/loop2 [ 91.319529] erofs: read_super, device -> /dev/loop0 [ 91.325588] erofs: read_super, device -> /dev/loop3 [ 91.331394] erofs: unmounted for /dev/loop1 [ 91.344965] erofs: options -> [ 91.349603] erofs: unmounted for /dev/loop4 [ 91.354819] erofs: options -> [ 91.361268] erofs: root inode @ nid 36 [ 91.365946] erofs: root inode @ nid 36 [ 91.371135] erofs: mounted on /dev/loop0 with opts: . [ 91.378645] erofs: mounted on /dev/loop3 with opts: . [ 91.394428] erofs: read_super, device -> /dev/loop4 [ 91.400225] erofs: options -> [ 91.403735] erofs: root inode @ nid 36 [ 91.408851] erofs: mounted on /dev/loop4 with opts: . [ 91.419299] erofs: read_super, device -> /dev/loop5 [ 91.424326] erofs: options -> [ 91.428583] erofs: root inode @ nid 36 [ 91.444366] erofs: unmounted for /dev/loop0 [ 91.449070] erofs: unmounted for /dev/loop3 [ 91.450176] erofs: read_super, device -> /dev/loop2 [ 91.460622] erofs: mounted on /dev/loop5 with opts: . [ 91.467314] erofs: options -> [ 91.470716] erofs: unmounted for /dev/loop4 [ 91.471351] erofs: root inode @ nid 36 [ 91.479873] erofs: mounted on /dev/loop2 with opts: . [ 91.554292] erofs: unmounted for /dev/loop5 [ 91.554329] erofs: unmounted for /dev/loop2 [ 91.569993] erofs: read_super, device -> /dev/loop1 [ 91.575120] erofs: options -> [ 91.585470] erofs: root inode @ nid 36 [ 91.590361] erofs: mounted on /dev/loop1 with opts: . [ 91.642520] erofs: read_super, device -> /dev/loop3 [ 91.654904] erofs: options -> [ 91.656869] erofs: read_super, device -> /dev/loop0 [ 91.658814] erofs: root inode @ nid 36 [ 91.665711] erofs: options -> [ 91.668373] erofs: read_super, device -> /dev/loop5 [ 91.675658] erofs: options -> [ 91.679495] erofs: mounted on /dev/loop3 with opts: . [ 91.684989] erofs: root inode @ nid 36 [ 91.686081] erofs: root inode @ nid 36 [ 91.689817] erofs: mounted on /dev/loop5 with opts: . [ 91.701790] erofs: read_super, device -> /dev/loop4 [ 91.707307] erofs: options -> [ 91.707587] erofs: mounted on /dev/loop0 with opts: . [ 91.716642] erofs: root inode @ nid 36 [ 91.717813] erofs: unmounted for /dev/loop1 [ 91.730812] erofs: mounted on /dev/loop4 with opts: . [ 91.737461] erofs: read_super, device -> /dev/loop2 [ 91.743311] erofs: unmounted for /dev/loop5 [ 91.743348] erofs: unmounted for /dev/loop3 [ 91.750622] erofs: options -> [ 91.755718] erofs: root inode @ nid 36 [ 91.761721] erofs: mounted on /dev/loop2 with opts: . [ 91.854582] erofs: unmounted for /dev/loop4 [ 91.867391] erofs: unmounted for /dev/loop0 [ 91.881585] erofs: unmounted for /dev/loop2 [ 91.923062] erofs: read_super, device -> /dev/loop5 [ 91.928604] erofs: options -> [ 91.935663] erofs: root inode @ nid 36 [ 91.941611] erofs: mounted on /dev/loop5 with opts: . [ 91.966626] erofs: read_super, device -> /dev/loop3 [ 91.969677] erofs: read_super, device -> /dev/loop2 [ 91.971669] erofs: options -> [ 91.971917] erofs: read_super, device -> /dev/loop1 [ 91.981497] erofs: options -> [ 91.988057] erofs: root inode @ nid 36 [ 91.992432] audit: type=1800 audit(1635232238.060:35): pid=14997 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 91.994342] erofs: root inode @ nid 36 [ 92.014394] erofs: unmounted for /dev/loop5 [ 92.022646] erofs: mounted on /dev/loop2 with opts: . [ 92.022802] erofs: options -> [ 92.031240] erofs: mounted on /dev/loop3 with opts: . [ 92.040660] erofs: root inode @ nid 36 [ 92.044836] erofs: mounted on /dev/loop1 with opts: . [ 92.059803] erofs: read_super, device -> /dev/loop0 [ 92.073011] erofs: read_super, device -> /dev/loop4 [ 92.080107] erofs: options -> [ 92.095634] erofs: unmounted for /dev/loop2 [ 92.102563] erofs: unmounted for /dev/loop1 [ 92.105664] erofs: read_super, device -> /dev/loop5 [ 92.111683] erofs: unmounted for /dev/loop3 [ 92.112731] erofs: options -> [ 92.118121] erofs: options -> [ 92.120066] erofs: root inode @ nid 36 [ 92.123241] erofs: root inode @ nid 36 [ 92.127951] erofs: mounted on /dev/loop5 with opts: . [ 92.136858] erofs: root inode @ nid 36 [ 92.137572] erofs: mounted on /dev/loop4 with opts: . [ 92.140782] erofs: mounted on /dev/loop0 with opts: . [ 92.253410] erofs: read_super, device -> /dev/loop2 [ 92.260417] erofs: options -> [ 92.264436] erofs: unmounted for /dev/loop5 [ 92.270555] erofs: read_super, device -> /dev/loop1 [ 92.275816] erofs: unmounted for /dev/loop0 [ 92.283518] erofs: unmounted for /dev/loop4 [ 92.308585] erofs: root inode @ nid 36 [ 92.315326] erofs: options -> [ 92.322191] erofs: mounted on /dev/loop2 with opts: . [ 92.323876] erofs: root inode @ nid 36 [ 92.334394] erofs: mounted on /dev/loop1 with opts: . [ 92.414480] erofs: unmounted for /dev/loop1 [ 92.419777] erofs: read_super, device -> /dev/loop3 [ 92.426998] erofs: unmounted for /dev/loop2 [ 92.432151] erofs: options -> [ 92.441327] erofs: root inode @ nid 36 [ 92.445344] erofs: mounted on /dev/loop3 with opts: . [ 92.488515] erofs: read_super, device -> /dev/loop4 [ 92.493669] erofs: options -> [ 92.500430] erofs: read_super, device -> /dev/loop0 [ 92.511430] erofs: read_super, device -> /dev/loop5 [ 92.524568] erofs: unmounted for /dev/loop3 [ 92.526113] erofs: options -> [ 92.534033] erofs: options -> [ 92.539839] erofs: root inode @ nid 36 [ 92.541681] erofs: root inode @ nid 36 [ 92.543813] erofs: root inode @ nid 36 [ 92.548253] erofs: mounted on /dev/loop5 with opts: . [ 92.560669] erofs: mounted on /dev/loop0 with opts: . [ 92.575519] erofs: read_super, device -> /dev/loop2 [ 92.584017] erofs: options -> [ 92.590375] erofs: mounted on /dev/loop4 with opts: . [ 92.592041] erofs: root inode @ nid 36 [ 92.600960] erofs: read_super, device -> /dev/loop1 [ 92.606312] erofs: unmounted for /dev/loop5 [ 92.612802] erofs: options -> [ 92.613731] erofs: mounted on /dev/loop2 with opts: . [ 92.623156] erofs: root inode @ nid 36 [ 92.627482] erofs: mounted on /dev/loop1 with opts: . [ 92.639607] erofs: read_super, device -> /dev/loop3 [ 92.646062] erofs: options -> [ 92.649797] erofs: root inode @ nid 36 [ 92.660585] erofs: mounted on /dev/loop3 with opts: . [ 92.661794] erofs: unmounted for /dev/loop0 [ 92.669313] erofs: read_super, device -> /dev/loop5 [ 92.675343] erofs: unmounted for /dev/loop1 [ 92.679914] erofs: unmounted for /dev/loop4 [ 92.680703] erofs: options -> [ 92.689462] erofs: root inode @ nid 36 [ 92.694055] erofs: mounted on /dev/loop5 with opts: . [ 92.712135] erofs: unmounted for /dev/loop3 [ 92.773470] erofs: unmounted for /dev/loop5 [ 92.868015] erofs: unmounted for /dev/loop2 [ 92.868240] erofs: read_super, device -> /dev/loop4 [ 92.877544] erofs: options -> [ 92.880996] erofs: root inode @ nid 36 [ 92.885577] erofs: mounted on /dev/loop4 with opts: . [ 92.901078] erofs: unmounted for /dev/loop4 [ 92.903946] erofs: read_super, device -> /dev/loop1 [ 92.911897] erofs: read_super, device -> /dev/loop5 [ 92.913107] erofs: read_super, device -> /dev/loop0 [ 92.917180] erofs: options -> [ 92.931688] erofs: options -> [ 92.934147] erofs: options -> [ 92.938451] erofs: root inode @ nid 36 [ 92.939125] erofs: root inode @ nid 36 [ 92.942681] erofs: mounted on /dev/loop1 with opts: . [ 92.946505] erofs: root inode @ nid 36 [ 92.956447] erofs: mounted on /dev/loop5 with opts: . [ 92.961760] erofs: mounted on /dev/loop0 with opts: . 2021/10/26 07:10:39 executed programs: 765 [ 93.006378] erofs: read_super, device -> /dev/loop3 [ 93.022522] erofs: read_super, device -> /dev/loop2 [ 93.024913] erofs: unmounted for /dev/loop0 [ 93.027979] erofs: options -> [ 93.028194] erofs: root inode @ nid 36 [ 93.039602] erofs: unmounted for /dev/loop1 [ 93.041938] erofs: mounted on /dev/loop2 with opts: . [ 93.053049] erofs: options -> [ 93.057204] erofs: unmounted for /dev/loop2 [ 93.062925] erofs: unmounted for /dev/loop5 [ 93.069544] erofs: root inode @ nid 36 [ 93.074383] erofs: mounted on /dev/loop3 with opts: . [ 93.159326] erofs: read_super, device -> /dev/loop4 [ 93.164738] erofs: options -> [ 93.168500] erofs: root inode @ nid 36 [ 93.172564] erofs: mounted on /dev/loop4 with opts: . [ 93.201874] erofs: read_super, device -> /dev/loop0 [ 93.207069] erofs: options -> [ 93.213160] erofs: root inode @ nid 36 [ 93.215843] erofs: unmounted for /dev/loop3 [ 93.217659] erofs: mounted on /dev/loop0 with opts: . [ 93.250020] erofs: read_super, device -> /dev/loop5 [ 93.264815] erofs: options -> [ 93.276263] erofs: unmounted for /dev/loop4 [ 93.277455] erofs: read_super, device -> /dev/loop1 [ 93.287110] erofs: unmounted for /dev/loop0 [ 93.290233] erofs: options -> [ 93.295314] erofs: root inode @ nid 36 [ 93.300624] erofs: read_super, device -> /dev/loop3 [ 93.306086] erofs: mounted on /dev/loop1 with opts: . [ 93.309465] erofs: root inode @ nid 36 [ 93.311320] erofs: options -> [ 93.318583] erofs: read_super, device -> /dev/loop2 [ 93.320320] erofs: root inode @ nid 36 [ 93.330804] erofs: unmounted for /dev/loop1 [ 93.332591] erofs: mounted on /dev/loop3 with opts: . [ 93.341077] erofs: options -> [ 93.351133] erofs: mounted on /dev/loop5 with opts: . [ 93.361329] erofs: root inode @ nid 36 [ 93.366284] erofs: mounted on /dev/loop2 with opts: . [ 93.393458] erofs: read_super, device -> /dev/loop1 [ 93.398948] erofs: options -> [ 93.402572] erofs: root inode @ nid 36 [ 93.404160] erofs: read_super, device -> /dev/loop0 [ 93.418077] erofs: mounted on /dev/loop1 with opts: . [ 93.426204] erofs: options -> [ 93.461383] erofs: root inode @ nid 36 [ 93.480338] erofs: read_super, device -> /dev/loop4 [ 93.485369] erofs: options -> [ 93.494143] erofs: unmounted for /dev/loop3 [ 93.502040] erofs: unmounted for /dev/loop2 [ 93.506683] erofs: unmounted for /dev/loop5 [ 93.508659] erofs: mounted on /dev/loop0 with opts: . [ 93.514546] erofs: unmounted for /dev/loop1 [ 93.524819] erofs: root inode @ nid 36 [ 93.536103] erofs: mounted on /dev/loop4 with opts: . [ 93.628558] erofs: read_super, device -> /dev/loop1 [ 93.633598] erofs: options -> [ 93.636749] erofs: read_super, device -> /dev/loop5 [ 93.639209] erofs: root inode @ nid 36 [ 93.641779] erofs: options -> [ 93.643306] erofs: read_super, device -> /dev/loop3 [ 93.647960] erofs: mounted on /dev/loop1 with opts: . [ 93.657816] erofs: options -> [ 93.664838] erofs: unmounted for /dev/loop0 [ 93.669294] erofs: unmounted for /dev/loop4 [ 93.679122] erofs: root inode @ nid 36 [ 93.680514] erofs: root inode @ nid 36 [ 93.686243] erofs: mounted on /dev/loop5 with opts: . [ 93.690533] erofs: mounted on /dev/loop3 with opts: . [ 93.701081] erofs: read_super, device -> /dev/loop2 [ 93.722603] erofs: unmounted for /dev/loop1 [ 93.731629] erofs: unmounted for /dev/loop3 [ 93.736379] erofs: options -> [ 93.736680] erofs: read_super, device -> /dev/loop4 [ 93.751690] erofs: root inode @ nid 36 [ 