+0x262/0x2d0 [ 412.817771] ? __ia32_sys_mknod+0x120/0x120 [ 412.822095] ? trace_hardirqs_off_caller+0x6e/0x210 [ 412.827124] ? do_syscall_64+0x21/0x620 [ 412.831109] do_syscall_64+0xf9/0x620 [ 412.834914] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.840127] RIP: 0033:0x465567 [ 412.844115] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 412.863024] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 412.870736] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 412.878037] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 23:11:00 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x14, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 412.885308] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 412.892575] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 412.899848] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 412.951980] erofs: unmounted for /dev/loop1 23:11:00 executing program 0 (fault-call:0 fault-nth:32): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 413.038735] erofs: read_super, device -> /dev/loop4 [ 413.043796] erofs: options -> [ 413.046770] erofs: read_super, device -> /dev/loop2 [ 413.068330] erofs: options -> [ 413.071602] erofs: cannot read erofs superblock [ 413.077849] erofs: read_super, device -> /dev/loop3 [ 413.082988] erofs: options -> [ 413.089393] erofs: root inode @ nid 36 [ 413.097748] erofs: mounted on /dev/loop4 with opts: . [ 413.098874] erofs: read_super, device -> /dev/loop5 [ 413.116005] erofs: root inode @ nid 36 [ 413.129234] erofs: mounted on /dev/loop3 with opts: . [ 413.154712] erofs: options -> [ 413.160945] erofs: root inode @ nid 0 [ 413.170937] FAULT_INJECTION: forcing a failure. [ 413.170937] name failslab, interval 1, probability 0, space 0, times 0 [ 413.196997] CPU: 0 PID: 27068 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 413.204915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.214277] Call Trace: [ 413.216894] dump_stack+0x1fc/0x2ef [ 413.220549] should_fail.cold+0xa/0xf [ 413.224375] ? setup_fault_attr+0x200/0x200 [ 413.228715] ? lock_downgrade+0x720/0x720 [ 413.232862] ? check_preemption_disabled+0x41/0x280 [ 413.238006] __should_failslab+0x115/0x180 [ 413.242264] should_failslab+0x5/0x10 [ 413.246086] kmem_cache_alloc+0x277/0x370 [ 413.250239] ext4_mb_new_blocks+0x60a/0x4370 [ 413.254677] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 413.259680] ? ext4_cache_extents+0x68/0x2d0 [ 413.264073] ? ext4_find_extent+0x9bb/0xc70 [ 413.268398] ? ext4_discard_preallocations+0xfb0/0xfb0 [ 413.273690] ? ext4_ext_search_right+0x2c7/0xb60 [ 413.278440] ? ext4_inode_to_goal_block+0x2d2/0x3e0 [ 413.283449] ext4_ext_map_blocks+0x2aa2/0x7390 [ 413.288045] ? __lock_acquire+0x6de/0x3ff0 [ 413.292310] ? mark_held_locks+0xf0/0xf0 [ 413.296376] ? __ext4_handle_dirty_metadata+0x1e0/0x590 [ 413.301732] ? ext4_find_delalloc_cluster+0x1f0/0x1f0 [ 413.306924] ? mark_held_locks+0xf0/0xf0 [ 413.310998] ? ext4_mark_iloc_dirty+0x1b0d/0x2b30 [ 413.315893] ? ext4_es_lookup_extent+0x375/0xb60 [ 413.320649] ? ext4_map_blocks+0x59f/0x1a50 [ 413.324972] ext4_map_blocks+0x7a2/0x1a50 [ 413.329131] ? check_preemption_disabled+0x41/0x280 [ 413.334156] ? ext4_issue_zeroout+0x160/0x160 [ 413.338648] ? __brelse+0x84/0xa0 [ 413.343320] ? __ext4_new_inode+0x2eb/0x5a20 [ 413.347738] ext4_getblk+0xad/0x4f0 [ 413.351378] ? ext4_iomap_begin+0xe00/0xe00 [ 413.355702] ? ext4_free_inode+0x1780/0x1780 [ 413.360100] ? debug_check_no_obj_freed+0x201/0x490 [ 413.365188] ? __dquot_initialize+0x298/0xb70 [ 413.369703] ext4_bread+0x7c/0x210 [ 413.373255] ? ext4_getblk+0x4f0/0x4f0 [ 413.377163] ? dquot_initialize_needed+0x290/0x290 [ 413.382110] ? trace_hardirqs_off+0x64/0x200 [ 413.386529] ext4_append+0x155/0x370 [ 413.390256] ext4_mkdir+0x5bd/0xe10 [ 413.393917] ? ext4_init_dot_dotdot+0x600/0x600 [ 413.398598] ? generic_permission+0x116/0x4d0 [ 413.403085] ? inode_permission.part.0+0x10c/0x450 [ 413.408024] vfs_mkdir+0x508/0x7a0 [ 413.411577] do_mkdirat+0x262/0x2d0 [ 413.415204] ? __ia32_sys_mknod+0x120/0x120 [ 413.419516] ? trace_hardirqs_off_caller+0x6e/0x210 [ 413.424534] ? do_syscall_64+0x21/0x620 [ 413.428511] do_syscall_64+0xf9/0x620 [ 413.432330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.437529] RIP: 0033:0x465567 23:11:01 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1002}], 0x0, &(0x7f0000000180)=ANY=[]) [ 413.440747] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 413.459642] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 413.467349] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000465567 [ 413.474635] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 413.481895] RBP: 00007f2e2b5ad040 R08: 0000000000000000 R09: ffffffffffffffff [ 413.489184] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 413.496641] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:11:01 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x600, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:01 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100003f0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 413.552162] erofs: unmounted for /dev/loop4 23:11:01 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xcdabfa2f, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 413.584675] erofs: unmounted for /dev/loop3 [ 413.603167] erofs: read_super, device -> /dev/loop1 [ 413.613481] erofs: options -> [ 413.617090] erofs: root inode @ nid 36 [ 413.621082] erofs: mounted on /dev/loop1 with opts: . [ 413.730289] erofs: read_super, device -> /dev/loop2 [ 413.735345] erofs: options -> [ 413.750989] erofs: root inode @ nid 36 23:11:01 executing program 0 (fault-call:0 fault-nth:33): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:01 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x20000006, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 413.770801] erofs: read_super, device -> /dev/loop4 [ 413.786279] erofs: mounted on /dev/loop2 with opts: . [ 413.792814] erofs: options -> [ 413.810523] erofs: root inode @ nid 36 [ 413.815595] erofs: mounted on /dev/loop4 with opts: . [ 413.830816] erofs: unmounted for /dev/loop1 [ 413.872803] erofs: read_super, device -> /dev/loop5 [ 413.878434] erofs: options -> [ 413.892345] erofs: root inode @ nid 0 [ 413.905923] FAULT_INJECTION: forcing a failure. [ 413.905923] name failslab, interval 1, probability 0, space 0, times 0 [ 413.917944] erofs: read_super, device -> /dev/loop3 23:11:01 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1003}], 0x0, &(0x7f0000000180)=ANY=[]) [ 413.917959] erofs: unmounted for /dev/loop2 [ 413.927956] erofs: options -> [ 413.931731] erofs: root inode @ nid 36 [ 413.935884] erofs: mounted on /dev/loop3 with opts: . [ 413.937826] CPU: 0 PID: 27098 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 413.949078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.958442] Call Trace: [ 413.961052] dump_stack+0x1fc/0x2ef [ 413.964738] should_fail.cold+0xa/0xf [ 413.968556] ? setup_fault_attr+0x200/0x200 [ 413.972887] ? lock_acquire+0x170/0x3c0 [ 413.976876] __should_failslab+0x115/0x180 [ 413.981132] should_failslab+0x5/0x10 [ 413.984948] __kmalloc_track_caller+0x2a6/0x3c0 [ 413.989628] ? strndup_user+0x70/0x120 [ 413.993531] memdup_user+0x22/0xb0 [ 413.997095] strndup_user+0x70/0x120 [ 414.000832] ksys_mount+0x34/0x130 [ 414.004384] __x64_sys_mount+0xba/0x150 [ 414.008378] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 414.012998] do_syscall_64+0xf9/0x620 [ 414.016817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.022025] RIP: 0033:0x46797a [ 414.025226] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 414.044138] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 414.051855] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 414.059114] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 414.066383] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 23:11:01 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x700, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.073657] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 414.080926] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 414.135248] erofs: unmounted for /dev/loop4 [ 414.197695] erofs: read_super, device -> /dev/loop1 [ 414.205591] erofs: options -> [ 414.210533] erofs: cannot find valid erofs superblock 23:11:02 executing program 0 (fault-call:0 fault-nth:34): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.249266] erofs: read_super, device -> /dev/loop5 [ 414.262621] erofs: options -> [ 414.268746] erofs: root inode @ nid 0 23:11:02 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000600c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.313029] erofs: unmounted for /dev/loop3 [ 414.413236] erofs: read_super, device -> /dev/loop4 [ 414.427603] erofs: read_super, device -> /dev/loop2 [ 414.432688] erofs: options -> [ 414.441888] erofs: options -> 23:11:02 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xf5ffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.462807] erofs: root inode @ nid 36 [ 414.468774] FAULT_INJECTION: forcing a failure. [ 414.468774] name failslab, interval 1, probability 0, space 0, times 0 [ 414.481133] erofs: root inode @ nid 36 [ 414.494103] erofs: mounted on /dev/loop2 with opts: . [ 414.504630] erofs: mounted on /dev/loop4 with opts: . [ 414.523624] CPU: 0 PID: 27127 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 414.531584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.540948] Call Trace: [ 414.543550] dump_stack+0x1fc/0x2ef [ 414.547191] should_fail.cold+0xa/0xf [ 414.551007] ? setup_fault_attr+0x200/0x200 [ 414.555337] ? lock_acquire+0x170/0x3c0 [ 414.559332] __should_failslab+0x115/0x180 [ 414.563576] should_failslab+0x5/0x10 [ 414.567396] __kmalloc_track_caller+0x2a6/0x3c0 [ 414.572069] ? strndup_user+0x70/0x120 [ 414.575943] ? _copy_from_user+0xd2/0x130 [ 414.580094] memdup_user+0x22/0xb0 [ 414.583643] strndup_user+0x70/0x120 [ 414.587358] ksys_mount+0x6f/0x130 [ 414.590913] __x64_sys_mount+0xba/0x150 [ 414.594888] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 414.599479] do_syscall_64+0xf9/0x620 [ 414.603285] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.608468] RIP: 0033:0x46797a [ 414.611672] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 414.630564] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 414.638276] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 414.645555] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 414.652819] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 414.660099] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 414.667371] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 414.710394] erofs: read_super, device -> /dev/loop5 23:11:02 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.735157] erofs: read_super, device -> /dev/loop3 [ 414.742874] erofs: options -> [ 414.772899] erofs: unmounted for /dev/loop4 23:11:02 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1004}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:02 executing program 0 (fault-call:0 fault-nth:35): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.789945] erofs: root inode @ nid 36 [ 414.801531] erofs: mounted on /dev/loop3 with opts: . [ 414.803996] erofs: options -> [ 414.824436] erofs: unmounted for /dev/loop2 [ 414.836440] erofs: root inode @ nid 0 23:11:02 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x470}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:02 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003830c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 414.879823] erofs: unmounted for /dev/loop3 [ 414.945920] erofs: read_super, device -> /dev/loop5 [ 414.951474] erofs: options -> [ 414.953140] FAULT_INJECTION: forcing a failure. [ 414.953140] name failslab, interval 1, probability 0, space 0, times 0 [ 414.965166] erofs: root inode @ nid 0 [ 414.982503] CPU: 1 PID: 27151 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 414.990438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.999801] Call Trace: [ 415.002404] dump_stack+0x1fc/0x2ef [ 415.006033] should_fail.cold+0xa/0xf [ 415.009831] ? setup_fault_attr+0x200/0x200 [ 415.014160] __should_failslab+0x115/0x180 [ 415.018400] should_failslab+0x5/0x10 [ 415.022193] __kmalloc_track_caller+0x2a6/0x3c0 [ 415.026850] ? strndup_user+0x70/0x120 [ 415.030720] ? _copy_from_user+0xd2/0x130 [ 415.034854] memdup_user+0x22/0xb0 [ 415.038379] strndup_user+0x70/0x120 [ 415.042092] ksys_mount+0x6f/0x130 [ 415.045631] __x64_sys_mount+0xba/0x150 [ 415.049597] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 415.054197] do_syscall_64+0xf9/0x620 [ 415.058017] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 415.063204] RIP: 0033:0x46797a [ 415.066404] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 415.085308] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 415.093028] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 415.100287] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 415.107540] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 415.114816] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 415.122076] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 415.144179] erofs: read_super, device -> /dev/loop4 [ 415.167316] erofs: options -> [ 415.171228] erofs: root inode @ nid 36 [ 415.175709] erofs: mounted on /dev/loop4 with opts: . [ 415.188724] erofs: read_super, device -> /dev/loop2 [ 415.194621] erofs: options -> [ 415.200442] erofs: root inode @ nid 36 [ 415.205018] erofs: mounted on /dev/loop2 with opts: . 23:11:03 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xf6ffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:03 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3f00, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:03 executing program 0 (fault-call:0 fault-nth:36): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 415.229782] erofs: read_super, device -> /dev/loop1 [ 415.234985] erofs: options -> [ 415.239945] erofs: root inode @ nid 36 [ 415.245616] erofs: read_super, device -> /dev/loop3 [ 415.265043] erofs: options -> [ 415.270633] erofs: unmounted for /dev/loop4 23:11:03 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1005}], 0x0, &(0x7f0000000180)=ANY=[]) [ 415.288071] erofs: root inode @ nid 36 [ 415.295510] erofs: mounted on /dev/loop3 with opts: . [ 415.303707] erofs: unmounted for /dev/loop2 [ 415.387137] erofs: read_super, device -> /dev/loop1 [ 415.392401] erofs: options -> [ 415.432688] erofs: root inode @ nid 36 23:11:03 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003850c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 415.456924] FAULT_INJECTION: forcing a failure. [ 415.456924] name failslab, interval 1, probability 0, space 0, times 0 [ 415.470099] CPU: 1 PID: 27179 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 415.478091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.487480] Call Trace: [ 415.490085] dump_stack+0x1fc/0x2ef [ 415.493716] should_fail.cold+0xa/0xf [ 415.497533] ? setup_fault_attr+0x200/0x200 [ 415.501845] ? lock_acquire+0x170/0x3c0 [ 415.505809] __should_failslab+0x115/0x180 [ 415.510036] should_failslab+0x5/0x10 [ 415.513825] kmem_cache_alloc+0x277/0x370 [ 415.517978] getname_flags+0xce/0x590 [ 415.521814] user_path_at_empty+0x2a/0x50 [ 415.525968] do_mount+0x147/0x2f10 [ 415.529513] ? cmp_ex_sort+0xc0/0xc0 [ 415.533239] ? __do_page_fault+0x180/0xd60 [ 415.537464] ? copy_mount_string+0x40/0x40 [ 415.541688] ? memset+0x20/0x40 [ 415.544953] ? copy_mount_options+0x26f/0x380 [ 415.549435] ksys_mount+0xcf/0x130 [ 415.552982] __x64_sys_mount+0xba/0x150 [ 415.556954] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 415.561534] do_syscall_64+0xf9/0x620 [ 415.565351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 415.570528] RIP: 0033:0x46797a [ 415.573711] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 415.592614] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 415.600313] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 415.607580] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 415.614868] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 415.622130] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 415.629419] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 415.640837] erofs: unmounted for /dev/loop3 23:11:03 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 415.800945] erofs: read_super, device -> /dev/loop2 [ 415.804797] erofs: read_super, device -> /dev/loop4 [ 415.813587] erofs: read_super, device -> /dev/loop5 [ 415.816253] erofs: options -> [ 415.825149] erofs: root inode @ nid 36 [ 415.826157] erofs: options -> [ 415.831254] erofs: mounted on /dev/loop4 with opts: . [ 415.837406] erofs: options -> [ 415.841794] erofs: root inode @ nid 36 [ 415.853408] erofs: root inode @ nid 0 [ 415.873928] erofs: mounted on /dev/loop2 with opts: . 23:11:03 executing program 0 (fault-call:0 fault-nth:37): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:03 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1006}], 0x0, &(0x7f0000000180)=ANY=[]) [ 415.951989] erofs: read_super, device -> /dev/loop3 23:11:03 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfbffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:03 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 415.985805] erofs: unmounted for /dev/loop2 [ 415.989166] erofs: options -> [ 416.005263] erofs: unmounted for /dev/loop4 [ 416.015976] erofs: read_super, device -> /dev/loop1 [ 416.022061] erofs: root inode @ nid 36 [ 416.034064] erofs: options -> [ 416.038763] erofs: mounted on /dev/loop3 with opts: . [ 416.040437] erofs: root inode @ nid 36 [ 416.049225] erofs: mounted on /dev/loop1 with opts: . [ 416.131868] FAULT_INJECTION: forcing a failure. [ 416.131868] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 416.143753] CPU: 0 PID: 27212 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 416.151675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.161043] Call Trace: [ 416.163656] dump_stack+0x1fc/0x2ef [ 416.167305] should_fail.cold+0xa/0xf [ 416.171125] ? setup_fault_attr+0x200/0x200 [ 416.175472] ? unwind_next_frame+0xeee/0x1400 [ 416.180020] ? __save_stack_trace+0x72/0x190 [ 416.184444] ? deref_stack_reg+0x134/0x1d0 [ 416.188697] ? get_reg+0x176/0x1f0 [ 416.192259] __alloc_pages_nodemask+0x239/0x2890 [ 416.197037] ? cmp_ex_search+0x87/0xb0 [ 416.200952] ? __lock_acquire+0x6de/0x3ff0 [ 416.205212] ? copy_mount_options+0x1e9/0x380 [ 416.209726] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 416.214587] ? ex_handler_default+0x14/0x90 [ 416.218927] ? phys_mem_access_encrypted+0x10/0x10 [ 416.223882] ? no_context+0xce/0x940 [ 416.227618] ? force_sig_info_fault.constprop.0+0x320/0x320 [ 416.233366] ? bad_area_access_error+0x23b/0x4a0 [ 416.238167] cache_grow_begin+0xa4/0x8a0 [ 416.242258] ? setup_fault_attr+0x200/0x200 [ 416.246591] ? lock_acquire+0x170/0x3c0 [ 416.250581] cache_alloc_refill+0x273/0x340 [ 416.254922] kmem_cache_alloc+0x346/0x370 [ 416.259103] getname_flags+0xce/0x590 [ 416.262933] user_path_at_empty+0x2a/0x50 [ 416.267092] do_mount+0x147/0x2f10 [ 416.270647] ? cmp_ex_sort+0xc0/0xc0 [ 416.274404] ? __do_page_fault+0x180/0xd60 23:11:04 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003860c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:04 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 416.278659] ? copy_mount_string+0x40/0x40 [ 416.282911] ? memset+0x20/0x40 [ 416.286200] ? copy_mount_options+0x26f/0x380 [ 416.290710] ksys_mount+0xcf/0x130 [ 416.294264] __x64_sys_mount+0xba/0x150 [ 416.298252] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 416.302847] do_syscall_64+0xf9/0x620 [ 416.306664] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.311861] RIP: 0033:0x46797a [ 416.315064] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 416.334001] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 416.341723] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 416.349003] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 416.356284] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 416.363563] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 416.370843] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 416.381998] erofs: read_super, device -> /dev/loop0 [ 416.387119] erofs: options -> [ 416.390397] erofs: root inode @ nid 36 [ 416.394381] erofs: mounted on /dev/loop0 with opts: . [ 416.397959] erofs: unmounted for /dev/loop3 [ 416.406044] erofs: unmounted for /dev/loop1 23:11:04 executing program 0 (fault-call:0 fault-nth:38): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 416.485076] erofs: unmounted for /dev/loop0 [ 416.536661] erofs: read_super, device -> /dev/loop5 [ 416.542195] erofs: options -> [ 416.552193] erofs: root inode @ nid 0 [ 416.561124] erofs: read_super, device -> /dev/loop4 [ 416.566659] erofs: options -> [ 416.570083] erofs: root inode @ nid 36 [ 416.583859] erofs: read_super, device -> /dev/loop2 [ 416.594274] erofs: read_super, device -> /dev/loop3 [ 416.596214] erofs: mounted on /dev/loop4 with opts: . [ 416.604766] erofs: options -> [ 416.615713] erofs: root inode @ nid 36 23:11:04 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfcfdffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 416.635209] erofs: mounted on /dev/loop2 with opts: . [ 416.641008] erofs: options -> [ 416.658312] erofs: root inode @ nid 36 23:11:04 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xedc0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 416.678237] erofs: mounted on /dev/loop3 with opts: . [ 