93.752322] erofs: options -> [ 93.758368] erofs: mounted on /dev/loop2 with opts: . [ 93.759885] erofs: root inode @ nid 36 [ 93.770827] erofs: mounted on /dev/loop4 with opts: . [ 93.840656] audit: type=1800 audit(1635232239.910:36): pid=15204 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 93.861155] erofs: read_super, device -> /dev/loop0 [ 93.861484] erofs: read_super, device -> /dev/loop3 [ 93.866388] erofs: options -> [ 93.874909] erofs: unmounted for /dev/loop5 [ 93.883338] erofs: read_super, device -> /dev/loop1 [ 93.883434] erofs: unmounted for /dev/loop4 [ 93.888736] erofs: options -> [ 93.892896] erofs: unmounted for /dev/loop2 [ 93.914642] erofs: options -> [ 93.923054] erofs: root inode @ nid 36 [ 93.930524] erofs: root inode @ nid 36 [ 93.935188] erofs: root inode @ nid 36 [ 93.939327] erofs: mounted on /dev/loop0 with opts: . [ 93.941894] erofs: mounted on /dev/loop3 with opts: . [ 93.951609] erofs: mounted on /dev/loop1 with opts: . [ 93.994012] erofs: read_super, device -> /dev/loop4 [ 93.999255] erofs: options -> [ 94.003051] erofs: root inode @ nid 36 [ 94.011123] erofs: mounted on /dev/loop4 with opts: . [ 94.068586] erofs: unmounted for /dev/loop0 [ 94.073204] erofs: unmounted for /dev/loop3 [ 94.076086] erofs: read_super, device -> /dev/loop2 [ 94.077671] erofs: unmounted for /dev/loop1 [ 94.082637] erofs: options -> [ 94.089199] erofs: unmounted for /dev/loop4 [ 94.094922] erofs: root inode @ nid 36 [ 94.105401] erofs: mounted on /dev/loop2 with opts: . [ 94.150352] erofs: read_super, device -> /dev/loop4 [ 94.157596] erofs: options -> [ 94.161044] erofs: root inode @ nid 36 [ 94.165102] erofs: mounted on /dev/loop4 with opts: . [ 94.221021] erofs: read_super, device -> /dev/loop5 [ 94.228827] erofs: options -> [ 94.237557] erofs: unmounted for /dev/loop2 [ 94.240928] erofs: read_super, device -> /dev/loop0 [ 94.248148] erofs: unmounted for /dev/loop4 [ 94.255406] erofs: options -> [ 94.260248] erofs: root inode @ nid 36 [ 94.263444] erofs: root inode @ nid 36 [ 94.264399] erofs: mounted on /dev/loop0 with opts: . [ 94.270198] erofs: mounted on /dev/loop5 with opts: . [ 94.298263] erofs: read_super, device -> /dev/loop3 [ 94.303322] erofs: options -> [ 94.303519] erofs: unmounted for /dev/loop0 [ 94.308834] erofs: root inode @ nid 36 [ 94.315308] erofs: mounted on /dev/loop3 with opts: . [ 94.339281] erofs: read_super, device -> /dev/loop1 [ 94.344563] erofs: options -> [ 94.349663] erofs: unmounted for /dev/loop5 [ 94.352431] erofs: root inode @ nid 36 [ 94.359840] erofs: mounted on /dev/loop1 with opts: . [ 94.387460] erofs: unmounted for /dev/loop3 [ 94.409304] erofs: read_super, device -> /dev/loop4 [ 94.414541] erofs: options -> [ 94.418903] erofs: root inode @ nid 36 [ 94.423071] erofs: mounted on /dev/loop4 with opts: . [ 94.443873] erofs: read_super, device -> /dev/loop2 [ 94.445529] erofs: read_super, device -> /dev/loop3 [ 94.449072] erofs: read_super, device -> /dev/loop0 [ 94.454392] erofs: options -> [ 94.462663] erofs: options -> [ 94.466734] erofs: unmounted for /dev/loop1 [ 94.470253] erofs: root inode @ nid 36 [ 94.476738] audit: type=1800 audit(1635232240.550:37): pid=15298 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 94.478888] erofs: root inode @ nid 36 [ 94.498543] erofs: mounted on /dev/loop3 with opts: . [ 94.504119] erofs: unmounted for /dev/loop4 [ 94.505990] erofs: mounted on /dev/loop2 with opts: . [ 94.517785] erofs: options -> [ 94.522820] erofs: root inode @ nid 36 [ 94.522942] erofs: read_super, device -> /dev/loop5 [ 94.533195] erofs: mounted on /dev/loop0 with opts: . [ 94.533277] erofs: options -> [ 94.542194] erofs: root inode @ nid 36 [ 94.547171] erofs: mounted on /dev/loop5 with opts: . [ 94.574718] erofs: unmounted for /dev/loop3 [ 94.579206] erofs: unmounted for /dev/loop2 [ 94.583683] erofs: unmounted for /dev/loop0 [ 94.667909] erofs: read_super, device -> /dev/loop4 [ 94.669288] erofs: read_super, device -> /dev/loop1 [ 94.672935] erofs: options -> [ 94.673296] erofs: root inode @ nid 36 [ 94.681399] erofs: options -> [ 94.691905] erofs: unmounted for /dev/loop5 [ 94.698248] erofs: mounted on /dev/loop4 with opts: . [ 94.699919] erofs: root inode @ nid 36 [ 94.708837] erofs: mounted on /dev/loop1 with opts: . [ 94.726790] erofs: read_super, device -> /dev/loop0 [ 94.731825] erofs: options -> [ 94.740302] erofs: root inode @ nid 36 [ 94.742379] erofs: read_super, device -> /dev/loop2 [ 94.744704] erofs: mounted on /dev/loop0 with opts: . [ 94.752659] erofs: options -> [ 94.756069] erofs: read_super, device -> /dev/loop3 [ 94.762974] erofs: options -> [ 94.765701] erofs: unmounted for /dev/loop4 [ 94.771038] erofs: unmounted for /dev/loop1 [ 94.772727] erofs: root inode @ nid 36 [ 94.781213] erofs: root inode @ nid 36 [ 94.781647] erofs: mounted on /dev/loop3 with opts: . [ 94.785407] erofs: mounted on /dev/loop2 with opts: . [ 94.819579] audit: type=1800 audit(1635232240.890:38): pid=15343 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 94.837718] erofs: unmounted for /dev/loop0 [ 94.859683] erofs: read_super, device -> /dev/loop5 [ 94.865504] erofs: options -> [ 94.871191] erofs: root inode @ nid 36 [ 94.875375] erofs: mounted on /dev/loop5 with opts: . [ 94.895827] erofs: read_super, device -> /dev/loop1 [ 94.900863] erofs: options -> [ 94.905195] erofs: root inode @ nid 36 [ 94.906300] audit: type=1800 audit(1635232240.970:39): pid=15339 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 94.910187] erofs: read_super, device -> /dev/loop4 [ 94.932254] erofs: options -> [ 94.936344] erofs: root inode @ nid 36 [ 94.937916] erofs: read_super, device -> /dev/loop0 [ 94.941648] erofs: mounted on /dev/loop4 with opts: . [ 94.953857] erofs: unmounted for /dev/loop2 [ 94.954483] erofs: mounted on /dev/loop1 with opts: . [ 94.963737] erofs: unmounted for /dev/loop3 [ 94.966303] erofs: options -> [ 94.969315] erofs: unmounted for /dev/loop5 [ 94.978373] erofs: unmounted for /dev/loop4 [ 94.982979] erofs: unmounted for /dev/loop1 [ 94.997817] erofs: root inode @ nid 36 [ 95.001798] erofs: mounted on /dev/loop0 with opts: . [ 95.172400] erofs: read_super, device -> /dev/loop3 [ 95.186633] erofs: unmounted for /dev/loop0 [ 95.191657] erofs: options -> [ 95.198000] erofs: root inode @ nid 36 [ 95.202529] erofs: mounted on /dev/loop3 with opts: . [ 95.228440] erofs: read_super, device -> /dev/loop5 [ 95.233686] erofs: read_super, device -> /dev/loop2 [ 95.233687] erofs: read_super, device -> /dev/loop4 [ 95.233693] erofs: options -> [ 95.256823] erofs: read_super, device -> /dev/loop1 [ 95.256833] erofs: root inode @ nid 36 [ 95.261861] erofs: options -> [ 95.264035] erofs: options -> [ 95.266669] erofs: mounted on /dev/loop4 with opts: . [ 95.279793] erofs: read_super, device -> /dev/loop0 [ 95.284828] erofs: options -> [ 95.285282] erofs: root inode @ nid 36 [ 95.289919] erofs: root inode @ nid 36 [ 95.293383] erofs: options -> [ 95.298268] erofs: mounted on /dev/loop0 with opts: . [ 95.305665] erofs: root inode @ nid 36 [ 95.310639] erofs: mounted on /dev/loop5 with opts: . [ 95.316554] erofs: unmounted for /dev/loop0 [ 95.319181] erofs: mounted on /dev/loop1 with opts: . [ 95.327468] erofs: unmounted for /dev/loop3 [ 95.337726] erofs: root inode @ nid 36 [ 95.342346] erofs: mounted on /dev/loop2 with opts: . [ 95.348038] erofs: unmounted for /dev/loop4 [ 95.437248] audit: type=1800 audit(1635232241.510:40): pid=15424 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 95.457570] erofs: read_super, device -> /dev/loop0 [ 95.462605] erofs: options -> [ 95.475314] erofs: root inode @ nid 36 [ 95.480261] erofs: unmounted for /dev/loop5 [ 95.481912] erofs: mounted on /dev/loop0 with opts: . [ 95.494081] erofs: read_super, device -> /dev/loop4 [ 95.501049] erofs: options -> [ 95.504437] erofs: unmounted for /dev/loop1 [ 95.510089] erofs: unmounted for /dev/loop2 [ 95.510506] erofs: root inode @ nid 36 [ 95.519315] erofs: mounted on /dev/loop4 with opts: . [ 95.529406] erofs: read_super, device -> /dev/loop3 [ 95.534994] erofs: options -> [ 95.539204] erofs: root inode @ nid 36 [ 95.545080] erofs: mounted on /dev/loop3 with opts: . [ 95.580536] erofs: read_super, device -> /dev/loop5 [ 95.585998] erofs: unmounted for /dev/loop4 [ 95.591697] erofs: unmounted for /dev/loop0 [ 95.601487] erofs: options -> [ 95.604968] erofs: root inode @ nid 36 [ 95.609673] erofs: mounted on /dev/loop5 with opts: . [ 95.627509] erofs: read_super, device -> /dev/loop1 [ 95.632606] erofs: options -> [ 95.637112] erofs: root inode @ nid 36 [ 95.641429] erofs: mounted on /dev/loop1 with opts: . [ 95.715478] erofs: read_super, device -> /dev/loop4 [ 95.717139] erofs: unmounted for /dev/loop3 [ 95.726805] erofs: options -> [ 95.728179] erofs: unmounted for /dev/loop1 [ 95.730139] erofs: unmounted for /dev/loop5 [ 95.739892] erofs: root inode @ nid 36 [ 95.744154] erofs: mounted on /dev/loop4 with opts: . [ 95.786023] erofs: read_super, device -> /dev/loop2 [ 95.791279] erofs: options -> [ 95.794851] erofs: root inode @ nid 36 [ 95.800083] erofs: mounted on /dev/loop2 with opts: . [ 95.825977] erofs: read_super, device -> /dev/loop0 [ 95.833763] erofs: options -> [ 95.837445] erofs: unmounted for /dev/loop4 [ 95.843187] erofs: unmounted for /dev/loop2 [ 95.854169] erofs: root inode @ nid 36 [ 95.859574] erofs: mounted on /dev/loop0 with opts: . [ 95.908798] erofs: read_super, device -> /dev/loop5 [ 95.908799] erofs: read_super, device -> /dev/loop1 [ 95.908806] erofs: options -> [ 95.913832] erofs: options -> [ 95.921814] erofs: root inode @ nid 36 [ 95.927105] erofs: read_super, device -> /dev/loop3 [ 95.933641] erofs: mounted on /dev/loop1 with opts: . [ 95.960510] erofs: unmounted for /dev/loop0 [ 95.966195] erofs: options -> [ 95.966343] erofs: unmounted for /dev/loop1 [ 95.974392] erofs: root inode @ nid 36 [ 95.978590] erofs: root inode @ nid 36 [ 95.982819] erofs: mounted on /dev/loop3 with opts: . [ 95.990157] erofs: mounted on /dev/loop5 with opts: . [ 96.000799] erofs: read_super, device -> /dev/loop4 [ 96.006937] erofs: options -> [ 96.010652] erofs: root inode @ nid 36 [ 96.014830] erofs: mounted on /dev/loop4 with opts: . [ 96.060225] erofs: read_super, device -> /dev/loop1 [ 96.065441] erofs: options -> [ 96.077421] erofs: unmounted for /dev/loop3 [ 96.081367] erofs: root inode @ nid 36 [ 96.091871] erofs: unmounted for /dev/loop5 [ 96.091914] erofs: unmounted for /dev/loop4 [ 96.097931] erofs: mounted on /dev/loop1 with opts: . [ 96.118255] erofs: read_super, device -> /dev/loop2 [ 96.122458] erofs: read_super, device -> /dev/loop3 [ 96.128592] erofs: options -> [ 96.131149] erofs: options -> [ 96.131945] erofs: root inode @ nid 36 [ 96.139422] erofs: mounted on /dev/loop3 with opts: . [ 96.141353] erofs: root inode @ nid 36 [ 96.150250] erofs: read_super, device -> /dev/loop0 [ 96.162032] erofs: options -> [ 96.165344] erofs: root inode @ nid 36 [ 96.169607] erofs: mounted on /dev/loop2 with opts: . [ 96.175560] erofs: mounted on /dev/loop0 with opts: . [ 96.197931] erofs: unmounted for /dev/loop1 [ 96.203219] erofs: unmounted for /dev/loop3 [ 96.209400] erofs: read_super, device -> /dev/loop5 [ 96.215075] audit: type=1800 audit(1635232242.280:41): pid=15508 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 96.239834] erofs: unmounted for /dev/loop0 [ 96.241221] erofs: read_super, device -> /dev/loop4 [ 96.258755] erofs: options -> [ 96.261007] erofs: options -> [ 96.264266] erofs: root inode @ nid 36 [ 96.269532] erofs: mounted on /dev/loop4 with opts: . [ 96.271208] erofs: root inode @ nid 36 [ 96.283773] erofs: mounted on /dev/loop5 with opts: . [ 96.376621] erofs: unmounted for /dev/loop2 [ 96.378554] erofs: read_super, device -> /dev/loop1 [ 96.387134] erofs: unmounted for /dev/loop4 [ 96.394258] erofs: options -> [ 96.399068] erofs: root inode @ nid 36 [ 96.403127] erofs: mounted on /dev/loop1 with opts: . [ 96.416836] audit: type=1800 audit(1635232242.490:42): pid=15530 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 96.437849] erofs: unmounted for /dev/loop5 [ 96.466091] erofs: read_super, device -> /dev/loop3 [ 96.472004] erofs: read_super, device -> /dev/loop0 [ 96.488730] erofs: options -> [ 96.492084] erofs: options -> [ 96.495421] erofs: root inode @ nid 36 [ 96.495797] erofs: root inode @ nid 36 [ 96.501041] erofs: mounted on /dev/loop3 with opts: . [ 96.504912] erofs: mounted on /dev/loop0 with opts: . [ 96.540720] erofs: read_super, device -> /dev/loop2 [ 96.547343] erofs: read_super, device -> /dev/loop4 [ 96.552374] erofs: options -> [ 96.557386] erofs: options -> [ 96.563096] erofs: root inode @ nid 36 [ 96.571658] erofs: unmounted for /dev/loop1 [ 96.572042] erofs: read_super, device -> /dev/loop5 [ 96.581872] erofs: unmounted for /dev/loop3 [ 96.585715] erofs: mounted on /dev/loop2 with opts: . [ 96.586707] erofs: unmounted for /dev/loop0 [ 96.600843] erofs: options -> [ 96.608520] erofs: root inode @ nid 36 [ 96.619576] erofs: unmounted for /dev/loop2 [ 96.620621] erofs: mounted on /dev/loop5 with opts: . [ 96.638077] erofs: root inode @ nid 36 [ 96.644731] erofs: mounted on /dev/loop4 with opts: . [ 96.659315] erofs: unmounted for /dev/loop5 [ 96.748412] erofs: read_super, device -> /dev/loop1 [ 96.753458] erofs: options -> [ 96.758660] erofs: root inode @ nid 36 [ 96.763141] erofs: mounted on /dev/loop1 with opts: . [ 96.797415] erofs: read_super, device -> /dev/loop3 [ 96.808289] erofs: unmounted for /dev/loop4 [ 96.810283] erofs: options -> [ 96.825216] erofs: root inode @ nid 36 [ 96.825918] erofs: unmounted for /dev/loop1 [ 96.833742] erofs: mounted on /dev/loop3 with opts: . [ 96.844137] erofs: read_super, device -> /dev/loop0 [ 96.847988] erofs: read_super, device -> /dev/loop2 [ 96.854152] erofs: options -> [ 96.863829] erofs: read_super, device -> /dev/loop5 [ 96.866460] erofs: options -> [ 96.871905] erofs: root inode @ nid 36 [ 96.872844] erofs: root inode @ nid 36 [ 96.880542] erofs: mounted on /dev/loop2 with opts: . [ 96.881557] erofs: options -> [ 96.886695] erofs: mounted on /dev/loop0 with opts: . [ 96.892706] erofs: root inode @ nid 36 [ 96.903556] erofs: mounted on /dev/loop5 with opts: . [ 96.919559] erofs: read_super, device -> /dev/loop4 [ 96.927926] erofs: unmounted for /dev/loop2 [ 96.928343] erofs: read_super, device -> /dev/loop1 [ 96.938705] erofs: unmounted for /dev/loop3 [ 96.944958] erofs: unmounted for /dev/loop0 [ 96.947735] erofs: options -> [ 96.951764] erofs: unmounted for /dev/loop5 [ 96.952874] erofs: root inode @ nid 36 [ 96.970895] erofs: mounted on /dev/loop1 with opts: . [ 96.978619] erofs: options -> [ 96.982290] erofs: root inode @ nid 36 [ 96.987241] erofs: mounted on /dev/loop4 with opts: . [ 97.097164] audit: type=1800 audit(1635232243.170:43): pid=15615 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 97.100641] erofs: read_super, device -> /dev/loop3 [ 97.121000] erofs: unmounted for /dev/loop1 [ 97.121631] erofs: unmounted for /dev/loop4 [ 97.130068] erofs: options -> [ 97.133741] erofs: root inode @ nid 36 [ 97.140597] erofs: mounted on /dev/loop3 with opts: . [ 97.178244] erofs: read_super, device -> /dev/loop5 [ 97.183285] erofs: options -> [ 97.196285] erofs: read_super, device -> /dev/loop0 [ 97.209921] erofs: options -> [ 97.214476] erofs: root inode @ nid 36 [ 97.214560] erofs: unmounted for /dev/loop3 [ 97.219790] erofs: root inode @ nid 36 [ 97.231216] erofs: mounted on /dev/loop5 with opts: . [ 97.238156] erofs: mounted on /dev/loop0 with opts: . [ 97.251264] erofs: read_super, device -> /dev/loop4 [ 97.255932] erofs: read_super, device -> /dev/loop2 [ 97.256989] erofs: options -> [ 97.262627] erofs: options -> [ 97.264589] erofs: root inode @ nid 36 [ 97.277889] erofs: mounted on /dev/loop4 with opts: . [ 97.280953] erofs: read_super, device -> /dev/loop1 [ 97.291151] erofs: unmounted for /dev/loop0 [ 97.293015] erofs: read_super, device -> /dev/loop3 [ 97.301738] erofs: options -> [ 97.301800] erofs: unmounted for /dev/loop4 [ 97.305169] erofs: root inode @ nid 36 [ 97.314493] erofs: unmounted for /dev/loop5 [ 97.315997] erofs: mounted on /dev/loop3 with opts: . [ 97.325718] erofs: root inode @ nid 36 [ 97.328421] erofs: options -> [ 97.332920] erofs: mounted on /dev/loop2 with opts: . [ 97.339469] erofs: root inode @ nid 36 [ 97.343977] erofs: mounted on /dev/loop1 with opts: . [ 97.391049] erofs: unmounted for /dev/loop2 [ 97.391066] erofs: unmounted for /dev/loop3 [ 97.508888] erofs: read_super, device -> /dev/loop5 [ 97.514038] erofs: options -> [ 97.522708] erofs: read_super, device -> /dev/loop0 [ 97.528157] erofs: options -> [ 97.534651] erofs: unmounted for /dev/loop1 [ 97.545517] erofs: root inode @ nid 36 [ 97.551894] erofs: root inode @ nid 36 [ 97.555217] erofs: mounted on /dev/loop0 with opts: . [ 97.560213] erofs: mounted on /dev/loop5 with opts: . [ 97.573306] erofs: read_super, device -> /dev/loop4 [ 97.590571] erofs: unmounted for /dev/loop0 [ 97.597950] erofs: options -> [ 97.601254] erofs: root inode @ nid 36 [ 97.605203] erofs: mounted on /dev/loop4 with opts: . [ 97.623380] erofs: read_super, device -> /dev/loop3 [ 97.632817] erofs: options -> [ 97.632866] erofs: unmounted for /dev/loop4 [ 97.637908] erofs: read_super, device -> /dev/loop2 [ 97.646205] erofs: unmounted for /dev/loop5 [ 97.651258] erofs: root inode @ nid 36 [ 97.656883] erofs: options -> [ 97.660635] erofs: mounted on /dev/loop3 with opts: . [ 97.669656] erofs: root inode @ nid 36 [ 97.673674] erofs: mounted on /dev/loop2 with opts: . [ 97.684056] erofs: read_super, device -> /dev/loop1 [ 97.690562] erofs: options -> [ 97.694490] erofs: root inode @ nid 36 [ 97.703905] erofs: mounted on /dev/loop1 with opts: . [ 97.745097] erofs: read_super, device -> /dev/loop0 [ 97.751174] erofs: options -> [ 97.752233] erofs: read_super, device -> /dev/loop5 [ 97.754659] erofs: root inode @ nid 36 [ 97.767291] erofs: mounted on /dev/loop0 with opts: . [ 97.789708] erofs: unmounted for /dev/loop3 [ 97.799245] erofs: unmounted for /dev/loop2 [ 97.803749] erofs: unmounted for /dev/loop1 [ 97.808281] erofs: unmounted for /dev/loop0 [ 97.814701] erofs: options -> [ 97.821648] erofs: root inode @ nid 36 [ 97.826809] erofs: mounted on /dev/loop5 with opts: . [ 97.871918] erofs: read_super, device -> /dev/loop1 [ 97.877672] erofs: options -> [ 97.881374] erofs: root inode @ nid 36 [ 97.893853] erofs: mounted on /dev/loop1 with opts: . [ 97.948260] erofs: read_super, device -> /dev/loop4 [ 97.953354] erofs: options -> [ 97.957286] erofs: read_super, device -> /dev/loop3 [ 97.967411] erofs: root inode @ nid 36 [ 97.971410] erofs: mounted on /dev/loop4 with opts: . [ 97.976349] erofs: options -> [ 97.977073] erofs: unmounted for /dev/loop1 [ 97.987562] erofs: unmounted for /dev/loop5 [ 97.988211] erofs: read_super, device -> /dev/loop0 [ 97.999373] erofs: read_super, device -> /dev/loop2 [ 98.004396] erofs: options -> [ 98.008777] erofs: root inode @ nid 36 [ 98.015609] erofs: root inode @ nid 36 [ 98.019640] erofs: options -> [ 98.022654] erofs: mounted on /dev/loop3 with opts: . [ 98.023163] erofs: root inode @ nid 36 [ 98.033431] erofs: mounted on /dev/loop2 with opts: . [ 98.034611] erofs: mounted on /dev/loop0 with opts: . 2021/10/26 07:10:44 executed programs: 861 [ 98.073716] erofs: read_super, device -> /dev/loop5 [ 98.080381] erofs: options -> [ 98.082306] erofs: unmounted for /dev/loop3 [ 98.089387] erofs: unmounted for /dev/loop2 [ 98.090978] erofs: root inode @ nid 36 [ 98.097841] erofs: unmounted for /dev/loop4 [ 98.099132] erofs: mounted on /dev/loop5 with opts: . [ 98.108755] erofs: unmounted for /dev/loop0 [ 98.116167] erofs: unmounted for /dev/loop5 [ 98.258500] erofs: read_super, device -> /dev/loop1 [ 98.263604] erofs: options -> [ 98.274382] erofs: read_super, device -> /dev/loop5 [ 98.278612] erofs: root inode @ nid 36 [ 98.290708] erofs: options -> [ 98.294393] erofs: root inode @ nid 36 [ 98.301760] erofs: read_super, device -> /dev/loop2 [ 98.309318] erofs: mounted on /dev/loop5 with opts: . [ 98.315668] erofs: read_super, device -> /dev/loop0 [ 98.320112] erofs: read_super, device -> /dev/loop4 [ 98.320694] erofs: options -> [ 98.321189] erofs: root inode @ nid 36 [ 98.328914] erofs: read_super, device -> /dev/loop3 [ 98.335211] erofs: options -> [ 98.344540] erofs: options -> [ 98.353068] erofs: root inode @ nid 36 [ 98.359019] erofs: unmounted for /dev/loop5 [ 98.363068] erofs: mounted on /dev/loop1 with opts: . [ 98.368595] erofs: options -> [ 98.368623] erofs: root inode @ nid 36 [ 98.368671] erofs: mounted on /dev/loop4 with opts: . [ 98.370392] erofs: root inode @ nid 36 [ 98.377417] erofs: mounted on /dev/loop0 with opts: . [ 98.381531] erofs: mounted on /dev/loop3 with opts: . [ 98.391597] erofs: mounted on /dev/loop2 with opts: . [ 98.422656] erofs: unmounted for /dev/loop4 [ 98.423249] audit: type=1800 audit(1635232244.490:44): pid=15755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 98.444947] erofs: unmounted for /dev/loop1 [ 98.453225] erofs: unmounted for /dev/loop0 [ 98.457686] erofs: unmounted for /dev/loop2 [ 98.457792] erofs: unmounted for /dev/loop3 [ 98.615542] erofs: read_super, device -> /dev/loop5 [ 98.620596] erofs: options -> [ 98.624973] erofs: root inode @ nid 36 [ 98.630824] erofs: mounted on /dev/loop5 with opts: . [ 98.648890] erofs: read_super, device -> /dev/loop4 [ 98.650018] erofs: read_super, device -> /dev/loop2 [ 98.654164] erofs: read_super, device -> /dev/loop1 [ 98.660091] erofs: options -> [ 98.664974] erofs: read_super, device -> /dev/loop3 [ 98.669674] erofs: root inode @ nid 36 [ 98.679730] erofs: mounted on /dev/loop2 with opts: . [ 98.682204] erofs: options -> [ 98.688837] erofs: root inode @ nid 36 [ 98.689672] erofs: options -> [ 98.693048] erofs: mounted on /dev/loop3 with opts: . [ 98.699471] erofs: options -> [ 98.705984] erofs: unmounted for /dev/loop5 [ 98.710490] erofs: unmounted for /dev/loop3 [ 98.718213] erofs: root inode @ nid 36 [ 98.728880] erofs: mounted on /dev/loop1 with opts: . [ 98.734121] erofs: root inode @ nid 36 [ 98.739780] erofs: mounted on /dev/loop4 with opts: . [ 98.760566] erofs: unmounted for /dev/loop2 [ 98.835670] erofs: read_super, device -> /dev/loop0 [ 98.840718] erofs: options -> [ 98.845098] erofs: read_super, device -> /dev/loop5 [ 98.849543] erofs: root inode @ nid 36 [ 98.854833] erofs: unmounted for /dev/loop4 [ 98.860235] erofs: read_super, device -> /dev/loop3 [ 98.873107] erofs: mounted on /dev/loop0 with opts: . [ 98.882173] erofs: unmounted for /dev/loop1 [ 98.896873] erofs: options -> [ 98.901716] erofs: options -> [ 98.905028] erofs: root inode @ nid 36 [ 98.910524] erofs: root inode @ nid 36 [ 98.914553] erofs: mounted on /dev/loop3 with opts: . [ 98.920147] erofs: mounted on /dev/loop5 with opts: . [ 98.968286] erofs: read_super, device -> /dev/loop2 [ 98.974537] erofs: read_super, device -> /dev/loop1 [ 98.979898] erofs: options -> [ 98.987956] erofs: unmounted for /dev/loop0 [ 98.993152] erofs: options -> [ 98.996887] erofs: unmounted for /dev/loop5 [ 99.001426] erofs: unmounted for /dev/loop3 [ 99.007229] erofs: root inode @ nid 36 [ 99.011384] erofs: mounted on /dev/loop2 with opts: . [ 99.013104] erofs: root inode @ nid 36 [ 99.024727] erofs: mounted on /dev/loop1 with opts: . [ 99.078693] erofs: read_super, device -> /dev/loop4 [ 99.083729] erofs: options -> [ 99.093727] erofs: read_super, device -> /dev/loop0 [ 99.102823] erofs: options -> [ 99.108106] erofs: root inode @ nid 36 [ 99.112575] erofs: mounted on /dev/loop0 with opts: . [ 99.122554] erofs: unmounted for /dev/loop2 [ 99.128847] erofs: root inode @ nid 36 [ 99.133934] erofs: unmounted for /dev/loop1 [ 99.141612] erofs: mounted on /dev/loop4 with opts: . [ 99.217375] erofs: unmounted for /dev/loop4 [ 99.217807] erofs: read_super, device -> /dev/loop5 [ 99.227134] erofs: unmounted for /dev/loop0 [ 99.236862] erofs: options -> [ 99.240351] erofs: root inode @ nid 36 [ 99.245334] erofs: mounted on /dev/loop5 with opts: . [ 99.308474] erofs: read_super, device -> /dev/loop3 [ 99.313511] erofs: options -> [ 99.322536] erofs: root inode @ nid 36 [ 99.334122] erofs: mounted on /dev/loop3 with opts: . [ 99.340483] erofs: unmounted for /dev/loop5 [ 99.382433] erofs: read_super, device -> /dev/loop1 [ 99.387629] erofs: read_super, device -> /dev/loop5 [ 99.388455] erofs: read_super, device -> /dev/loop4 [ 99.392794] erofs: options -> [ 99.398173] erofs: read_super, device -> /dev/loop2 [ 99.407091] erofs: root inode @ nid 36 [ 99.409505] erofs: options -> [ 99.413173] erofs: mounted on /dev/loop5 with opts: . [ 99.414346] erofs: root inode @ nid 36 [ 99.425612] erofs: unmounted for /dev/loop3 [ 99.427407] erofs: options -> [ 99.438462] erofs: options -> [ 99.439212] erofs: mounted on /dev/loop1 with opts: . [ 99.446931] erofs: root inode @ nid 36 [ 99.447062] erofs: mounted on /dev/loop2 with opts: . [ 99.450515] erofs: root inode @ nid 36 [ 99.460530] erofs: mounted on /dev/loop4 with opts: . [ 99.470700] erofs: read_super, device -> /dev/loop0 [ 99.475916] erofs: unmounted for /dev/loop5 [ 99.481596] erofs: options -> [ 99.485105] erofs: root inode @ nid 36 [ 99.490020] erofs: mounted on /dev/loop0 with opts: . [ 99.513712] erofs: read_super, device -> /dev/loop5 [ 99.528692] erofs: options -> [ 99.532054] erofs: root inode @ nid 36 [ 99.539880] erofs: read_super, device -> /dev/loop3 [ 99.539900] erofs: mounted on /dev/loop5 with opts: . [ 99.545031] erofs: options -> [ 99.563500] erofs: unmounted for /dev/loop2 [ 99.570242] erofs: unmounted for /dev/loop4 [ 99.570292] erofs: unmounted for /dev/loop5 [ 99.574701] erofs: unmounted for /dev/loop1 [ 99.587795] erofs: root inode @ nid 36 [ 99.591731] erofs: mounted on /dev/loop3 with opts: . [ 99.691414] erofs: unmounted for /dev/loop0 [ 99.700703] erofs: unmounted for /dev/loop3 [ 99.789790] erofs: read_super, device -> /dev/loop2 [ 99.794830] erofs: options -> [ 99.803414] erofs: root inode @ nid 36 [ 99.808818] erofs: mounted on /dev/loop2 with opts: . [ 99.829044] erofs: read_super, device -> /dev/loop4 [ 99.834114] erofs: options -> [ 99.840665] erofs: read_super, device -> /dev/loop1 [ 99.855356] erofs: read_super, device -> /dev/loop5 [ 99.857554] erofs: options -> [ 99.860390] erofs: options -> [ 99.863679] erofs: root inode @ nid 36 [ 99.872992] erofs: root inode @ nid 36 [ 99.873813] erofs: read_super, device -> /dev/loop0 [ 99.878268] erofs: mounted on /dev/loop4 with opts: . [ 99.891275] erofs: mounted on /dev/loop1 with opts: . [ 99.898501] erofs: unmounted for /dev/loop2 [ 99.898993] erofs: read_super, device -> /dev/loop3 [ 99.911175] erofs: options -> [ 99.916698] erofs: root inode @ nid 36 [ 99.920635] erofs: mounted on /dev/loop5 with opts: . [ 99.923591] erofs: options -> [ 99.929812] erofs: root inode @ nid 36 [ 99.933899] erofs: mounted on /dev/loop0 with opts: . [ 99.953261] erofs: read_super, device -> /dev/loop2 [ 99.958679] erofs: options -> [ 99.966581] audit: type=1800 audit(1635232246.040:45): pid=15941 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 99.970379] erofs: root inode @ nid 36 [ 99.990254] erofs: root inode @ nid 36 [ 99.992157] erofs: mounted on /dev/loop2 with opts: . [ 100.001615] erofs: unmounted for /dev/loop0 [ 100.009657] erofs: unmounted for /dev/loop5 [ 100.014761] erofs: unmounted for /dev/loop4 [ 100.019293] erofs: unmounted for /dev/loop1 [ 100.024571] erofs: unmounted for /dev/loop2 [ 100.026708] erofs: mounted on /dev/loop3 with opts: . [ 100.143034] erofs: unmounted for /dev/loop3 [ 100.200133] erofs: read_super, device -> /dev/loop0 [ 100.204114] erofs: read_super, device -> /dev/loop2 [ 100.205171] erofs: options -> [ 100.213450] erofs: options -> [ 100.214548] erofs: root inode @ nid 36 [ 100.223071] erofs: read_super, device -> /dev/loop1 [ 100.227297] erofs: read_super, device -> /dev/loop4 [ 100.231648] erofs: options -> [ 100.233114] erofs: options -> [ 100.233564] erofs: root inode @ nid 36 [ 100.240905] erofs: root inode @ nid 36 [ 100.264399] erofs: mounted on /dev/loop2 with opts: . [ 100.284820] erofs: read_super, device -> /dev/loop5 [ 100.287246] erofs: mounted on /dev/loop4 with opts: . [ 100.300097] erofs: options -> [ 100.311110] erofs: read_super, device -> /dev/loop3 [ 100.312909] erofs: root inode @ nid 36 [ 100.329385] erofs: unmounted for /dev/loop2 [ 100.330986] erofs: options -> [ 100.340131] erofs: root inode @ nid 36 [ 100.346251] erofs: unmounted for /dev/loop4 [ 100.347130] erofs: root inode @ nid 36 [ 100.356671] erofs: mounted on /dev/loop1 with opts: . [ 100.365426] erofs: mounted on /dev/loop0 with opts: . [ 100.371928] erofs: mounted on /dev/loop5 with opts: . [ 100.372129] erofs: mounted on /dev/loop3 with opts: . [ 100.416695] erofs: read_super, device -> /dev/loop4 [ 100.422603] erofs: options -> [ 100.427599] erofs: root inode @ nid 36 [ 100.428982] erofs: unmounted for /dev/loop5 [ 100.432865] erofs: mounted on /dev/loop4 with opts: . [ 100.441538] erofs: unmounted for /dev/loop3 [ 100.443366] erofs: unmounted for /dev/loop0 [ 100.450418] erofs: unmounted for /dev/loop1 [ 100.546147] erofs: read_super, device -> /dev/loop2 [ 100.551769] erofs: options -> [ 100.556224] erofs: root inode @ nid 36 [ 100.560430] erofs: mounted on /dev/loop2 with opts: . [ 100.595807] erofs: unmounted for /dev/loop4 [ 100.601046] erofs: read_super, device -> /dev/loop3 [ 100.607508] erofs: options -> [ 100.616363] erofs: root inode @ nid 36 [ 100.620556] erofs: mounted on /dev/loop3 with opts: . [ 100.639699] erofs: read_super, device -> /dev/loop4 [ 100.644875] erofs: options -> [ 100.644989] erofs: read_super, device -> /dev/loop0 [ 100.648562] erofs: root inode @ nid 36 [ 100.658174] erofs: mounted on /dev/loop4 with opts: . [ 100.663957] erofs: read_super, device -> /dev/loop1 [ 100.671086] erofs: read_super, device -> /dev/loop5 [ 100.675645] erofs: options -> [ 100.676306] erofs: options -> [ 100.681843] erofs: unmounted for /dev/loop2 [ 100.682760] erofs: root inode @ nid 36 [ 100.690949] erofs: unmounted for /dev/loop4 [ 100.695815] erofs: mounted on /dev/loop5 with opts: . [ 100.698585] erofs: options -> [ 100.701568] erofs: root inode @ nid 36 [ 100.708973] erofs: mounted on /dev/loop0 with opts: . [ 100.713297] erofs: root inode @ nid 36 [ 100.718583] erofs: mounted on /dev/loop1 with opts: . [ 100.734206] erofs: unmounted for /dev/loop3 [ 100.781015] erofs: unmounted for /dev/loop0 [ 100.788571] erofs: unmounted for /dev/loop1 [ 100.793834] erofs: unmounted for /dev/loop5 [ 100.826362] erofs: read_super, device -> /dev/loop4 [ 100.831686] erofs: options -> [ 100.835998] erofs: root inode @ nid 36 [ 100.840058] erofs: mounted on /dev/loop4 with opts: . [ 100.898152] erofs: read_super, device -> /dev/loop2 [ 100.908714] erofs: options -> [ 100.920932] erofs: unmounted for /dev/loop4 [ 100.928417] erofs: root inode @ nid 36 [ 100.932761] erofs: mounted on /dev/loop2 with opts: . [ 100.951437] erofs: read_super, device -> /dev/loop3 [ 100.961828] erofs: options -> [ 100.967735] erofs: root inode @ nid 36 [ 100.973016] erofs: mounted on /dev/loop3 with opts: . [ 100.986741] erofs: read_super, device -> /dev/loop0 [ 101.004295] erofs: options -> [ 101.009066] erofs: unmounted for /dev/loop2 [ 101.014379] erofs: read_super, device -> /dev/loop5 [ 101.020759] erofs: read_super, device -> /dev/loop1 [ 101.031440] erofs: options -> [ 101.037046] erofs: options -> [ 101.040420] erofs: unmounted for /dev/loop3 [ 101.040937] erofs: root inode @ nid 36 [ 101.054849] erofs: mounted on /dev/loop0 with opts: . [ 101.060694] erofs: root inode @ nid 36 [ 101.061189] erofs: root inode @ nid 36 [ 101.071234] erofs: mounted on /dev/loop1 with opts: . [ 101.074230] erofs: mounted on /dev/loop5 with opts: . [ 101.105961] erofs: unmounted for /dev/loop0 [ 101.113589] erofs: unmounted for /dev/loop5 [ 101.124022] erofs: unmounted for /dev/loop1 [ 101.137789] erofs: read_super, device -> /dev/loop4 [ 101.144561] erofs: options -> [ 101.149951] erofs: root inode @ nid 36 [ 101.155769] erofs: mounted on /dev/loop4 with opts: . [ 101.193179] erofs: read_super, device -> /dev/loop1 [ 101.198471] erofs: options -> [ 101.201907] erofs: root inode @ nid 36 [ 101.206231] erofs: read_super, device -> /dev/loop2 [ 101.211247] erofs: options -> [ 101.219942] erofs: root inode @ nid 36 [ 101.222113] erofs: read_super, device -> /dev/loop3 [ 101.224443] erofs: mounted on /dev/loop1 with opts: . [ 101.230024] erofs: read_super, device -> /dev/loop0 [ 101.240042] erofs: mounted on /dev/loop2 with opts: . [ 101.240653] erofs: unmounted for /dev/loop4 [ 101.250006] erofs: unmounted for /dev/loop1 [ 101.256838] erofs: options -> [ 101.260480] erofs: options -> [ 101.264417] erofs: root inode @ nid 36 [ 101.272553] erofs: read_super, device -> /dev/loop5 [ 101.280516] audit: type=1800 audit(1635232247.351:46): pid=16108 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 101.294175] erofs: mounted on /dev/loop3 with opts: . [ 101.300406] erofs: options -> [ 101.306900] erofs: unmounted for /dev/loop2 [ 101.308143] erofs: root inode @ nid 36 [ 101.312649] erofs: root inode @ nid 36 [ 101.316404] erofs: mounted on /dev/loop5 with opts: . [ 101.322258] erofs: mounted on /dev/loop0 with opts: . [ 101.352174] erofs: unmounted for /dev/loop5 [ 101.357390] erofs: unmounted for /dev/loop0 [ 101.419218] erofs: read_super, device -> /dev/loop1 [ 101.431571] erofs: read_super, device -> /dev/loop4 [ 101.436346] erofs: read_super, device -> /dev/loop5 [ 101.441856] erofs: options -> [ 101.448545] erofs: unmounted for /dev/loop3 [ 101.449962] erofs: root inode @ nid 36 [ 101.454654] erofs: options -> [ 101.462335] erofs: mounted on /dev/loop5 with opts: . [ 101.470255] erofs: read_super, device -> /dev/loop0 [ 101.470644] erofs: options -> [ 101.476612] erofs: options -> [ 101.480635] erofs: root inode @ nid 36 [ 101.482156] erofs: root inode @ nid 36 [ 101.491141] erofs: mounted on /dev/loop1 with opts: . [ 101.491960] erofs: mounted on /dev/loop0 with opts: . [ 101.507620] erofs: unmounted for /dev/loop5 [ 101.513578] erofs: root inode @ nid 36 [ 101.518434] erofs: mounted on /dev/loop4 with opts: . [ 101.561160] erofs: unmounted for /dev/loop1 [ 101.568007] erofs: unmounted for /dev/loop0 [ 101.583183] erofs: unmounted for /dev/loop4 [ 101.607336] erofs: read_super, device -> /dev/loop2 [ 101.616644] erofs: options -> [ 101.621179] erofs: root inode @ nid 36 [ 101.627439] erofs: mounted on /dev/loop2 with opts: . [ 101.663067] erofs: read_super, device -> /dev/loop3 [ 101.663966] erofs: read_super, device -> /dev/loop4 [ 101.668572] erofs: read_super, device -> /dev/loop5 [ 101.673418] erofs: options -> [ 101.683646] erofs: root inode @ nid 36 [ 101.689818] erofs: mounted on /dev/loop4 with opts: . [ 101.691177] erofs: unmounted for /dev/loop2 [ 101.698677] erofs: options -> [ 101.703165] erofs: options -> [ 101.706591] erofs: root inode @ nid 36 [ 101.712954] erofs: root inode @ nid 36 [ 101.712979] erofs: mounted on /dev/loop3 with opts: . [ 101.719736] erofs: read_super, device -> /dev/loop0 [ 101.730758] erofs: unmounted for /dev/loop4 [ 101.746989] erofs: mounted on /dev/loop5 with opts: . [ 101.754516] erofs: options -> [ 101.758497] erofs: root inode @ nid 36 [ 101.763012] erofs: mounted on /dev/loop0 with opts: . [ 101.814786] erofs: read_super, device -> /dev/loop1 [ 101.819932] erofs: unmounted for /dev/loop5 [ 101.824416] erofs: options -> [ 101.824446] erofs: unmounted for /dev/loop0 [ 101.832761] erofs: unmounted for /dev/loop3 [ 101.833025] erofs: root inode @ nid 36 [ 101.842334] erofs: mounted on /dev/loop1 with opts: . [ 101.857690] erofs: read_super, device -> /dev/loop2 [ 101.862728] erofs: options -> [ 101.878773] erofs: root inode @ nid 36 [ 101.882764] erofs: mounted on /dev/loop2 with opts: . [ 101.945040] erofs: read_super, device -> /dev/loop4 [ 101.950200] erofs: unmounted for /dev/loop2 [ 101.951873] erofs: options -> [ 101.958440] erofs: unmounted for /dev/loop1 [ 101.969395] erofs: root inode @ nid 36 [ 101.973623] erofs: mounted on /dev/loop4 with opts: . [ 101.999294] erofs: read_super, device -> /dev/loop5 [ 102.004368] erofs: options -> [ 102.011511] erofs: read_super, device -> /dev/loop3 [ 102.033325] erofs: unmounted for /dev/loop4 [ 102.041108] erofs: options -> [ 102.044665] erofs: root inode @ nid 36 [ 102.047530] erofs: root inode @ nid 36 [ 102.053059] erofs: mounted on /dev/loop3 with opts: . [ 102.054464] erofs: mounted on /dev/loop5 with opts: . [ 102.071574] erofs: read_super, device -> /dev/loop0 [ 102.074599] erofs: read_super, device -> /dev/loop1 [ 102.083217] erofs: options -> [ 102.083324] erofs: options -> [ 102.090924] erofs: root inode @ nid 36 [ 102.094093] erofs: root inode @ nid 36 [ 102.094921] erofs: mounted on /dev/loop0 with opts: . [ 102.101228] erofs: mounted on /dev/loop1 with opts: . [ 102.118976] erofs: read_super, device -> /dev/loop2 [ 102.124117] erofs: options -> [ 102.127385] erofs: unmounted for /dev/loop5 [ 102.132585] erofs: unmounted for /dev/loop1 [ 102.138135] erofs: root inode @ nid 36 [ 102.142387] erofs: unmounted for /dev/loop0 [ 102.147099] erofs: mounted on /dev/loop2 with opts: . [ 102.147172] erofs: unmounted for /dev/loop3 [ 102.286481] erofs: read_super, device -> /dev/loop1 [ 102.295377] erofs: read_super, device -> /dev/loop0 [ 102.300822] erofs: options -> [ 102.304473] erofs: root inode @ nid 36 [ 102.309512] erofs: read_super, device -> /dev/loop4 [ 102.318843] erofs: options -> [ 102.320899] erofs: read_super, device -> /dev/loop5 [ 102.343704] erofs: unmounted for /dev/loop2 [ 102.346660] erofs: root inode @ nid 36 [ 102.349615] erofs: options -> [ 102.358165] erofs: mounted on /dev/loop0 with opts: . [ 102.368079] erofs: options -> [ 102.371844] erofs: root inode @ nid 36 [ 102.378261] erofs: root inode @ nid 36 [ 102.378451] erofs: mounted on /dev/loop1 with opts: . [ 102.382325] erofs: mounted on /dev/loop5 with opts: . [ 102.392502] erofs: mounted on /dev/loop4 with opts: . [ 102.417977] erofs: read_super, device -> /dev/loop3 [ 102.427259] audit: type=1800 audit(1635232248.491:47): pid=16259 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 102.434163] erofs: read_super, device -> /dev/loop2 [ 102.450518] erofs: unmounted for /dev/loop5 [ 102.456600] erofs: unmounted for /dev/loop4 [ 102.456911] erofs: unmounted for /dev/loop0 [ 102.466257] erofs: options -> [ 102.469791] erofs: root inode @ nid 36 [ 102.473377] erofs: options -> [ 102.473990] erofs: mounted on /dev/loop2 with opts: . [ 102.482553] erofs: root inode @ nid 36 [ 102.491854] erofs: mounted on /dev/loop3 with opts: . [ 102.556438] audit: type=1800 audit(1635232248.631:48): pid=16281 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 102.582079] erofs: read_super, device -> /dev/loop4 [ 102.590616] erofs: options -> [ 102.596520] erofs: unmounted for /dev/loop1 [ 102.607683] erofs: unmounted for /dev/loop3 [ 102.607896] audit: type=1800 audit(1635232248.661:49): pid=16280 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 102.613244] erofs: unmounted for /dev/loop2 [ 102.634698] erofs: root inode @ nid 36 [ 102.639027] erofs: mounted on /dev/loop4 with opts: . [ 102.729553] erofs: unmounted for /dev/loop4 [ 102.730506] erofs: read_super, device -> /dev/loop0 [ 102.739115] erofs: read_super, device -> /dev/loop5 [ 102.744131] erofs: options -> [ 102.748422] erofs: root inode @ nid 36 [ 102.748469] erofs: options -> [ 102.752999] erofs: mounted on /dev/loop5 with opts: . [ 102.760390] erofs: root inode @ nid 36 [ 102.764853] erofs: mounted on /dev/loop0 with opts: . [ 102.775343] erofs: read_super, device -> /dev/loop1 [ 102.780575] erofs: options -> [ 102.783270] erofs: read_super, device -> /dev/loop3 [ 102.787325] erofs: root inode @ nid 36 [ 102.792826] erofs: mounted on /dev/loop1 with opts: . [ 102.799643] erofs: options -> [ 102.800039] erofs: read_super, device -> /dev/loop2 [ 102.803377] erofs: root inode @ nid 36 [ 102.813615] erofs: mounted on /dev/loop3 with opts: . [ 102.823154] audit: type=1800 audit(1635232248.891:50): pid=16297 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 102.823207] erofs: unmounted for /dev/loop5 [ 102.844925] erofs: read_super, device -> /dev/loop4 [ 102.850924] erofs: options -> [ 102.867935] erofs: unmounted for /dev/loop1 [ 102.868317] erofs: unmounted for /dev/loop0 [ 102.877688] erofs: root inode @ nid 36 [ 102.880201] erofs: options -> [ 102.881838] erofs: mounted on /dev/loop4 with opts: . [ 102.891753] erofs: root inode @ nid 36 [ 102.898724] erofs: mounted on /dev/loop2 with opts: . [ 103.037177] erofs: read_super, device -> /dev/loop1 [ 103.037261] erofs: read_super, device -> /dev/loop5 [ 103.042242] erofs: options -> [ 103.042442] erofs: root inode @ nid 36 [ 103.050997] erofs: options -> [ 103.060935] erofs: unmounted for /dev/loop3 [ 103.067243] erofs: unmounted for /dev/loop2 [ 103.071836] erofs: unmounted for /dev/loop4 [ 103.072057] erofs: mounted on /dev/loop1 with opts: . [ 103.092123] erofs: root inode @ nid 36 [ 103.097192] erofs: mounted on /dev/loop5 with opts: . 2021/10/26 07:10:49 executed programs: 957 [ 103.190656] audit: type=1800 audit(1635232249.261:51): pid=16350 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 103.222143] erofs: read_super, device -> /dev/loop0 [ 103.233609] erofs: options -> [ 103.238063] erofs: unmounted for /dev/loop1 [ 103.243462] erofs: unmounted for /dev/loop5 [ 103.252343] erofs: root inode @ nid 36 [ 103.277284] erofs: mounted on /dev/loop0 with opts: . [ 103.315307] erofs: read_super, device -> /dev/loop4 [ 103.318517] erofs: read_super, device -> /dev/loop2 [ 103.320476] erofs: options -> [ 103.329447] erofs: options -> [ 103.336631] erofs: root inode @ nid 36 [ 103.341946] erofs: read_super, device -> /dev/loop3 [ 103.346638] erofs: root inode @ nid 36 [ 103.349684] erofs: read_super, device -> /dev/loop1 [ 103.356523] erofs: options -> [ 103.360903] erofs: options -> [ 103.361812] erofs: unmounted for /dev/loop0 [ 103.366408] erofs: read_super, device -> /dev/loop5 [ 103.378302] erofs: mounted on /dev/loop2 with opts: . [ 103.391786] erofs: root inode @ nid 36 [ 103.397448] erofs: root inode @ nid 36 [ 103.405456] erofs: mounted on /dev/loop3 with opts: . [ 103.412024] erofs: mounted on /dev/loop1 with opts: . [ 103.420442] erofs: options -> [ 103.421312] erofs: mounted on /dev/loop4 with opts: . [ 103.423946] erofs: root inode @ nid 36 [ 103.434259] erofs: mounted on /dev/loop5 with opts: . [ 103.458261] erofs: read_super, device -> /dev/loop0 [ 103.464521] erofs: unmounted for /dev/loop1 [ 103.471212] erofs: options -> [ 103.474662] erofs: unmounted for /dev/loop3 [ 103.476475] erofs: unmounted for /dev/loop2 [ 103.483585] erofs: root inode @ nid 36 [ 103.488661] erofs: mounted on /dev/loop0 