416.684547] erofs: read_super, device -> /dev/loop1 [ 416.692922] erofs: options -> [ 416.699120] erofs: unmounted for /dev/loop4 [ 416.703976] erofs: root inode @ nid 36 [ 416.708680] erofs: mounted on /dev/loop1 with opts: . [ 416.753124] FAULT_INJECTION: forcing a failure. [ 416.753124] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 416.765001] CPU: 1 PID: 27248 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 416.772898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.782241] Call Trace: [ 416.784850] dump_stack+0x1fc/0x2ef [ 416.788476] should_fail.cold+0xa/0xf [ 416.792264] ? setup_fault_attr+0x200/0x200 [ 416.796573] ? unwind_next_frame+0xeee/0x1400 [ 416.801079] ? __save_stack_trace+0x72/0x190 [ 416.805485] ? deref_stack_reg+0x134/0x1d0 [ 416.809712] ? get_reg+0x176/0x1f0 [ 416.813249] __alloc_pages_nodemask+0x239/0x2890 [ 416.818019] ? cmp_ex_search+0x87/0xb0 [ 416.821898] ? __lock_acquire+0x6de/0x3ff0 [ 416.826145] ? copy_mount_options+0x1e9/0x380 [ 416.830642] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 416.835472] ? ex_handler_default+0x14/0x90 [ 416.839780] ? phys_mem_access_encrypted+0x10/0x10 [ 416.844703] ? no_context+0xce/0x940 [ 416.848432] ? force_sig_info_fault.constprop.0+0x320/0x320 [ 416.854139] ? bad_area_access_error+0x23b/0x4a0 [ 416.858904] cache_grow_begin+0xa4/0x8a0 [ 416.862981] ? setup_fault_attr+0x200/0x200 [ 416.867333] ? lock_acquire+0x170/0x3c0 [ 416.871300] cache_alloc_refill+0x273/0x340 [ 416.875616] kmem_cache_alloc+0x346/0x370 [ 416.879755] getname_flags+0xce/0x590 [ 416.883545] user_path_at_empty+0x2a/0x50 [ 416.887724] do_mount+0x147/0x2f10 [ 416.891256] ? cmp_ex_sort+0xc0/0xc0 [ 416.894971] ? __do_page_fault+0x180/0xd60 [ 416.899209] ? copy_mount_string+0x40/0x40 [ 416.903435] ? memset+0x20/0x40 [ 416.906704] ? copy_mount_options+0x26f/0x380 [ 416.911192] ksys_mount+0xcf/0x130 [ 416.914723] __x64_sys_mount+0xba/0x150 [ 416.918706] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 416.923291] do_syscall_64+0xf9/0x620 [ 416.927084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.932261] RIP: 0033:0x46797a [ 416.935469] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 416.954387] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 416.962103] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 416.969379] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 416.976654] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 416.984190] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 416.991468] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 417.031330] erofs: read_super, device -> /dev/loop5 23:11:04 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x4, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:04 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1007}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:04 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003870c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 417.076862] erofs: options -> [ 417.080358] erofs: root inode @ nid 0 [ 417.128301] erofs: unmounted for /dev/loop2 [ 417.133115] erofs: unmounted for /dev/loop1 [ 417.133120] erofs: unmounted for /dev/loop3 [ 417.153479] erofs: read_super, device -> /dev/loop4 [ 417.157241] erofs: read_super, device -> /dev/loop0 [ 417.163547] erofs: options -> [ 417.167926] erofs: root inode @ nid 36 [ 417.172537] erofs: mounted on /dev/loop0 with opts: . [ 417.174573] erofs: options -> [ 417.189887] erofs: root inode @ nid 36 [ 417.194635] erofs: mounted on /dev/loop4 with opts: . 23:11:05 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x40000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:05 executing program 0 (fault-call:0 fault-nth:39): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 417.317054] erofs: read_super, device -> /dev/loop5 [ 417.323938] erofs: options -> [ 417.341929] erofs: unmounted for /dev/loop4 [ 417.347550] erofs: root inode @ nid 0 [ 417.355926] erofs: unmounted for /dev/loop0 [ 417.486255] erofs: read_super, device -> /dev/loop3 [ 417.486260] erofs: read_super, device -> /dev/loop1 [ 417.486279] erofs: options -> [ 417.518849] erofs: read_super, device -> /dev/loop2 [ 417.525181] erofs: options -> 23:11:05 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfdfdffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 417.536712] erofs: options -> [ 417.548223] erofs: root inode @ nid 36 [ 417.549749] erofs: root inode @ nid 36 [ 417.556401] erofs: root inode @ nid 36 [ 417.584504] erofs: mounted on /dev/loop1 with opts: . [ 417.600038] erofs: mounted on /dev/loop2 with opts: . [ 417.617338] erofs: mounted on /dev/loop3 with opts: . 23:11:05 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1008}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:05 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x5, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 417.691528] erofs: read_super, device -> /dev/loop4 [ 417.707203] erofs: unmounted for /dev/loop2 [ 417.712750] erofs: options -> [ 417.724421] erofs: root inode @ nid 36 [ 417.724947] erofs: unmounted for /dev/loop1 [ 417.732981] erofs: mounted on /dev/loop4 with opts: . 23:11:05 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003880c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 417.743652] FAULT_INJECTION: forcing a failure. [ 417.743652] name failslab, interval 1, probability 0, space 0, times 0 [ 417.755005] erofs: unmounted for /dev/loop3 [ 417.759785] CPU: 0 PID: 27292 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 417.767681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.777050] Call Trace: [ 417.779642] dump_stack+0x1fc/0x2ef [ 417.783274] should_fail.cold+0xa/0xf [ 417.787077] ? setup_fault_attr+0x200/0x200 [ 417.791398] ? lock_acquire+0x170/0x3c0 [ 417.795362] __should_failslab+0x115/0x180 [ 417.799602] should_failslab+0x5/0x10 [ 417.803392] kmem_cache_alloc+0x277/0x370 [ 417.807539] getname_flags+0xce/0x590 [ 417.811375] user_path_at_empty+0x2a/0x50 [ 417.815531] do_mount+0x147/0x2f10 [ 417.819074] ? cmp_ex_sort+0xc0/0xc0 [ 417.822808] ? __do_page_fault+0x180/0xd60 [ 417.827042] ? copy_mount_string+0x40/0x40 [ 417.831320] ? memset+0x20/0x40 [ 417.834608] ? copy_mount_options+0x26f/0x380 [ 417.839113] ksys_mount+0xcf/0x130 [ 417.842658] __x64_sys_mount+0xba/0x150 [ 417.846634] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 417.851225] do_syscall_64+0xf9/0x620 [ 417.855055] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.860258] RIP: 0033:0x46797a [ 417.863457] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 417.882359] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 417.890077] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 417.897353] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 417.904622] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 417.911894] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 417.919157] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:11:05 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x1fffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 417.947610] erofs: read_super, device -> /dev/loop5 [ 417.952822] erofs: options -> [ 417.957265] erofs: root inode @ nid 0 [ 417.971203] erofs: unmounted for /dev/loop4 23:11:06 executing program 0 (fault-call:0 fault-nth:40): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 418.156734] erofs: read_super, device -> /dev/loop5 [ 418.161854] erofs: options -> [ 418.206016] erofs: root inode @ nid 0 [ 418.259667] erofs: read_super, device -> /dev/loop1 [ 418.265469] erofs: options -> [ 418.282249] erofs: read_super, device -> /dev/loop4 [ 418.292371] erofs: root inode @ nid 36 23:11:06 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfdffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 418.310489] FAULT_INJECTION: forcing a failure. [ 418.310489] name failslab, interval 1, probability 0, space 0, times 0 [ 418.310578] erofs: options -> [ 418.333418] erofs: root inode @ nid 36 [ 418.352945] erofs: read_super, device -> /dev/loop2 [ 418.358416] erofs: mounted on /dev/loop1 with opts: . [ 418.377265] erofs: mounted on /dev/loop4 with opts: . [ 418.389699] erofs: read_super, device -> /dev/loop3 [ 418.422609] erofs: options -> [ 418.428701] CPU: 1 PID: 27320 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 418.436615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.441706] erofs: root inode @ nid 36 [ 418.445978] Call Trace: [ 418.446005] dump_stack+0x1fc/0x2ef [ 418.446024] should_fail.cold+0xa/0xf [ 418.446041] ? setup_fault_attr+0x200/0x200 [ 418.446061] ? lock_acquire+0x170/0x3c0 [ 418.463062] erofs: mounted on /dev/loop2 with opts: . [ 418.464245] __should_failslab+0x115/0x180 [ 418.464265] should_failslab+0x5/0x10 [ 418.464279] kmem_cache_alloc+0x277/0x370 [ 418.464298] getname_kernel+0x4e/0x370 [ 418.471159] erofs: options -> [ 418.473453] kern_path+0x1b/0x40 [ 418.473470] lookup_bdev+0xfc/0x220 [ 418.473484] ? bd_acquire+0x440/0x440 [ 418.473506] blkdev_get_by_path+0x1b/0xd0 [ 418.473523] mount_bdev+0x5b/0x3b0 [ 418.483487] erofs: root inode @ nid 36 [ 418.485718] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 418.485737] erofs_mount+0x8c/0xc0 [ 418.485751] ? erofs_kill_sb+0x20/0x20 [ 418.485773] ? alloc_pages_current+0x19b/0x2a0 [ 418.485792] ? __lockdep_init_map+0x100/0x5a0 [ 418.506571] erofs: mounted on /dev/loop3 with opts: . [ 418.507833] mount_fs+0xa3/0x310 [ 418.507856] vfs_kern_mount.part.0+0x68/0x470 [ 418.507875] do_mount+0x113c/0x2f10 [ 418.507891] ? cmp_ex_sort+0xc0/0xc0 [ 418.557381] ? __do_page_fault+0x180/0xd60 [ 418.561629] ? copy_mount_string+0x40/0x40 [ 418.565882] ? memset+0x20/0x40 [ 418.569200] ? copy_mount_options+0x26f/0x380 [ 418.573716] ksys_mount+0xcf/0x130 [ 418.577269] __x64_sys_mount+0xba/0x150 [ 418.581260] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 418.585852] do_syscall_64+0xf9/0x620 [ 418.589691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.594901] RIP: 0033:0x46797a [ 418.598103] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 23:11:06 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1060}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:06 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:06 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x1000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:06 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 418.617016] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 418.624742] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 418.632038] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 418.639321] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 418.646602] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 418.653890] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 418.666571] erofs: unmounted for /dev/loop2 23:11:06 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010003890c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 418.700188] erofs: unmounted for /dev/loop4 [ 418.700192] erofs: unmounted for /dev/loop1 [ 418.717360] erofs: unmounted for /dev/loop3 [ 418.931598] erofs: read_super, device -> /dev/loop5 [ 418.936849] erofs: options -> [ 418.940483] erofs: root inode @ nid 0 [ 418.944894] erofs: read_super, device -> /dev/loop1 [ 418.963958] erofs: read_super, device -> /dev/loop2 [ 418.977202] erofs: options -> 23:11:06 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f0000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 418.977373] erofs: read_super, device -> /dev/loop3 [ 418.989250] erofs: root inode @ nid 36 [ 418.990109] erofs: read_super, device -> /dev/loop4 [ 418.993353] erofs: mounted on /dev/loop2 with opts: . [ 419.008315] erofs: options -> 23:11:06 executing program 0 (fault-call:0 fault-nth:41): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.031709] erofs: root inode @ nid 36 [ 419.049430] erofs: mounted on /dev/loop1 with opts: . [ 419.057137] erofs: options -> [ 419.061680] erofs: root inode @ nid 36 [ 419.065653] erofs: mounted on /dev/loop3 with opts: . 23:11:06 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x2f00}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:06 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x7, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.079698] erofs: options -> [ 419.088864] erofs: unmounted for /dev/loop2 [ 419.090900] erofs: root inode @ nid 36 [ 419.116732] erofs: mounted on /dev/loop4 with opts: . [ 419.122788] erofs: unmounted for /dev/loop1 [ 419.185387] erofs: read_super, device -> /dev/loop5 [ 419.193588] erofs: options -> [ 419.198576] erofs: root inode @ nid 0 [ 419.246043] FAULT_INJECTION: forcing a failure. [ 419.246043] name failslab, interval 1, probability 0, space 0, times 0 [ 419.257453] CPU: 0 PID: 27368 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 419.265803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.275169] Call Trace: [ 419.277778] dump_stack+0x1fc/0x2ef [ 419.281444] should_fail.cold+0xa/0xf [ 419.285277] ? setup_fault_attr+0x200/0x200 [ 419.289612] ? lock_acquire+0x170/0x3c0 [ 419.293601] __should_failslab+0x115/0x180 [ 419.297916] should_failslab+0x5/0x10 [ 419.301740] kmem_cache_alloc+0x277/0x370 [ 419.305913] getname_kernel+0x4e/0x370 [ 419.309818] kern_path+0x1b/0x40 [ 419.313195] lookup_bdev+0xfc/0x220 [ 419.316836] ? bd_acquire+0x440/0x440 [ 419.320659] blkdev_get_by_path+0x1b/0xd0 [ 419.324817] mount_bdev+0x5b/0x3b0 [ 419.328370] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 419.333678] erofs_mount+0x8c/0xc0 [ 419.337250] ? erofs_kill_sb+0x20/0x20 [ 419.341154] ? alloc_pages_current+0x19b/0x2a0 23:11:07 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100038a0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:07 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.345754] ? __lockdep_init_map+0x100/0x5a0 [ 419.350267] mount_fs+0xa3/0x310 [ 419.353647] vfs_kern_mount.part.0+0x68/0x470 [ 419.358164] do_mount+0x113c/0x2f10 [ 419.361798] ? cmp_ex_sort+0xc0/0xc0 [ 419.365506] ? __do_page_fault+0x180/0xd60 [ 419.369746] ? copy_mount_string+0x40/0x40 [ 419.373991] ? memset+0x20/0x40 [ 419.377269] ? copy_mount_options+0x26f/0x380 [ 419.381790] ksys_mount+0xcf/0x130 [ 419.385353] __x64_sys_mount+0xba/0x150 [ 419.389331] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 419.393901] do_syscall_64+0xf9/0x620 [ 419.397706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.402912] RIP: 0033:0x46797a [ 419.406095] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 419.425039] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 419.432783] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a 23:11:07 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffff1f00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.440056] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 419.447335] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 419.454627] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 419.461919] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 419.469982] erofs: unmounted for /dev/loop4 [ 419.475303] erofs: unmounted for /dev/loop3 23:11:07 executing program 0 (fault-call:0 fault-nth:42): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.627855] erofs: read_super, device -> /dev/loop1 [ 419.632914] erofs: options -> [ 419.641378] erofs: root inode @ nid 36 [ 419.645550] erofs: mounted on /dev/loop1 with opts: . [ 419.667867] erofs: read_super, device -> /dev/loop2 [ 419.701299] erofs: options -> [ 419.717278] erofs: root inode @ nid 36 23:11:07 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.742292] erofs: read_super, device -> /dev/loop4 [ 419.752022] erofs: mounted on /dev/loop2 with opts: . [ 419.761938] erofs: unmounted for /dev/loop1 [ 419.765705] erofs: options -> [ 419.776659] erofs: root inode @ nid 36 [ 419.785356] erofs: mounted on /dev/loop4 with opts: . [ 419.813714] erofs: read_super, device -> /dev/loop3 [ 419.857558] erofs: options -> [ 419.860856] erofs: root inode @ nid 36 [ 419.866969] erofs: read_super, device -> /dev/loop5 [ 419.878239] FAULT_INJECTION: forcing a failure. [ 419.878239] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 419.890081] CPU: 0 PID: 27400 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 419.897973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:11:07 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.907338] Call Trace: [ 419.909945] dump_stack+0x1fc/0x2ef [ 419.913590] should_fail.cold+0xa/0xf [ 419.917406] ? setup_fault_attr+0x200/0x200 [ 419.921751] ? get_page_from_freelist+0x1d60/0x4170 [ 419.926785] __alloc_pages_nodemask+0x239/0x2890 [ 419.931558] ? get_page_from_freelist+0x1d60/0x4170 [ 419.936589] ? bad_range+0x260/0x3c0 [ 419.940319] ? __lock_acquire+0x6de/0x3ff0 [ 419.944574] ? preempt_count_add+0xaf/0x190 [ 419.948920] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 419.953786] ? mark_held_locks+0xf0/0xf0 23:11:07 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x3700}], 0x0, &(0x7f0000000180)=ANY=[]) [ 419.957861] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.963265] cache_grow_begin+0xa4/0x8a0 [ 419.967343] ? setup_fault_attr+0x200/0x200 [ 419.971680] ? lock_acquire+0x170/0x3c0 [ 419.972456] erofs: options -> [ 419.975695] cache_alloc_refill+0x273/0x340 [ 419.975719] kmem_cache_alloc+0x346/0x370 [ 419.975740] getname_kernel+0x4e/0x370 [ 419.975754] kern_path+0x1b/0x40 [ 419.975770] lookup_bdev+0xfc/0x220 [ 419.975810] ? bd_acquire+0x440/0x440 [ 420.001350] erofs: mounted on /dev/loop3 with opts: . [ 420.002110] blkdev_get_by_path+0x1b/0xd0 [ 420.011437] mount_bdev+0x5b/0x3b0 [ 420.014991] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 420.019158] erofs: root inode @ nid 0 [ 420.020286] erofs_mount+0x8c/0xc0 [ 420.020302] ? erofs_kill_sb+0x20/0x20 [ 420.020323] ? alloc_pages_current+0x19b/0x2a0 [ 420.020342] ? __lockdep_init_map+0x100/0x5a0 [ 420.040602] mount_fs+0xa3/0x310 [ 420.043990] vfs_kern_mount.part.0+0x68/0x470 [ 420.048507] do_mount+0x113c/0x2f10 [ 420.052147] ? cmp_ex_sort+0xc0/0xc0 [ 420.055872] ? __do_page_fault+0x180/0xd60 [ 420.060115] ? copy_mount_string+0x40/0x40 [ 420.064341] ? memset+0x20/0x40 [ 420.067623] ? copy_mount_options+0x26f/0x380 [ 420.072162] ksys_mount+0xcf/0x130 [ 420.075705] __x64_sys_mount+0xba/0x150 [ 420.079727] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 420.084303] do_syscall_64+0xf9/0x620 [ 420.088107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.093300] RIP: 0033:0x46797a [ 420.096489] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 420.115402] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 420.123118] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 420.130415] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 420.137693] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 420.144990] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 420.152258] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 420.163861] erofs: unmounted for /dev/loop4 [ 420.168514] erofs: unmounted for /dev/loop2 [ 420.179500] erofs: read_super, device -> /dev/loop1 [ 420.193335] erofs: read_super, device -> /dev/loop0 [ 420.200149] erofs: options -> [ 420.203646] erofs: root inode @ nid 36 [ 420.209565] erofs: mounted on /dev/loop1 with opts: . [ 420.214704] erofs: options -> [ 420.222816] erofs: root inode @ nid 36 [ 420.245350] erofs: mounted on /dev/loop0 with opts: . [ 420.269941] erofs: read_super, device -> /dev/loop5 [ 420.274995] erofs: options -> [ 420.301558] erofs: root inode @ nid 0 [ 420.306188] erofs: read_super, device -> /dev/loop2 [ 420.330594] erofs: read_super, device -> /dev/loop4 [ 420.344028] erofs: options -> 23:11:08 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffff8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:08 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100008c0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 420.372606] erofs: root inode @ nid 36 [ 420.378611] erofs: mounted on /dev/loop4 with opts: . [ 420.412515] erofs: options -> 23:11:08 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x300, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:08 executing program 0 (fault-call:0 fault-nth:43): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:08 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x4000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 420.438671] erofs: unmounted for /dev/loop3 [ 420.443481] erofs: root inode @ nid 36 [ 420.452810] erofs: unmounted for /dev/loop1 [ 420.458085] erofs: unmounted for /dev/loop0 [ 420.468109] erofs: mounted on /dev/loop2 with opts: . [ 420.478460] erofs: unmounted for /dev/loop4 [ 420.639140] erofs: read_super, device -> /dev/loop5 [ 420.645038] erofs: options -> [ 420.650949] erofs: root inode @ nid 0 [ 420.655448] erofs: read_super, device -> /dev/loop3 [ 420.659392] erofs: read_super, device -> /dev/loop1 [ 420.684867] erofs: options -> 23:11:08 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x4000000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 420.697373] erofs: root inode @ nid 36 [ 420.698066] erofs: options -> [ 420.716775] erofs: mounted on /dev/loop3 with opts: . [ 420.722170] erofs: root inode @ nid 36 [ 420.727431] erofs: unmounted for /dev/loop2 [ 420.734486] erofs: read_super, device -> /dev/loop5 [ 420.749042] erofs: options -> [ 420.773777] erofs: mounted on /dev/loop1 with opts: . [ 420.775215] erofs: root inode @ nid 0 23:11:08 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100038d0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:08 