with opts: . [ 103.494628] erofs: unmounted for /dev/loop5 [ 103.625258] erofs: unmounted for /dev/loop0 [ 103.630593] erofs: read_super, device -> /dev/loop1 [ 103.636249] erofs: unmounted for /dev/loop4 [ 103.640940] erofs: options -> [ 103.649865] erofs: root inode @ nid 36 [ 103.654296] erofs: mounted on /dev/loop1 with opts: . [ 103.702167] erofs: read_super, device -> /dev/loop2 [ 103.707463] erofs: read_super, device -> /dev/loop3 [ 103.711221] erofs: read_super, device -> /dev/loop0 [ 103.712472] erofs: options -> [ 103.712740] erofs: read_super, device -> /dev/loop5 [ 103.728592] erofs: options -> [ 103.737339] erofs: root inode @ nid 36 [ 103.742917] erofs: unmounted for /dev/loop1 [ 103.747081] erofs: options -> [ 103.752690] erofs: read_super, device -> /dev/loop4 [ 103.758330] erofs: options -> [ 103.762081] erofs: root inode @ nid 36 [ 103.767433] erofs: root inode @ nid 36 [ 103.771702] erofs: mounted on /dev/loop3 with opts: . [ 103.775556] erofs: root inode @ nid 36 [ 103.781011] erofs: mounted on /dev/loop2 with opts: . [ 103.784541] erofs: mounted on /dev/loop0 with opts: . [ 103.794745] erofs: mounted on /dev/loop4 with opts: . [ 103.795370] erofs: options -> [ 103.809717] erofs: root inode @ nid 36 [ 103.821565] erofs: mounted on /dev/loop5 with opts: . [ 103.829261] erofs: read_super, device -> /dev/loop1 [ 103.835395] erofs: unmounted for /dev/loop0 [ 103.841148] erofs: unmounted for /dev/loop2 [ 103.841150] erofs: unmounted for /dev/loop5 [ 103.844252] erofs: options -> [ 103.854202] erofs: unmounted for /dev/loop3 [ 103.858726] erofs: unmounted for /dev/loop4 [ 103.864643] erofs: root inode @ nid 36 [ 103.868927] erofs: mounted on /dev/loop1 with opts: . [ 104.026138] erofs: read_super, device -> /dev/loop5 [ 104.032186] erofs: options -> [ 104.033357] erofs: read_super, device -> /dev/loop3 [ 104.040717] erofs: options -> [ 104.045429] erofs: unmounted for /dev/loop1 [ 104.051307] erofs: root inode @ nid 36 [ 104.052466] erofs: root inode @ nid 36 [ 104.060146] erofs: mounted on /dev/loop5 with opts: . [ 104.063699] erofs: mounted on /dev/loop3 with opts: . [ 104.079268] erofs: read_super, device -> /dev/loop2 [ 104.083207] erofs: read_super, device -> /dev/loop4 [ 104.084894] erofs: options -> [ 104.089628] erofs: read_super, device -> /dev/loop0 [ 104.098814] erofs: options -> [ 104.104463] erofs: root inode @ nid 36 [ 104.108489] erofs: root inode @ nid 36 [ 104.112628] erofs: unmounted for /dev/loop5 [ 104.115749] erofs: mounted on /dev/loop2 with opts: . [ 104.123674] erofs: read_super, device -> /dev/loop1 [ 104.128086] erofs: unmounted for /dev/loop3 [ 104.128987] erofs: options -> [ 104.136849] erofs: mounted on /dev/loop4 with opts: . [ 104.142233] erofs: options -> [ 104.150632] erofs: root inode @ nid 36 [ 104.151155] erofs: root inode @ nid 36 [ 104.154891] erofs: mounted on /dev/loop1 with opts: . [ 104.159230] erofs: mounted on /dev/loop0 with opts: . [ 104.172274] audit: type=1800 audit(1635232250.241:52): pid=16457 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 104.190166] erofs: unmounted for /dev/loop2 [ 104.256446] erofs: read_super, device -> /dev/loop5 [ 104.263443] erofs: read_super, device -> /dev/loop3 [ 104.270143] erofs: unmounted for /dev/loop4 [ 104.278231] erofs: unmounted for /dev/loop0 [ 104.282827] erofs: unmounted for /dev/loop1 [ 104.291690] erofs: options -> [ 104.296575] erofs: options -> [ 104.303578] erofs: root inode @ nid 36 [ 104.309159] erofs: root inode @ nid 36 [ 104.312170] erofs: mounted on /dev/loop3 with opts: . [ 104.313173] erofs: mounted on /dev/loop5 with opts: . [ 104.410514] erofs: read_super, device -> /dev/loop2 [ 104.416670] erofs: options -> [ 104.434310] erofs: root inode @ nid 36 [ 104.438975] erofs: unmounted for /dev/loop5 [ 104.439177] erofs: unmounted for /dev/loop3 [ 104.449607] erofs: mounted on /dev/loop2 with opts: . [ 104.481764] erofs: read_super, device -> /dev/loop0 [ 104.503109] erofs: read_super, device -> /dev/loop4 [ 104.507165] erofs: read_super, device -> /dev/loop1 [ 104.510748] erofs: options -> [ 104.516324] erofs: options -> [ 104.519864] erofs: unmounted for /dev/loop2 [ 104.520839] erofs: read_super, device -> /dev/loop5 [ 104.530073] erofs: root inode @ nid 36 [ 104.533547] erofs: options -> [ 104.534042] erofs: options -> [ 104.542250] erofs: mounted on /dev/loop4 with opts: . [ 104.542914] erofs: root inode @ nid 36 [ 104.548605] erofs: root inode @ nid 36 [ 104.556219] erofs: root inode @ nid 36 [ 104.556670] erofs: mounted on /dev/loop5 with opts: . [ 104.561868] erofs: mounted on /dev/loop0 with opts: . [ 104.574589] erofs: mounted on /dev/loop1 with opts: . [ 104.599598] erofs: read_super, device -> /dev/loop3 [ 104.606324] erofs: options -> [ 104.609799] erofs: unmounted for /dev/loop4 [ 104.612942] erofs: root inode @ nid 36 [ 104.618304] erofs: unmounted for /dev/loop5 [ 104.622247] erofs: mounted on /dev/loop3 with opts: . [ 104.631687] erofs: unmounted for /dev/loop0 [ 104.651390] erofs: unmounted for /dev/loop1 [ 104.754644] erofs: read_super, device -> /dev/loop5 [ 104.763890] erofs: unmounted for /dev/loop3 [ 104.772435] erofs: options -> [ 104.781249] erofs: root inode @ nid 36 [ 104.789561] erofs: mounted on /dev/loop5 with opts: . [ 104.801625] erofs: read_super, device -> /dev/loop2 [ 104.804577] erofs: read_super, device -> /dev/loop0 [ 104.807677] erofs: read_super, device -> /dev/loop4 [ 104.822449] erofs: options -> [ 104.826861] erofs: options -> [ 104.834067] erofs: root inode @ nid 36 [ 104.838390] erofs: unmounted for /dev/loop5 [ 104.843351] erofs: root inode @ nid 36 [ 104.843426] erofs: options -> [ 104.851176] erofs: mounted on /dev/loop0 with opts: . [ 104.852994] erofs: root inode @ nid 36 [ 104.860917] erofs: mounted on /dev/loop2 with opts: . [ 104.865495] erofs: mounted on /dev/loop4 with opts: . [ 104.885159] erofs: read_super, device -> /dev/loop1 [ 104.890306] erofs: options -> [ 104.893889] erofs: root inode @ nid 36 [ 104.909491] erofs: mounted on /dev/loop1 with opts: . [ 104.912973] erofs: read_super, device -> /dev/loop3 [ 104.920655] erofs: unmounted for /dev/loop0 [ 104.925523] erofs: unmounted for /dev/loop2 [ 104.927303] erofs: options -> [ 104.929971] erofs: unmounted for /dev/loop4 [ 104.933707] erofs: root inode @ nid 36 [ 104.944602] erofs: mounted on /dev/loop3 with opts: . [ 105.018292] erofs: read_super, device -> /dev/loop5 [ 105.023332] erofs: options -> [ 105.031108] erofs: root inode @ nid 36 [ 105.031685] erofs: read_super, device -> /dev/loop0 [ 105.040230] erofs: unmounted for /dev/loop3 [ 105.044666] erofs: unmounted for /dev/loop1 [ 105.049288] erofs: mounted on /dev/loop5 with opts: . [ 105.057899] erofs: options -> [ 105.061596] erofs: root inode @ nid 36 [ 105.066186] erofs: mounted on /dev/loop0 with opts: . [ 105.120785] erofs: read_super, device -> /dev/loop2 [ 105.144699] erofs: read_super, device -> /dev/loop4 [ 105.153000] erofs: read_super, device -> /dev/loop3 [ 105.158385] erofs: options -> [ 105.159164] erofs: unmounted for /dev/loop5 [ 105.161899] erofs: options -> [ 105.169520] erofs: unmounted for /dev/loop0 [ 105.176149] erofs: root inode @ nid 36 [ 105.180787] erofs: root inode @ nid 36 [ 105.186013] erofs: mounted on /dev/loop2 with opts: . [ 105.189064] erofs: options -> [ 105.194578] erofs: mounted on /dev/loop4 with opts: . [ 105.194737] erofs: root inode @ nid 36 [ 105.208468] erofs: mounted on /dev/loop3 with opts: . [ 105.256494] erofs: unmounted for /dev/loop3 [ 105.270503] erofs: unmounted for /dev/loop4 [ 105.277325] erofs: unmounted for /dev/loop2 [ 105.330610] erofs: read_super, device -> /dev/loop5 [ 105.341091] erofs: options -> [ 105.345665] erofs: root inode @ nid 36 [ 105.349929] erofs: mounted on /dev/loop5 with opts: . [ 105.369875] erofs: read_super, device -> /dev/loop1 [ 105.379386] erofs: read_super, device -> /dev/loop0 [ 105.381321] erofs: read_super, device -> /dev/loop4 [ 105.384428] erofs: options -> [ 105.384687] erofs: read_super, device -> /dev/loop3 [ 105.390470] erofs: options -> [ 105.402740] erofs: read_super, device -> /dev/loop2 [ 105.408118] erofs: unmounted for /dev/loop5 [ 105.412805] erofs: options -> [ 105.414017] erofs: root inode @ nid 36 [ 105.418042] erofs: root inode @ nid 36 [ 105.422844] erofs: options -> [ 105.424345] erofs: mounted on /dev/loop4 with opts: . [ 105.428074] erofs: options -> [ 105.438650] erofs: root inode @ nid 36 [ 105.446988] erofs: mounted on /dev/loop2 with opts: . [ 105.452687] erofs: root inode @ nid 36 [ 105.456245] erofs: root inode @ nid 36 [ 105.458905] erofs: mounted on /dev/loop0 with opts: . [ 105.465878] erofs: unmounted for /dev/loop4 [ 105.475799] erofs: mounted on /dev/loop3 with opts: . [ 105.478682] erofs: mounted on /dev/loop1 with opts: . [ 105.509269] erofs: unmounted for /dev/loop2 [ 105.514627] erofs: read_super, device -> /dev/loop5 [ 105.528444] erofs: unmounted for /dev/loop0 [ 105.552576] erofs: options -> [ 105.559690] erofs: root inode @ nid 36 [ 105.563787] erofs: mounted on /dev/loop5 with opts: . [ 105.600735] erofs: read_super, device -> /dev/loop0 [ 105.606186] erofs: options -> [ 105.610878] erofs: read_super, device -> /dev/loop2 [ 105.617448] erofs: root inode @ nid 36 [ 105.617771] erofs: unmounted for /dev/loop3 [ 105.621564] erofs: options -> [ 105.621727] erofs: root inode @ nid 36 [ 105.621848] erofs: mounted on /dev/loop2 with opts: . [ 105.629500] erofs: unmounted for /dev/loop1 [ 105.635536] erofs: mounted on /dev/loop0 with opts: . [ 105.647876] erofs: read_super, device -> /dev/loop4 [ 105.653704] erofs: options -> [ 105.657115] erofs: unmounted for /dev/loop5 [ 105.661763] erofs: unmounted for /dev/loop2 [ 105.674466] erofs: root inode @ nid 36 [ 105.680330] erofs: mounted on /dev/loop4 with opts: . [ 105.743580] erofs: unmounted for /dev/loop0 [ 105.843030] erofs: read_super, device -> /dev/loop5 [ 105.850620] erofs: options -> [ 105.855633] erofs: read_super, device -> /dev/loop1 [ 105.860885] erofs: unmounted for /dev/loop4 [ 105.865575] erofs: options -> [ 105.869335] erofs: root inode @ nid 36 [ 105.874292] erofs: root inode @ nid 36 [ 105.879315] erofs: mounted on /dev/loop1 with opts: . [ 105.880223] erofs: mounted on /dev/loop5 with opts: . [ 105.895651] erofs: read_super, device -> /dev/loop2 [ 105.901787] erofs: read_super, device -> /dev/loop0 [ 105.907071] erofs: read_super, device -> /dev/loop3 [ 105.912084] erofs: options -> [ 105.928570] erofs: unmounted for /dev/loop5 [ 105.942890] erofs: options -> [ 105.951841] erofs: options -> [ 105.959354] erofs: root inode @ nid 36 [ 105.969013] erofs: root inode @ nid 36 [ 105.973129] erofs: root inode @ nid 36 [ 105.981324] erofs: mounted on /dev/loop3 with opts: . [ 105.987348] erofs: unmounted for /dev/loop1 [ 105.992171] erofs: mounted on /dev/loop2 with opts: . [ 106.000612] erofs: mounted on /dev/loop0 with opts: . [ 106.018239] erofs: read_super, device -> /dev/loop5 [ 106.023423] erofs: options -> [ 106.027752] erofs: root inode @ nid 36 [ 106.031985] erofs: mounted on /dev/loop5 with opts: . [ 106.048456] erofs: read_super, device -> /dev/loop4 [ 106.053490] erofs: options -> [ 106.080421] erofs: unmounted for /dev/loop2 [ 106.091946] erofs: unmounted for /dev/loop0 [ 106.096811] erofs: read_super, device -> /dev/loop1 [ 106.096902] erofs: unmounted for /dev/loop3 [ 106.124654] erofs: options -> [ 106.133280] erofs: root inode @ nid 36 [ 106.134328] erofs: root inode @ nid 36 [ 106.139670] erofs: mounted on /dev/loop4 with opts: . [ 106.142780] erofs: mounted on /dev/loop1 with opts: . [ 106.225542] erofs: read_super, device -> /dev/loop0 [ 106.233965] erofs: read_super, device -> /dev/loop3 [ 106.239486] erofs: unmounted for /dev/loop5 [ 106.250151] erofs: read_super, device -> /dev/loop2 [ 106.261782] erofs: unmounted for /dev/loop1 [ 106.266493] erofs: unmounted for /dev/loop4 [ 106.268632] erofs: options -> [ 106.274137] erofs: root inode @ nid 36 [ 106.275804] erofs: options -> [ 106.279723] erofs: mounted on /dev/loop3 with opts: . [ 106.288928] erofs: options -> [ 106.293348] erofs: root inode @ nid 36 [ 106.299384] erofs: root inode @ nid 36 [ 106.300913] erofs: mounted on /dev/loop0 with opts: . [ 106.307075] erofs: mounted on /dev/loop2 with opts: . [ 106.382592] erofs: read_super, device -> /dev/loop5 [ 106.390475] erofs: unmounted for /dev/loop2 [ 106.394929] erofs: options -> [ 106.398326] erofs: root inode @ nid 36 [ 106.398976] erofs: read_super, device -> /dev/loop1 [ 106.409543] erofs: unmounted for /dev/loop0 [ 106.414321] erofs: mounted on /dev/loop5 with opts: . [ 106.414331] erofs: unmounted for /dev/loop3 [ 106.426590] erofs: options -> [ 106.430004] erofs: root inode @ nid 36 [ 106.434206] erofs: mounted on /dev/loop1 with opts: . [ 106.448531] erofs: read_super, device -> /dev/loop4 [ 106.453565] erofs: options -> [ 106.459304] erofs: root inode @ nid 36 [ 106.463505] erofs: mounted on /dev/loop4 with opts: . [ 106.522669] erofs: unmounted for /dev/loop5 [ 106.527031] erofs: read_super, device -> /dev/loop2 [ 106.527207] erofs: unmounted for /dev/loop1 [ 106.537742] erofs: options -> [ 106.543184] erofs: unmounted for /dev/loop4 [ 106.545723] erofs: root inode @ nid 36 [ 106.551968] erofs: mounted on /dev/loop2 with opts: . [ 106.618143] erofs: read_super, device -> /dev/loop0 [ 106.624651] erofs: options -> [ 106.629206] erofs: root inode @ nid 36 [ 106.633323] erofs: mounted on /dev/loop0 with opts: . [ 106.664271] erofs: read_super, device -> /dev/loop1 [ 106.664273] erofs: read_super, device -> /dev/loop5 [ 106.664279] erofs: options -> [ 106.670775] erofs: options -> [ 106.681131] erofs: unmounted for /dev/loop2 [ 106.682799] erofs: root inode @ nid 36 [ 106.690312] erofs: root inode @ nid 36 [ 106.690325] erofs: mounted on /dev/loop1 with opts: . [ 106.703666] erofs: mounted on /dev/loop5 with opts: . [ 106.719642] erofs: read_super, device -> /dev/loop3 [ 106.725338] erofs: options -> [ 106.729157] erofs: unmounted for /dev/loop0 [ 106.729589] erofs: root inode @ nid 36 [ 106.743970] erofs: unmounted for /dev/loop5 [ 106.750454] erofs: mounted on /dev/loop3 with opts: . [ 106.782813] erofs: unmounted for /dev/loop1 [ 106.809019] erofs: read_super, device -> /dev/loop4 [ 106.811948] erofs: read_super, device -> /dev/loop2 [ 106.814154] erofs: options -> [ 106.822734] erofs: root inode @ nid 36 [ 106.827841] erofs: mounted on /dev/loop4 with opts: . [ 106.830052] erofs: options -> [ 106.838007] erofs: root inode @ nid 36 [ 106.842204] erofs: mounted on /dev/loop2 with opts: . [ 106.853729] erofs: read_super, device -> /dev/loop1 [ 106.856142] erofs: read_super, device -> /dev/loop0 [ 106.858954] erofs: options -> [ 106.868864] erofs: root inode @ nid 36 [ 106.869674] erofs: read_super, device -> /dev/loop5 [ 106.873028] erofs: mounted on /dev/loop1 with opts: . [ 106.883821] erofs: options -> [ 106.887712] erofs: unmounted for /dev/loop3 [ 106.893247] erofs: unmounted for /dev/loop2 [ 106.893704] erofs: unmounted for /dev/loop1 [ 106.897748] erofs: unmounted for /dev/loop4 [ 106.910344] erofs: options -> [ 106.914180] erofs: root inode @ nid 36 [ 106.914662] erofs: root inode @ nid 36 [ 106.918970] erofs: mounted on /dev/loop5 with opts: . [ 106.929558] erofs: mounted on /dev/loop0 with opts: . [ 107.085086] erofs: unmounted for /dev/loop0 [ 107.086231] erofs: read_super, device -> /dev/loop2 [ 107.098132] erofs: unmounted for /dev/loop5 [ 107.099366] erofs: options -> [ 107.106122] erofs: root inode @ nid 36 [ 107.110268] erofs: mounted on /dev/loop2 with opts: . [ 107.127740] erofs: read_super, device -> /dev/loop3 [ 107.133133] erofs: read_super, device -> /dev/loop1 [ 107.136241] erofs: read_super, device -> /dev/loop4 [ 107.138338] erofs: options -> [ 107.143155] erofs: options -> [ 107.146718] erofs: root inode @ nid 36 [ 107.153542] erofs: mounted on /dev/loop1 with opts: . [ 107.156688] erofs: options -> [ 107.163396] erofs: root inode @ nid 36 [ 107.166759] erofs: root inode @ nid 36 [ 107.167717] erofs: mounted on /dev/loop3 with opts: . [ 107.172416] erofs: mounted on /dev/loop4 with opts: . [ 107.204697] erofs: read_super, device -> /dev/loop0 [ 107.212269] erofs: options -> [ 107.221603] erofs: unmounted for /dev/loop1 [ 107.236108] erofs: unmounted for /dev/loop2 [ 107.236109] erofs: unmounted for /dev/loop4 [ 107.245077] erofs: unmounted for /dev/loop3 [ 107.251015] erofs: root inode @ nid 36 [ 107.255737] erofs: mounted on /dev/loop0 with opts: . [ 107.375106] erofs: read_super, device -> /dev/loop5 [ 107.380798] erofs: options -> [ 107.388380] erofs: root inode @ nid 36 [ 107.392709] erofs: unmounted for /dev/loop0 [ 107.406340] erofs: mounted on /dev/loop5 with opts: . [ 107.431284] erofs: read_super, device -> /dev/loop4 [ 107.440349] erofs: read_super, device -> /dev/loop1 [ 107.445889] erofs: options -> [ 107.452650] erofs: root inode @ nid 36 [ 107.457093] erofs: unmounted for /dev/loop5 [ 107.461315] erofs: options -> [ 107.465316] erofs: mounted on /dev/loop1 with opts: . [ 107.473431] erofs: root inode @ nid 36 [ 107.480460] erofs: mounted on /dev/loop4 with opts: . [ 107.497872] erofs: read_super, device -> /dev/loop3 [ 107.501007] erofs: read_super, device -> /dev/loop2 [ 107.503114] erofs: read_super, device -> /dev/loop0 [ 107.518069] erofs: options -> [ 107.518072] erofs: options -> [ 107.518252] erofs: options -> [ 107.532277] erofs: unmounted for /dev/loop4 [ 107.532792] erofs: root inode @ nid 36 [ 107.540751] erofs: unmounted for /dev/loop1 [ 107.543752] erofs: root inode @ nid 36 [ 107.550169] erofs: mounted on /dev/loop0 with opts: . [ 107.559568] erofs: mounted on /dev/loop3 with opts: . [ 107.566586] erofs: root inode @ nid 36 [ 107.570668] erofs: mounted on /dev/loop2 with opts: . [ 107.581285] erofs: read_super, device -> /dev/loop5 [ 107.592636] erofs: unmounted for /dev/loop0 [ 107.597741] erofs: unmounted for /dev/loop2 [ 107.597942] erofs: options -> [ 107.611244] erofs: root inode @ nid 36 [ 107.615840] erofs: mounted on /dev/loop5 with opts: . [ 107.703136] erofs: unmounted for /dev/loop3 [ 107.710796] erofs: unmounted for /dev/loop5 [ 107.754005] erofs: read_super, device -> /dev/loop4 [ 107.754006] erofs: read_super, device -> /dev/loop1 [ 107.754012] erofs: options -> [ 107.760614] erofs: options -> [ 107.772230] erofs: root inode @ nid 36 [ 107.776298] erofs: root inode @ nid 36 [ 107.776652] erofs: mounted on /dev/loop1 with opts: . [ 107.786042] erofs: mounted on /dev/loop4 with opts: . [ 107.801668] erofs: read_super, device -> /dev/loop3 [ 107.808664] erofs: options -> [ 107.813103] erofs: read_super, device -> /dev/loop0 [ 107.813290] erofs: root inode @ nid 36 [ 107.833289] erofs: unmounted for /dev/loop4 [ 107.834550] erofs: options -> [ 107.841134] erofs: unmounted for /dev/loop1 [ 107.849842] erofs: mounted on /dev/loop3 with opts: . [ 107.856891] erofs: root inode @ nid 36 [ 107.861073] erofs: mounted on /dev/loop0 with opts: . [ 107.908834] erofs: read_super, device -> /dev/loop2 [ 107.932299] erofs: options -> [ 107.937083] erofs: read_super, device -> /dev/loop5 [ 107.942105] erofs: options -> [ 107.943652] erofs: read_super, device -> /dev/loop1 [ 107.946390] erofs: unmounted for /dev/loop0 [ 107.952238] erofs: options -> [ 107.958189] erofs: unmounted for /dev/loop3 [ 107.967954] erofs: root inode @ nid 36 [ 107.968414] erofs: root inode @ nid 36 [ 107.972072] erofs: mounted on /dev/loop1 with opts: . [ 107.977519] erofs: root inode @ nid 36 [ 108.014125] erofs: mounted on /dev/loop2 with opts: . [ 108.014655] erofs: mounted on /dev/loop5 with opts: . [ 108.059925] erofs: unmounted for /dev/loop2 [ 108.071677] erofs: unmounted for /dev/loop1 [ 108.098664] erofs: read_super, device -> /dev/loop3 [ 108.103920] erofs: read_super, device -> /dev/loop4 [ 108.108618] erofs: options -> [ 108.112337] erofs: root inode @ nid 36 [ 108.121749] erofs: read_super, device -> /dev/loop0 [ 108.126998] erofs: unmounted for /dev/loop5 [ 108.131724] erofs: options -> [ 108.131893] erofs: mounted on /dev/loop3 with opts: . [ 108.135568] erofs: options -> [ 108.146781] erofs: root inode @ nid 36 [ 108.151032] erofs: mounted on /dev/loop0 with opts: . [ 108.152011] erofs: root inode @ nid 36 [ 108.161629] erofs: mounted on /dev/loop4 with opts: . 