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffffc000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 420.862991] erofs: unmounted for /dev/loop3 [ 420.883135] FAULT_INJECTION: forcing a failure. [ 420.883135] name failslab, interval 1, probability 0, space 0, times 0 [ 420.894586] CPU: 0 PID: 27456 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 420.902501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.911862] Call Trace: [ 420.914465] dump_stack+0x1fc/0x2ef [ 420.918110] should_fail.cold+0xa/0xf [ 420.921924] ? setup_fault_attr+0x200/0x200 [ 420.926260] ? lock_acquire+0x170/0x3c0 [ 420.930247] __should_failslab+0x115/0x180 [ 420.934488] should_failslab+0x5/0x10 [ 420.938301] kmem_cache_alloc+0x277/0x370 [ 420.942473] getname_kernel+0x4e/0x370 [ 420.946370] kern_path+0x1b/0x40 [ 420.949747] lookup_bdev+0xfc/0x220 [ 420.953391] ? bd_acquire+0x440/0x440 [ 420.957213] blkdev_get_by_path+0x1b/0xd0 [ 420.961375] mount_bdev+0x5b/0x3b0 [ 420.964930] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 420.970241] erofs_mount+0x8c/0xc0 [ 420.973794] ? erofs_kill_sb+0x20/0x20 [ 420.977697] ? alloc_pages_current+0x19b/0x2a0 [ 420.980040] erofs: read_super, device -> /dev/loop4 [ 420.982293] ? __lockdep_init_map+0x100/0x5a0 [ 420.991786] mount_fs+0xa3/0x310 [ 420.995157] vfs_kern_mount.part.0+0x68/0x470 [ 420.999663] do_mount+0x113c/0x2f10 [ 421.003296] ? cmp_ex_sort+0xc0/0xc0 [ 421.007021] ? __do_page_fault+0x180/0xd60 [ 421.011283] ? copy_mount_string+0x40/0x40 [ 421.015542] ? memset+0x20/0x40 [ 421.018823] ? copy_mount_options+0x26f/0x380 [ 421.023320] ksys_mount+0xcf/0x130 [ 421.026877] __x64_sys_mount+0xba/0x150 [ 421.030851] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 421.035438] do_syscall_64+0xf9/0x620 [ 421.039242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.044432] RIP: 0033:0x46797a [ 421.047623] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 421.066553] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 421.074281] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a 23:11:08 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x500, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 421.081663] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 421.088946] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 421.096232] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 421.103624] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 421.123116] erofs: options -> [ 421.123374] erofs: read_super, device -> /dev/loop2 [ 421.127838] erofs: root inode @ nid 36 [ 421.135675] erofs: mounted on /dev/loop4 with opts: . [ 421.136391] erofs: options -> [ 421.145010] erofs: unmounted for /dev/loop1 [ 421.155738] erofs: root inode @ nid 36 [ 421.169893] erofs: mounted on /dev/loop2 with opts: . 23:11:09 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x8000000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 421.248441] erofs: read_super, device -> /dev/loop5 [ 421.253524] erofs: options -> [ 421.259060] erofs: unmounted for /dev/loop2 [ 421.287112] erofs: root inode @ nid 0 23:11:09 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x5000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:09 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdfc, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 421.341136] erofs: unmounted for /dev/loop4 [ 421.362680] erofs: read_super, device -> /dev/loop2 [ 421.369272] erofs: options -> [ 421.372821] erofs: root inode @ nid 36 [ 421.379268] erofs: mounted on /dev/loop2 with opts: . 23:11:09 executing program 0 (fault-call:0 fault-nth:44): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:09 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0xc980100}], 0x0, &(0x7f0000000180)=ANY=[]) [ 421.527007] erofs: read_super, device -> /dev/loop1 [ 421.546559] erofs: options -> [ 421.567779] erofs: unmounted for /dev/loop2 [ 421.575620] erofs: root inode @ nid 36 [ 421.593181] erofs: mounted on /dev/loop1 with opts: . [ 421.635345] erofs: read_super, device -> /dev/loop4 [ 421.643491] erofs: read_super, device -> /dev/loop3 [ 421.648830] erofs: read_super, device -> /dev/loop5 [ 421.653964] erofs: options -> [ 421.654773] FAULT_INJECTION: forcing a failure. [ 421.654773] name failslab, interval 1, probability 0, space 0, times 0 [ 421.661316] erofs: options -> [ 421.680825] erofs: root inode @ nid 36 23:11:09 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x600, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 421.685979] erofs: options -> [ 421.693711] erofs: mounted on /dev/loop4 with opts: . [ 421.700099] erofs: root inode @ nid 0 [ 421.708560] erofs: root inode @ nid 36 [ 421.715474] erofs: unmounted for /dev/loop1 [ 421.723182] erofs: mounted on /dev/loop3 with opts: . [ 421.724514] CPU: 1 PID: 27498 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 421.736299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.745663] Call Trace: [ 421.748258] dump_stack+0x1fc/0x2ef [ 421.751877] should_fail.cold+0xa/0xf [ 421.755678] ? setup_fault_attr+0x200/0x200 [ 421.759990] ? lock_acquire+0x170/0x3c0 [ 421.763952] __should_failslab+0x115/0x180 [ 421.768178] should_failslab+0x5/0x10 [ 421.771970] kmem_cache_alloc_trace+0x284/0x380 [ 421.776643] ? set_bdev_super+0x110/0x110 [ 421.780785] ? ns_test_super+0x50/0x50 [ 421.784658] sget_userns+0x122/0xcd0 [ 421.788375] ? set_bdev_super+0x110/0x110 [ 421.792510] ? ns_test_super+0x50/0x50 [ 421.796385] ? set_bdev_super+0x110/0x110 [ 421.800520] ? ns_test_super+0x50/0x50 [ 421.804408] sget+0x102/0x140 [ 421.807524] mount_bdev+0xf8/0x3b0 [ 421.811074] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 421.816402] erofs_mount+0x8c/0xc0 [ 421.819956] ? erofs_kill_sb+0x20/0x20 [ 421.823845] ? alloc_pages_current+0x19b/0x2a0 [ 421.828432] ? __lockdep_init_map+0x100/0x5a0 [ 421.832917] mount_fs+0xa3/0x310 [ 421.836286] vfs_kern_mount.part.0+0x68/0x470 [ 421.840807] do_mount+0x113c/0x2f10 [ 421.844440] ? cmp_ex_sort+0xc0/0xc0 [ 421.848156] ? __do_page_fault+0x180/0xd60 [ 421.852388] ? copy_mount_string+0x40/0x40 [ 421.856631] ? memset+0x20/0x40 [ 421.859913] ? copy_mount_options+0x26f/0x380 [ 421.864398] ksys_mount+0xcf/0x130 [ 421.867941] __x64_sys_mount+0xba/0x150 [ 421.871922] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 421.876493] do_syscall_64+0xf9/0x620 [ 421.880299] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 421.885478] RIP: 0033:0x46797a [ 421.888655] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 421.907552] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 421.915255] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 421.922530] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 421.929795] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 421.937056] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 421.944330] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:11:09 executing program 0 (fault-call:0 fault-nth:45): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 422.046839] erofs: read_super, device -> /dev/loop2 23:11:09 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x6000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 422.068074] erofs: read_super, device -> /dev/loop5 [ 422.073134] erofs: options -> [ 422.075406] erofs: read_super, device -> /dev/loop1 [ 422.094045] erofs: options -> [ 422.094824] erofs: options -> [ 422.100568] erofs: root inode @ nid 0 [ 422.113298] erofs: root inode @ nid 36 [ 422.117752] erofs: unmounted for /dev/loop4 [ 422.130245] erofs: root inode @ nid 36 [ 422.130630] erofs: mounted on /dev/loop1 with opts: . 23:11:10 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010026970c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:10 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x700, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 422.186025] erofs: mounted on /dev/loop2 with opts: . [ 422.190942] FAULT_INJECTION: forcing a failure. [ 422.190942] name failslab, interval 1, probability 0, space 0, times 0 [ 422.202670] erofs: unmounted for /dev/loop3 [ 422.225815] CPU: 1 PID: 27526 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 23:11:10 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdfd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 422.233837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.243218] Call Trace: [ 422.245825] dump_stack+0x1fc/0x2ef [ 422.249511] should_fail.cold+0xa/0xf [ 422.253315] ? setup_fault_attr+0x200/0x200 [ 422.257653] ? lock_acquire+0x170/0x3c0 [ 422.261663] __should_failslab+0x115/0x180 [ 422.265907] should_failslab+0x5/0x10 [ 422.269746] __kmalloc+0x2ab/0x3c0 [ 422.273286] ? __list_lru_init+0xd3/0x7f0 [ 422.277440] __list_lru_init+0xd3/0x7f0 [ 422.281403] ? up_write+0x18/0x150 [ 422.284954] sget_userns+0x7e2/0xcd0 [ 422.288666] ? set_bdev_super+0x110/0x110 [ 422.292858] ? ns_test_super+0x50/0x50 [ 422.296750] ? set_bdev_super+0x110/0x110 [ 422.300887] ? ns_test_super+0x50/0x50 [ 422.304789] sget+0x102/0x140 [ 422.307883] mount_bdev+0xf8/0x3b0 [ 422.311419] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 422.316688] erofs_mount+0x8c/0xc0 [ 422.320219] ? erofs_kill_sb+0x20/0x20 [ 422.324096] ? alloc_pages_current+0x19b/0x2a0 [ 422.328673] ? __lockdep_init_map+0x100/0x5a0 [ 422.333154] mount_fs+0xa3/0x310 [ 422.336511] vfs_kern_mount.part.0+0x68/0x470 [ 422.340993] do_mount+0x113c/0x2f10 [ 422.344614] ? cmp_ex_sort+0xc0/0xc0 [ 422.348329] ? __do_page_fault+0x180/0xd60 [ 422.352564] ? copy_mount_string+0x40/0x40 [ 422.356817] ? memset+0x20/0x40 [ 422.360080] ? copy_mount_options+0x26f/0x380 [ 422.364562] ksys_mount+0xcf/0x130 [ 422.368089] __x64_sys_mount+0xba/0x150 [ 422.372055] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 422.376674] do_syscall_64+0xf9/0x620 [ 422.380476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.385650] RIP: 0033:0x46797a [ 422.388837] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 422.407744] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 422.415461] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 422.422730] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 422.429996] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 422.437284] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 422.444546] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 422.456609] erofs: unmounted for /dev/loop1 [ 422.620883] erofs: read_super, device -> /dev/loop4 [ 422.626078] erofs: options -> [ 422.629888] erofs: root inode @ nid 36 [ 422.634174] erofs: mounted on /dev/loop4 with opts: . [ 422.634369] erofs: read_super, device -> /dev/loop3 [ 422.656085] erofs: options -> 23:11:10 executing program 0 (fault-call:0 fault-nth:46): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:10 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x7000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:10 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x10980100}], 0x0, &(0x7f0000000180)=ANY=[]) [ 422.672953] erofs: root inode @ nid 36 [ 422.686231] erofs: mounted on /dev/loop3 with opts: . [ 422.702909] erofs: unmounted for /dev/loop4 [ 422.712947] erofs: unmounted for /dev/loop2 [ 422.795532] erofs: read_super, device -> /dev/loop5 23:11:10 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e0100269a0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 422.820361] erofs: read_super, device -> /dev/loop1 [ 422.826748] erofs: options -> [ 422.840857] erofs: root inode @ nid 0 [ 422.847724] FAULT_INJECTION: forcing a failure. [ 422.847724] name failslab, interval 1, probability 0, space 0, times 0 [ 422.849580] erofs: options -> [ 422.863023] erofs: read_super, device -> /dev/loop2 [ 422.874494] erofs: unmounted for /dev/loop3 [ 422.882626] erofs: root inode @ nid 36 [ 422.887449] erofs: mounted on /dev/loop1 with opts: . [ 422.889933] erofs: options -> [ 422.892980] CPU: 1 PID: 27550 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 422.903821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.906702] erofs: root inode @ nid 36 [ 422.913196] Call Trace: [ 422.913223] dump_stack+0x1fc/0x2ef [ 422.913242] should_fail.cold+0xa/0xf [ 422.913259] ? setup_fault_attr+0x200/0x200 [ 422.913275] ? lock_acquire+0x170/0x3c0 [ 422.913294] __should_failslab+0x115/0x180 [ 422.917680] erofs: mounted on /dev/loop2 with opts: . [ 422.919760] should_failslab+0x5/0x10 [ 422.919777] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 422.919796] __kmalloc_node+0x38/0x70 [ 422.919814] kvmalloc_node+0x61/0xf0 [ 422.919830] __list_lru_init+0x4c6/0x7f0 [ 422.966036] ? up_read+0x83/0x110 [ 422.969481] sget_userns+0x7e2/0xcd0 [ 422.973193] ? set_bdev_super+0x110/0x110 [ 422.977335] ? ns_test_super+0x50/0x50 [ 422.981214] ? set_bdev_super+0x110/0x110 [ 422.985350] ? ns_test_super+0x50/0x50 [ 422.989223] sget+0x102/0x140 [ 422.992328] mount_bdev+0xf8/0x3b0 [ 422.995863] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 423.001133] erofs_mount+0x8c/0xc0 [ 423.004663] ? erofs_kill_sb+0x20/0x20 [ 423.008555] ? alloc_pages_current+0x19b/0x2a0 [ 423.013137] ? __lockdep_init_map+0x100/0x5a0 [ 423.017625] mount_fs+0xa3/0x310 [ 423.021002] vfs_kern_mount.part.0+0x68/0x470 [ 423.025487] do_mount+0x113c/0x2f10 [ 423.029121] ? cmp_ex_sort+0xc0/0xc0 [ 423.032837] ? __do_page_fault+0x180/0xd60 [ 423.037058] ? copy_mount_string+0x40/0x40 [ 423.041282] ? memset+0x20/0x40 [ 423.044566] ? copy_mount_options+0x26f/0x380 [ 423.049048] ksys_mount+0xcf/0x130 [ 423.052577] __x64_sys_mount+0xba/0x150 [ 423.056549] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 423.061134] do_syscall_64+0xf9/0x620 [ 423.064926] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.070102] RIP: 0033:0x46797a [ 423.073290] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 423.092216] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 423.100202] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 423.107470] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 423.114744] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 423.122015] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 423.129301] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 423.217289] erofs: read_super, device -> /dev/loop4 [ 423.222965] erofs: options -> 23:11:11 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x14980100}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:11 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.285938] erofs: root inode @ nid 36 23:11:11 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x2000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:11 executing program 0 (fault-call:0 fault-nth:47): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.318967] erofs: unmounted for /dev/loop2 [ 423.327140] erofs: mounted on /dev/loop4 with opts: . [ 423.364363] erofs: unmounted for /dev/loop1 23:11:11 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.424279] erofs: read_super, device -> /dev/loop5 [ 423.427124] erofs: read_super, device -> /dev/loop3 [ 423.434469] erofs: options -> [ 423.436245] erofs: options -> [ 423.445115] erofs: root inode @ nid 0 [ 423.459004] erofs: root inode @ nid 36 [ 423.474184] erofs: mounted on /dev/loop3 with opts: . [ 423.480189] erofs: unmounted for /dev/loop4 [ 423.488868] erofs: read_super, device -> /dev/loop2 [ 423.495547] erofs: options -> [ 423.503300] erofs: root inode @ nid 36 [ 423.508745] erofs: mounted on /dev/loop2 with opts: . [ 423.534042] erofs: read_super, device -> /dev/loop1 [ 423.556840] FAULT_INJECTION: forcing a failure. [ 423.556840] name failslab, interval 1, probability 0, space 0, times 0 [ 423.571680] erofs: options -> [ 423.583527] CPU: 1 PID: 27593 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 423.591525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.597724] erofs: root inode @ nid 36 [ 423.600885] Call Trace: [ 423.600911] dump_stack+0x1fc/0x2ef [ 423.600931] should_fail.cold+0xa/0xf [ 423.600948] ? setup_fault_attr+0x200/0x200 [ 423.600968] ? lock_acquire+0x170/0x3c0 [ 423.623112] __should_failslab+0x115/0x180 [ 423.625222] erofs: mounted on /dev/loop1 with opts: . [ 423.627358] should_failslab+0x5/0x10 [ 423.627376] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 423.627395] __kmalloc_node+0x38/0x70 [ 423.627411] kvmalloc_node+0x61/0xf0 [ 423.627426] __list_lru_init+0x4c6/0x7f0 [ 423.627442] ? up_read+0x83/0x110 [ 423.627460] sget_userns+0x7e2/0xcd0 [ 423.660274] ? set_bdev_super+0x110/0x110 [ 423.664455] ? ns_test_super+0x50/0x50 [ 423.668361] ? set_bdev_super+0x110/0x110 [ 423.672523] ? ns_test_super+0x50/0x50 [ 423.676422] sget+0x102/0x140 [ 423.679562] mount_bdev+0xf8/0x3b0 [ 423.683116] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 423.688405] erofs_mount+0x8c/0xc0 [ 423.691974] ? erofs_kill_sb+0x20/0x20 [ 423.695877] ? alloc_pages_current+0x19b/0x2a0 [ 423.700468] ? __lockdep_init_map+0x100/0x5a0 [ 423.704973] mount_fs+0xa3/0x310 [ 423.708355] vfs_kern_mount.part.0+0x68/0x470 [ 423.712866] do_mount+0x113c/0x2f10 [ 423.716527] ? cmp_ex_sort+0xc0/0xc0 [ 423.720253] ? __do_page_fault+0x180/0xd60 [ 423.724501] ? copy_mount_string+0x40/0x40 [ 423.728789] ? memset+0x20/0x40 [ 423.732081] ? copy_mount_options+0x26f/0x380 [ 423.736593] ksys_mount+0xcf/0x130 [ 423.740149] __x64_sys_mount+0xba/0x150 [ 423.744138] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 423.748740] do_syscall_64+0xf9/0x620 [ 423.752555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.757758] RIP: 0033:0x46797a [ 423.760966] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 423.779904] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 423.787632] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 423.794919] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 23:11:11 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010026b10c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:11 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x18980100}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.802241] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 423.809523] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 423.816809] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 423.838298] erofs: read_super, device -> /dev/loop5 [ 423.848506] erofs: unmounted for /dev/loop2 [ 423.851724] erofs: options -> 23:11:11 executing program 0 (fault-call:0 fault-nth:48): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.857430] erofs: unmounted for /dev/loop3 [ 423.870039] erofs: root inode @ nid 0 [ 423.889072] erofs: read_super, device -> /dev/loop4 23:11:11 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3f00, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.927405] erofs: options -> [ 423.940680] erofs: root inode @ nid 36 [ 423.962798] erofs: mounted on /dev/loop4 with opts: . 23:11:11 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff8c, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 423.979469] erofs: unmounted for /dev/loop1 23:11:11 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x20000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 424.076673] erofs: read_super, device -> /dev/loop3 [ 424.083000] erofs: options -> [ 424.091699] erofs: root inode @ nid 36 [ 424.116763] erofs: mounted on /dev/loop3 with opts: . [ 424.133485] erofs: unmounted for /dev/loop4 [ 424.147575] FAULT_INJECTION: forcing a failure. [ 424.147575] name failslab, interval 1, probability 0, space 0, times 0 [ 424.158576] erofs: read_super, device -> /dev/loop2 [ 424.195211] CPU: 0 PID: 27618 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 424.197303] erofs: options -> [ 424.203135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.203142] Call Trace: [ 424.203171] dump_stack+0x1fc/0x2ef [ 424.203191] should_fail.cold+0xa/0xf [ 424.203211] ? setup_fault_attr+0x200/0x200 [ 424.203236] ? lock_acquire+0x170/0x3c0 [ 424.218894] erofs: root inode @ nid 36 [ 424.221992] __should_failslab+0x115/0x180 [ 424.222011] should_failslab+0x5/0x10 [ 424.222025] __kmalloc+0x2ab/0x3c0 [ 424.222041] ? __list_lru_init+0xd3/0x7f0 [ 424.233628] erofs: mounted on /dev/loop2 with opts: . [ 424.234121] __list_lru_init+0xd3/0x7f0 [ 424.262858] ? up_read+0x83/0x110 [ 424.266337] sget_userns+0x810/0xcd0 [ 424.270069] ? set_bdev_super+0x110/0x110 [ 424.274223] ? ns_test_super+0x50/0x50 [ 424.278111] ? set_bdev_super+0x110/0x110 [ 424.282273] ? ns_test_super+0x50/0x50 [ 424.286163] sget+0x102/0x140 [ 424.289273] mount_bdev+0xf8/0x3b0 [ 424.292814] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 424.298102] erofs_mount+0x8c/0xc0 [ 424.301663] ? erofs_kill_sb+0x20/0x20 [ 424.305558] ? alloc_pages_current+0x19b/0x2a0 [ 424.310144] ? __lockdep_init_map+0x100/0x5a0 [ 424.314643] mount_fs+0xa3/0x310 [ 424.318011] vfs_kern_mount.part.0+0x68/0x470 [ 424.322507] do_mount+0x113c/0x2f10 [ 424.326125] ? cmp_ex_sort+0xc0/0xc0 [ 424.329850] ? __do_page_fault+0x180/0xd60 [ 424.334107] ? copy_mount_string+0x40/0x40 [ 424.338350] ? memset+0x20/0x40 [ 424.341643] ? copy_mount_options+0x26f/0x380 [ 424.346139] ksys_mount+0xcf/0x130 [ 424.349681] __x64_sys_mount+0xba/0x150 [ 424.353660] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 424.358266] do_syscall_64+0xf9/0x620 [ 424.362079] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.367282] RIP: 0033:0x46797a [ 424.370476] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 424.389387] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 424.397130] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 424.404414] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 424.411684] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 424.418960] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 424.426235] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:11:12 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010026b20c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 424.482743] erofs: unmounted for /dev/loop3 23:11:12 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x20001000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 424.509887] erofs: read_super, device -> /dev/loop5 [ 424.521396] erofs: options -> [ 424.526606] erofs: unmounted for /dev/loop2 [ 424.534631] erofs: root inode @ nid 0 [ 424.548687] erofs: read_super, device -> /dev/loop1 [ 424.552768] erofs: read_super, device -> /dev/loop4 [ 424.558987] erofs: options -> [ 424.587661] erofs: root inode @ nid 36 [ 424.598698] erofs: options -> [ 424.603563] erofs: mounted on /dev/loop1 with opts: . 23:11:12 executing program 0 (fault-call:0 fault-nth:49): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 424.630005] erofs: cannot read erofs superblock [ 424.696240] erofs: read_super, device -> /dev/loop3 [ 424.702356] erofs: options -> [ 424.713664] erofs: root inode @ nid 36 [ 424.723672] erofs: mounted on /dev/loop3 with opts: . [ 424.734632] erofs: read_super, device -> /dev/loop5 23:11:12 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010026b30c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:12 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0xedc0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:12 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x3f000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 424.766119] erofs: options -> [ 424.785028] erofs: unmounted for /dev/loop3 [ 424.802418] erofs: root inode @ nid 0 [ 424.812530] FAULT_INJECTION: forcing a failure. [ 424.812530] name failslab, interval 1, probability 0, space 0, times 0 [ 424.818520] erofs: read_super, device -> /dev/loop2 [ 424.840845] erofs: unmounted for /dev/loop1 [ 424.844837] CPU: 1 PID: 27659 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 424.853239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.862603] Call Trace: [ 424.865206] dump_stack+0x1fc/0x2ef [ 424.868858] should_fail.cold+0xa/0xf [ 424.872661] ? setup_fault_attr+0x200/0x200 [ 424.876988] ? lock_acquire+0x170/0x3c0 [ 424.880975] __should_failslab+0x115/0x180 [ 424.885218] should_failslab+0x5/0x10 [ 424.889026] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 424.894150] __kmalloc_node+0x38/0x70 [ 424.897963] kvmalloc_node+0x61/0xf0 [ 424.901684] __list_lru_init+0x4c6/0x7f0 [ 424.905753] ? up_read+0x83/0x110 [ 424.909232] sget_userns+0x810/0xcd0 [ 424.912951] ? set_bdev_super+0x110/0x110 [ 424.917105] ? ns_test_super+0x50/0x50 [ 424.920993] ? set_bdev_super+0x110/0x110 [ 424.925143] ? ns_test_super+0x50/0x50 [ 424.929055] sget+0x102/0x140 [ 424.932164] mount_bdev+0xf8/0x3b0 [ 424.935721] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 424.941012] erofs_mount+0x8c/0xc0 [ 424.944560] ? erofs_kill_sb+0x20/0x20 [ 424.948460] ? alloc_pages_current+0x19b/0x2a0 [ 424.953044] ? __lockdep_init_map+0x100/0x5a0 [ 424.957739] mount_fs+0xa3/0x310 [ 424.961131] vfs_kern_mount.part.0+0x68/0x470 [ 424.965665] do_mount+0x113c/0x2f10 [ 424.969359] ? cmp_ex_sort+0xc0/0xc0 [ 424.973088] ? __do_page_fault+0x180/0xd60 [ 424.977336] ? copy_mount_string+0x40/0x40 [ 424.981586] ? memset+0x20/0x40 [ 424.984875] ? copy_mount_options+0x26f/0x380 [ 424.989381] ksys_mount+0xcf/0x130 [ 424.992930] __x64_sys_mount+0xba/0x150 [ 424.996916] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 425.001505] do_syscall_64+0xf9/0x620 [ 425.005325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.010704] RIP: 0033:0x46797a [ 425.013904] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 425.032813] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 425.040562] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 425.047852] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 425.055127] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 425.062407] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 425.069681] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 23:11:12 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff97, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 425.158120] erofs: options -> [ 425.172876] erofs: root inode @ nid 36 [ 425.195336] erofs: mounted on /dev/loop2 with opts: . [ 425.224314] erofs: read_super, device -> /dev/loop3 23:11:13 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x2c980100}], 0x0, &(0x7f0000000180)=ANY=[]) [ 425.263415] erofs: options -> [ 425.280298] erofs: root inode @ nid 36 [ 425.284507] erofs: mounted on /dev/loop3 with opts: . [ 425.313400] erofs: unmounted for /dev/loop2 [ 425.348437] erofs: read_super, device -> /dev/loop1 [ 425.356484] erofs: read_super, device -> /dev/loop4 [ 425.358459] erofs: read_super, device -> /dev/loop5 [ 425.380601] erofs: options -> [ 425.391872] erofs: options -> 23:11:13 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010026b70c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:13 executing program 0 (fault-call:0 fault-nth:50): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 425.424511] erofs: options -> [ 425.429418] erofs: root inode @ nid 36 [ 425.438478] erofs: root inode @ nid 0 [ 425.448720] erofs: cannot read erofs superblock [ 425.459919] erofs: mounted on /dev/loop1 with opts: . [ 425.468269] erofs: unmounted for /dev/loop3 23:11:13 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff5, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 425.587998] erofs: read_super, device -> /dev/loop2 [ 425.605812] erofs: options -> 23:11:13 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x40000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 425.630365] erofs: root inode @ nid 36 [ 425.633636] erofs: read_super, device -> /dev/loop4 [ 425.640702] erofs: options -> [ 425.650376] FAULT_INJECTION: forcing a failure. [ 425.650376] name failslab, interval 1, probability 0, space 0, times 0 [ 425.650463] erofs: mounted on /dev/loop2 with opts: . [ 425.673981] erofs: cannot read erofs superblock [ 425.683502] erofs: unmounted for /dev/loop1 [ 425.699772] CPU: 0 PID: 27696 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 425.707800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.717162] Call Trace: [ 425.719762] dump_stack+0x1fc/0x2ef [ 425.723392] should_fail.cold+0xa/0xf [ 425.727194] ? setup_fault_attr+0x200/0x200 [ 425.731531] ? lock_acquire+0x170/0x3c0 [ 425.735511] __should_failslab+0x115/0x180 [ 425.739746] should_failslab+0x5/0x10 [ 425.743544] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 425.748650] __kmalloc_node+0x38/0x70 [ 425.752457] kvmalloc_node+0x61/0xf0 [ 425.756159] __list_lru_init+0x4c6/0x7f0 [ 425.760220] ? up_read+0x83/0x110 [ 425.763708] sget_userns+0x810/0xcd0 [ 425.767463] ? set_bdev_super+0x110/0x110 [ 425.771612] ? ns_test_super+0x50/0x50 [ 425.775503] ? set_bdev_super+0x110/0x110 [ 425.779649] ? ns_test_super+0x50/0x50 [ 425.783542] sget+0x102/0x140 [ 425.786644] mount_bdev+0xf8/0x3b0 [ 425.790173] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 425.795489] erofs_mount+0x8c/0xc0 [ 425.799056] ? erofs_kill_sb+0x20/0x20 [ 425.802946] ? alloc_pages_current+0x19b/0x2a0 [ 425.807519] ? __lockdep_init_map+0x100/0x5a0 [ 425.812005] mount_fs+0xa3/0x310 [ 425.815378] vfs_kern_mount.part.0+0x68/0x470 [ 425.819920] do_mount+0x113c/0x2f10 [ 425.823575] ? cmp_ex_sort+0xc0/0xc0 [ 425.827309] ? __do_page_fault+0x180/0xd60 [ 425.831539] ? copy_mount_string+0x40/0x40 [ 425.835773] ? memset+0x20/0x40 [ 425.839053] ? copy_mount_options+0x26f/0x380 [ 425.843562] ksys_mount+0xcf/0x130 [ 425.847117] __x64_sys_mount+0xba/0x150 [ 425.851098] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 425.855698] do_syscall_64+0xf9/0x620 [ 425.859507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 425.864708] RIP: 0033:0x46797a [ 425.867906] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 425.886811] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 425.894527] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 425.901813] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 425.909085] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 425.916356] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 425.923632] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 425.980237] erofs: read_super, device -> /dev/loop3 [ 426.012548] erofs: options -> 23:11:13 executing program 0 (fault-call:0 fault-nth:51): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:13 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x34980100}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:13 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x60000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.034173] erofs: root inode @ nid 36 [ 426.035587] erofs: read_super, device -> /dev/loop5 [ 426.043936] erofs: options -> [ 426.054986] erofs: root inode @ nid 0 [ 426.062317] erofs: mounted on /dev/loop3 with opts: . [ 426.076204] erofs: unmounted for /dev/loop2 [ 426.132850] erofs: read_super, device -> /dev/loop1 23:11:14 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e01000fff0c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:14 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff6, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.163707] erofs: options -> [ 426.173973] erofs: unmounted for /dev/loop3 [ 426.179517] erofs: root inode @ nid 36 [ 426.201648] erofs: mounted on /dev/loop1 with opts: . [ 426.306699] FAULT_INJECTION: forcing a failure. [ 426.306699] name failslab, interval 1, probability 0, space 0, times 0 [ 426.320667] CPU: 1 PID: 27724 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 426.328579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.337939] Call Trace: [ 426.340394] erofs: read_super, device -> /dev/loop4 [ 426.340542] dump_stack+0x1fc/0x2ef [ 426.345633] erofs: options -> [ 426.349265] should_fail.cold+0xa/0xf [ 426.349282] ? setup_fault_attr+0x200/0x200 [ 426.349296] ? lock_acquire+0x170/0x3c0 [ 426.349315] __should_failslab+0x115/0x180 [ 426.349331] should_failslab+0x5/0x10 [ 426.349345] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 426.349368] __kmalloc_node+0x38/0x70 [ 426.366592] erofs: read_super, device -> /dev/loop2 [ 426.368999] kvmalloc_node+0x61/0xf0 [ 426.372780] erofs: options -> [ 426.377877] __list_lru_init+0x4c6/0x7f0 [ 426.377891] ? up_read+0x83/0x110 [ 426.377911] sget_userns+0x810/0xcd0 [ 426.377924] ? set_bdev_super+0x110/0x110 [ 426.377941] ? ns_test_super+0x50/0x50 [ 426.377955] ? set_bdev_super+0x110/0x110 [ 426.377966] ? ns_test_super+0x50/0x50 [ 426.377979] sget+0x102/0x140 [ 426.377997] mount_bdev+0xf8/0x3b0 [ 426.378012] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 426.378028] erofs_mount+0x8c/0xc0 [ 426.378041] ? erofs_kill_sb+0x20/0x20 [ 426.378061] ? alloc_pages_current+0x19b/0x2a0 [ 426.378073] ? __lockdep_init_map+0x100/0x5a0 [ 426.378088] mount_fs+0xa3/0x310 [ 426.378108] vfs_kern_mount.part.0+0x68/0x470 [ 426.378128] do_mount+0x113c/0x2f10 [ 426.378144] ? cmp_ex_sort+0xc0/0xc0 [ 426.378162] ? __do_page_fault+0x180/0xd60 [ 426.378179] ? copy_mount_string+0x40/0x40 [ 426.378203] ? memset+0x20/0x40 [ 426.378219] ? copy_mount_options+0x26f/0x380 [ 426.378238] ksys_mount+0xcf/0x130 [ 426.378255] __x64_sys_mount+0xba/0x150 [ 426.378271] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 426.378286] do_syscall_64+0xf9/0x620 [ 426.378304] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 426.378316] RIP: 0033:0x46797a [ 426.378332] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 426.378340] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 426.378354] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 426.378363] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 426.378373] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 23:11:14 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x1fffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.378381] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 426.378390] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 426.418546] erofs: read_super, device -> /dev/loop3 [ 426.423014] erofs: read_super, device -> /dev/loop5 [ 426.438530] erofs: options -> [ 426.518829] erofs: cannot read erofs superblock [ 426.574107] erofs: unmounted for /dev/loop1 [ 426.579379] erofs: root inode @ nid 36 23:11:14 executing program 0 (fault-call:0 fault-nth:52): syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="02000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.613153] erofs: options -> [ 426.621934] erofs: root inode @ nid 0 [ 426.627270] erofs: mounted on /dev/loop3 with opts: . [ 426.633788] erofs: root inode @ nid 36 [ 426.639651] erofs: mounted on /dev/loop2 with opts: . 23:11:14 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x8cffffff, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.713369] erofs: read_super, device -> /dev/loop5 [ 426.719796] erofs: options -> [ 426.724149] erofs: root inode @ nid 0 23:11:14 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000020c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) 23:11:14 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x7fcd88bdf000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.788837] erofs: unmounted for /dev/loop3 [ 426.795883] erofs: unmounted for /dev/loop2 [ 426.802695] erofs: read_super, device -> /dev/loop1 23:11:14 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffb, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 426.829314] erofs: options -> [ 426.833623] erofs: root inode @ nid 36 [ 426.839921] erofs: mounted on /dev/loop1 with opts: . [ 426.943603] erofs: read_super, device -> /dev/loop4 [ 426.977992] erofs: options -> [ 426.990953] erofs: cannot read erofs superblock [ 427.001976] erofs: read_super, device -> /dev/loop0 [ 427.012968] erofs: read_super, device -> /dev/loop3 [ 427.024116] erofs: options -> 23:11:14 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x1000000, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 427.035316] erofs: root inode @ nid 36 [ 427.041868] erofs: options -> [ 427.045433] erofs: unmounted for /dev/loop1 [ 427.053680] FAULT_INJECTION: forcing a failure. [ 427.053680] name failslab, interval 1, probability 0, space 0, times 0 [ 427.055154] erofs: root inode @ nid 36 [ 427.071517] CPU: 1 PID: 27762 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 427.079419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.086236] erofs: mounted on /dev/loop3 with opts: . [ 427.088781] Call Trace: [ 427.088806] dump_stack+0x1fc/0x2ef [ 427.088824] should_fail.cold+0xa/0xf [ 427.088840] ? setup_fault_attr+0x200/0x200 [ 427.088857] ? lock_acquire+0x170/0x3c0 [ 427.088879] __should_failslab+0x115/0x180 [ 427.088897] should_failslab+0x5/0x10 [ 427.088911] kmem_cache_alloc+0x277/0x370 [ 427.088933] __d_alloc+0x2b/0xa10 [ 427.127989] d_make_root+0x3e/0x90 [ 427.131523] erofs_fill_super+0x102f/0x12cc [ 427.135852] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 427.141130] ? vsprintf+0x30/0x30 [ 427.144574] ? wait_for_completion_io+0x10/0x10 [ 427.149233] ? set_blocksize+0x163/0x3f0 [ 427.153300] mount_bdev+0x2fc/0x3b0 [ 427.156920] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 427.162195] erofs_mount+0x8c/0xc0 [ 427.165742] ? erofs_kill_sb+0x20/0x20 [ 427.169660] ? alloc_pages_current+0x19b/0x2a0 [ 427.174267] ? __lockdep_init_map+0x100/0x5a0 [ 427.178776] mount_fs+0xa3/0x310 [ 427.182160] vfs_kern_mount.part.0+0x68/0x470 [ 427.186671] do_mount+0x113c/0x2f10 [ 427.190294] ? cmp_ex_sort+0xc0/0xc0 [ 427.194011] ? __do_page_fault+0x180/0xd60 [ 427.198266] ? copy_mount_string+0x40/0x40 [ 427.202541] ? memset+0x20/0x40 [ 427.205831] ? copy_mount_options+0x26f/0x380 [ 427.210317] ksys_mount+0xcf/0x130 [ 427.213861] __x64_sys_mount+0xba/0x150 [ 427.217857] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 427.222449] do_syscall_64+0xf9/0x620 [ 427.226271] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.231471] RIP: 0033:0x46797a [ 427.234647] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 427.253538] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 427.261250] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 427.268524] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 427.275836] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 427.283116] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 427.290426] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 427.304200] ------------[ cut here ]------------ [ 427.308986] kernel BUG at fs/inode.c:1571! [ 427.313683] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 427.319067] CPU: 1 PID: 27762 Comm: syz-executor.0 Not tainted 4.19.183-syzkaller #0 [ 427.326973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.336346] RIP: 0010:iput+0x727/0x860 [ 427.336409] erofs: read_super, device -> /dev/loop2 [ 427.340244] Code: b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 84 18 fd ff ff 48 8b 3c 24 e8 73 dc ee ff e9 0a fd ff ff e8 c9 1a b9 ff <0f> 0b e8 c2 1a b9 ff 48 89 ef e8 1a f7 ff ff 4c 89 f7 e8 f2 66 6d [ 427.345248] erofs: options -> [ 427.364227] RSP: 0018:ffff88804addfa80 EFLAGS: 00010246 [ 427.364238] RAX: 0000000000040000 RBX: 0000000000000040 RCX: ffffc90006ef3000 [ 427.364245] RDX: 0000000000040000 RSI: ffffffff81a94297 RDI: 0000000000000007 [ 427.364251] RBP: ffff8880460f2a58 R08: 0000000000000000 R09: 0000000000000000 [ 427.364257] R10: 0000000000000007 R11: 0000000000000000 R12: ffff8880abfbd280 [ 427.364263] R13: ffff8880460f2a58 R14: 0000000000000000 R15: 00000000fffffff4 [ 427.364273] FS: 00007f2e2b5ad700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 427.364281] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 427.364287] CR2: 0000000003378848 CR3: 000000004917c000 CR4: 00000000001406e0 [ 427.364303] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 427.376351] erofs: root inode @ nid 36 [ 427.380099] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 427.387639] erofs: mounted on /dev/loop2 with opts: . [ 427.394632] Call Trace: [ 427.457008] erofs_fill_super+0x1205/0x12cc [ 427.461332] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 427.466629] ? vsprintf+0x30/0x30 [ 427.470114] ? wait_for_completion_io+0x10/0x10 [ 427.474806] ? set_blocksize+0x163/0x3f0 [ 427.478866] mount_bdev+0x2fc/0x3b0 [ 427.482498] ? gb_gbphy_register_driver.cold+0x39/0x39 [ 427.487775] erofs_mount+0x8c/0xc0 [ 427.491310] ? erofs_kill_sb+0x20/0x20 [ 427.495201] ? alloc_pages_current+0x19b/0x2a0 [ 427.499782] ? __lockdep_init_map+0x100/0x5a0 [ 427.504276] mount_fs+0xa3/0x310 [ 427.507654] vfs_kern_mount.part.0+0x68/0x470 [ 427.512150] do_mount+0x113c/0x2f10 [ 427.515773] ? cmp_ex_sort+0xc0/0xc0 [ 427.519494] ? __do_page_fault+0x180/0xd60 [ 427.523747] ? copy_mount_string+0x40/0x40 [ 427.528003] ? memset+0x20/0x40 [ 427.531283] ? copy_mount_options+0x26f/0x380 [ 427.535775] ksys_mount+0xcf/0x130 [ 427.539317] __x64_sys_mount+0xba/0x150 [ 427.543291] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 427.547868] do_syscall_64+0xf9/0x620 [ 427.551668] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.556852] RIP: 0033:0x46797a [ 427.560042] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 427.580244] RSP: 002b:00007f2e2b5acfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 427.587953] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 427.595218] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f2e2b5ad000 [ 427.602489] RBP: 00007f2e2b5ad040 R08: 00007f2e2b5ad040 R09: 0000000020000000 [ 427.609753] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 427.617037] R13: 0000000020000100 R14: 00007f2e2b5ad000 R15: 0000000020000180 [ 427.624307] Modules linked in: [ 427.637708] erofs: read_super, device -> /dev/loop5 [ 427.638650] ---[ end trace 6435e5f8aab46f94 ]--- [ 427.642768] erofs: options -> [ 427.647599] RIP: 0010:iput+0x727/0x860 [ 427.654653] Code: b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 84 18 fd ff ff 48 8b 3c 24 e8 73 dc ee ff e9 0a fd ff ff e8 c9 1a b9 ff <0f> 0b e8 c2 1a b9 ff 48 89 ef e8 1a f7 ff ff 4c 89 f7 e8 f2 66 6d [ 427.673754] RSP: 0018:ffff88804addfa80 EFLAGS: 00010246 [ 427.674703] erofs: read_super, device -> /dev/loop4 23:11:15 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000030c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 427.679182] RAX: 0000000000040000 RBX: 0000000000000040 RCX: ffffc90006ef3000 [ 427.679191] RDX: 0000000000040000 RSI: ffffffff81a94297 RDI: 0000000000000007 [ 427.679206] RBP: ffff8880460f2a58 R08: 0000000000000000 R09: 0000000000000000 [ 427.701128] erofs: options -> [ 427.713466] R10: 0000000000000007 R11: 0000000000000000 R12: ffff8880abfbd280 [ 427.728920] erofs: unmounted for /dev/loop3 23:11:15 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x7fcd88bdf040}], 0x0, &(0x7f0000000180)=ANY=[]) [ 427.729634] R13: ffff8880460f2a58 R14: 0000000000000000 R15: 00000000fffffff4 [ 427.733972] erofs: root inode @ nid 0 [ 427.745899] FS: 00007f2e2b5ad700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 427.754346] erofs: unmounted for /dev/loop2 [ 427.757495] erofs: cannot read erofs superblock [ 427.764154] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 427.772955] CR2: 0000000000568000 CR3: 000000004917c000 CR4: 00000000001406e0 [ 427.780529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 427.787931] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 427.795215] Kernel panic - not syncing: Fatal exception [ 427.800935] Kernel Offset: disabled [ 427.804554] Rebooting in 86400 seconds..