2021/10/26 07:10:54 executed programs: 1051 [ 108.210933] erofs: read_super, device -> /dev/loop2 [ 108.216558] erofs: options -> [ 108.222858] erofs: root inode @ nid 36 [ 108.237332] erofs: unmounted for /dev/loop3 [ 108.238295] erofs: read_super, device -> /dev/loop1 [ 108.247884] erofs: unmounted for /dev/loop0 [ 108.252422] erofs: unmounted for /dev/loop4 [ 108.255306] erofs: options -> [ 108.260289] erofs: root inode @ nid 36 [ 108.264459] erofs: mounted on /dev/loop1 with opts: . [ 108.266409] erofs: mounted on /dev/loop2 with opts: . [ 108.295852] erofs: read_super, device -> /dev/loop0 [ 108.301015] erofs: options -> [ 108.304606] erofs: root inode @ nid 36 [ 108.309573] erofs: mounted on /dev/loop0 with opts: . [ 108.371913] erofs: unmounted for /dev/loop2 [ 108.377010] erofs: unmounted for /dev/loop1 [ 108.382267] erofs: read_super, device -> /dev/loop5 [ 108.395581] erofs: unmounted for /dev/loop0 [ 108.399925] erofs: read_super, device -> /dev/loop3 [ 108.399929] erofs: options -> [ 108.400125] erofs: root inode @ nid 36 [ 108.419902] erofs: options -> [ 108.426292] erofs: root inode @ nid 36 [ 108.429871] erofs: mounted on /dev/loop3 with opts: . [ 108.430546] erofs: mounted on /dev/loop5 with opts: . [ 108.479173] erofs: read_super, device -> /dev/loop4 [ 108.484213] erofs: options -> [ 108.488186] erofs: root inode @ nid 36 [ 108.497948] erofs: read_super, device -> /dev/loop2 [ 108.503311] erofs: mounted on /dev/loop4 with opts: . [ 108.510229] erofs: options -> [ 108.517038] erofs: root inode @ nid 36 [ 108.522999] erofs: mounted on /dev/loop2 with opts: . [ 108.528604] erofs: unmounted for /dev/loop3 [ 108.533162] erofs: unmounted for /dev/loop5 [ 108.615409] erofs: read_super, device -> /dev/loop1 [ 108.622774] erofs: options -> [ 108.630407] erofs: read_super, device -> /dev/loop3 [ 108.634483] erofs: unmounted for /dev/loop4 [ 108.635874] erofs: root inode @ nid 36 [ 108.647688] erofs: options -> [ 108.649677] erofs: unmounted for /dev/loop2 [ 108.653300] erofs: root inode @ nid 36 [ 108.659543] erofs: mounted on /dev/loop1 with opts: . [ 108.665780] erofs: mounted on /dev/loop3 with opts: . [ 108.682041] erofs: read_super, device -> /dev/loop0 [ 108.687721] erofs: options -> [ 108.691347] erofs: unmounted for /dev/loop1 [ 108.693999] erofs: root inode @ nid 36 [ 108.701117] erofs: mounted on /dev/loop0 with opts: . [ 108.746224] erofs: read_super, device -> /dev/loop4 [ 108.746241] erofs: read_super, device -> /dev/loop5 [ 108.764829] erofs: options -> [ 108.768106] erofs: root inode @ nid 36 [ 108.772052] erofs: mounted on /dev/loop4 with opts: . [ 108.778050] erofs: options -> [ 108.781612] erofs: root inode @ nid 36 [ 108.786195] erofs: unmounted for /dev/loop3 [ 108.792220] erofs: unmounted for /dev/loop0 [ 108.792856] erofs: mounted on /dev/loop5 with opts: . [ 108.797680] erofs: unmounted for /dev/loop4 [ 108.810381] erofs: read_super, device -> /dev/loop2 [ 108.818049] erofs: unmounted for /dev/loop5 [ 108.822987] erofs: options -> [ 108.826626] erofs: root inode @ nid 36 [ 108.830711] erofs: mounted on /dev/loop2 with opts: . [ 108.969103] erofs: read_super, device -> /dev/loop1 [ 108.969685] erofs: read_super, device -> /dev/loop4 [ 108.974137] erofs: options -> [ 108.985318] erofs: root inode @ nid 36 [ 108.986071] erofs: options -> [ 108.991977] erofs: mounted on /dev/loop1 with opts: . [ 108.994034] erofs: read_super, device -> /dev/loop5 [ 109.004028] erofs: unmounted for /dev/loop2 [ 109.009626] erofs: read_super, device -> /dev/loop3 [ 109.016197] erofs: read_super, device -> /dev/loop0 [ 109.021222] erofs: options -> [ 109.036017] erofs: unmounted for /dev/loop1 [ 109.044102] erofs: options -> [ 109.052139] erofs: root inode @ nid 36 [ 109.054375] erofs: root inode @ nid 36 [ 109.058130] erofs: root inode @ nid 36 [ 109.064092] erofs: options -> [ 109.064109] erofs: mounted on /dev/loop0 with opts: . [ 109.069331] erofs: mounted on /dev/loop4 with opts: . [ 109.078976] erofs: mounted on /dev/loop3 with opts: . [ 109.084327] erofs: root inode @ nid 36 [ 109.088911] erofs: mounted on /dev/loop5 with opts: . [ 109.122500] audit: type=1800 audit(1635232255.191:53): pid=17083 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 109.127948] erofs: unmounted for /dev/loop4 [ 109.144886] erofs: unmounted for /dev/loop5 [ 109.144936] erofs: unmounted for /dev/loop0 [ 109.153655] erofs: unmounted for /dev/loop3 [ 109.288645] erofs: read_super, device -> /dev/loop1 [ 109.293869] erofs: read_super, device -> /dev/loop2 [ 109.299384] erofs: read_super, device -> /dev/loop3 [ 109.304401] erofs: options -> [ 109.310130] erofs: options -> [ 109.318955] erofs: root inode @ nid 36 [ 109.322930] erofs: options -> [ 109.329777] erofs: root inode @ nid 36 [ 109.330632] erofs: read_super, device -> /dev/loop0 [ 109.333921] erofs: root inode @ nid 36 [ 109.343425] erofs: mounted on /dev/loop1 with opts: . [ 109.353092] erofs: mounted on /dev/loop3 with opts: . [ 109.359040] erofs: mounted on /dev/loop2 with opts: . [ 109.366116] erofs: options -> [ 109.371570] erofs: root inode @ nid 36 [ 109.382622] erofs: unmounted for /dev/loop1 [ 109.385971] erofs: mounted on /dev/loop0 with opts: . [ 109.393289] erofs: unmounted for /dev/loop2 [ 109.397883] erofs: unmounted for /dev/loop3 [ 109.489667] erofs: unmounted for /dev/loop0 [ 109.528961] erofs: read_super, device -> /dev/loop4 [ 109.534018] erofs: options -> [ 109.537512] erofs: read_super, device -> /dev/loop5 [ 109.538502] erofs: read_super, device -> /dev/loop1 [ 109.542524] erofs: options -> [ 109.552612] erofs: root inode @ nid 36 [ 109.555829] erofs: read_super, device -> /dev/loop3 [ 109.560400] erofs: mounted on /dev/loop4 with opts: . [ 109.561717] erofs: options -> [ 109.567182] erofs: root inode @ nid 36 [ 109.575715] erofs: mounted on /dev/loop5 with opts: . [ 109.582436] erofs: root inode @ nid 36 [ 109.583579] erofs: read_super, device -> /dev/loop2 [ 109.590600] erofs: options -> [ 109.594483] erofs: read_super, device -> /dev/loop0 [ 109.602847] erofs: mounted on /dev/loop3 with opts: . [ 109.607184] erofs: options -> [ 109.608236] audit: type=1800 audit(1635232255.671:54): pid=17132 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 109.611525] erofs: unmounted for /dev/loop4 [ 109.634386] erofs: root inode @ nid 36 [ 109.641357] erofs: root inode @ nid 36 [ 109.646353] erofs: options -> [ 109.646775] erofs: unmounted for /dev/loop5 [ 109.654018] erofs: mounted on /dev/loop2 with opts: . [ 109.659624] erofs: root inode @ nid 36 [ 109.664204] erofs: mounted on /dev/loop0 with opts: . [ 109.670682] erofs: mounted on /dev/loop1 with opts: . [ 109.721737] erofs: unmounted for /dev/loop3 [ 109.727248] erofs: read_super, device -> /dev/loop5 [ 109.732275] erofs: options -> [ 109.737818] erofs: unmounted for /dev/loop0 [ 109.740325] erofs: root inode @ nid 36 [ 109.742285] erofs: unmounted for /dev/loop1 [ 109.750030] erofs: mounted on /dev/loop5 with opts: . [ 109.750659] erofs: unmounted for /dev/loop2 [ 109.829874] erofs: read_super, device -> /dev/loop4 [ 109.835492] erofs: options -> [ 109.841182] erofs: root inode @ nid 36 [ 109.847035] erofs: mounted on /dev/loop4 with opts: . [ 109.871390] erofs: read_super, device -> /dev/loop3 [ 109.881566] erofs: options -> [ 109.885807] erofs: unmounted for /dev/loop5 [ 109.885914] erofs: root inode @ nid 36 [ 109.895015] erofs: mounted on /dev/loop3 with opts: . [ 109.910296] erofs: read_super, device -> /dev/loop2 [ 109.916682] erofs: options -> [ 109.920776] erofs: root inode @ nid 36 [ 109.926162] erofs: mounted on /dev/loop2 with opts: . [ 109.943035] erofs: unmounted for /dev/loop4 [ 109.947489] erofs: unmounted for /dev/loop3 [ 109.977550] erofs: read_super, device -> /dev/loop1 [ 109.982573] erofs: options -> [ 109.991386] erofs: root inode @ nid 36 [ 109.995823] erofs: mounted on /dev/loop1 with opts: . [ 110.016575] erofs: read_super, device -> /dev/loop5 [ 110.021608] erofs: options -> [ 110.024781] erofs: read_super, device -> /dev/loop0 [ 110.031224] erofs: options -> [ 110.031673] erofs: root inode @ nid 36 [ 110.038428] erofs: unmounted for /dev/loop2 [ 110.041357] erofs: mounted on /dev/loop5 with opts: . [ 110.043893] erofs: read_super, device -> /dev/loop3 [ 110.056764] erofs: unmounted for /dev/loop5 [ 110.061369] erofs: unmounted for /dev/loop1 [ 110.066976] erofs: root inode @ nid 36 [ 110.070979] erofs: options -> [ 110.078591] erofs: mounted on /dev/loop0 with opts: . [ 110.079427] erofs: root inode @ nid 36 [ 110.089434] erofs: mounted on /dev/loop3 with opts: . [ 110.182105] audit: type=1800 audit(1635232256.251:55): pid=17214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 110.200003] erofs: unmounted for /dev/loop3 [ 110.207874] erofs: read_super, device -> /dev/loop4 [ 110.211629] erofs: read_super, device -> /dev/loop5 [ 110.212891] erofs: options -> [ 110.221551] erofs: root inode @ nid 36 [ 110.221843] erofs: unmounted for /dev/loop0 [ 110.230626] erofs: options -> [ 110.234121] erofs: root inode @ nid 36 [ 110.234203] erofs: mounted on /dev/loop4 with opts: . [ 110.239099] erofs: mounted on /dev/loop5 with opts: . [ 110.257778] erofs: read_super, device -> /dev/loop1 [ 110.262996] erofs: options -> [ 110.269345] erofs: root inode @ nid 36 [ 110.273424] erofs: mounted on /dev/loop1 with opts: . [ 110.293194] erofs: read_super, device -> /dev/loop3 [ 110.299555] erofs: options -> [ 110.300199] erofs: unmounted for /dev/loop4 [ 110.303131] erofs: root inode @ nid 36 [ 110.311748] erofs: unmounted for /dev/loop5 [ 110.311794] erofs: unmounted for /dev/loop1 [ 110.322617] erofs: mounted on /dev/loop3 with opts: . [ 110.415326] erofs: read_super, device -> /dev/loop2 [ 110.437901] erofs: options -> [ 110.444087] erofs: read_super, device -> /dev/loop0 [ 110.444223] erofs: read_super, device -> /dev/loop5 [ 110.451688] erofs: options -> [ 110.458713] erofs: unmounted for /dev/loop3 [ 110.459406] erofs: root inode @ nid 36 [ 110.471822] erofs: root inode @ nid 36 [ 110.477013] erofs: mounted on /dev/loop2 with opts: . [ 110.480527] erofs: options -> [ 110.482507] erofs: mounted on /dev/loop0 with opts: . [ 110.488869] erofs: root inode @ nid 36 [ 110.507544] erofs: unmounted for /dev/loop2 [ 110.508212] erofs: mounted on /dev/loop5 with opts: . [ 110.518715] erofs: unmounted for /dev/loop0 [ 110.524093] erofs: read_super, device -> /dev/loop4 [ 110.529444] erofs: options -> [ 110.535965] erofs: root inode @ nid 36 [ 110.540326] erofs: mounted on /dev/loop4 with opts: . [ 110.558162] erofs: read_super, device -> /dev/loop1 [ 110.563204] erofs: options -> [ 110.574140] erofs: root inode @ nid 36 [ 110.579518] erofs: mounted on /dev/loop1 with opts: . [ 110.593302] erofs: read_super, device -> /dev/loop0 [ 110.601974] erofs: read_super, device -> /dev/loop3 [ 110.606333] erofs: options -> [ 110.609077] erofs: options -> [ 110.611860] erofs: unmounted for /dev/loop5 [ 110.615946] erofs: root inode @ nid 36 [ 110.622221] erofs: unmounted for /dev/loop4 [ 110.630474] erofs: unmounted for /dev/loop1 [ 110.632753] erofs: mounted on /dev/loop3 with opts: . [ 110.638590] erofs: root inode @ nid 36 [ 110.644078] erofs: mounted on /dev/loop0 with opts: . [ 110.718939] erofs: read_super, device -> /dev/loop2 [ 110.720759] erofs: read_super, device -> /dev/loop4 [ 110.723985] erofs: options -> [ 110.736666] erofs: unmounted for /dev/loop3 [ 110.742507] erofs: unmounted for /dev/loop0 [ 110.747370] erofs: options -> [ 110.750862] erofs: root inode @ nid 36 [ 110.755753] erofs: mounted on /dev/loop4 with opts: . [ 110.757932] erofs: root inode @ nid 36 [ 110.769836] erofs: mounted on /dev/loop2 with opts: . [ 110.814923] erofs: read_super, device -> /dev/loop1 [ 110.825428] erofs: read_super, device -> /dev/loop5 [ 110.829981] erofs: options -> [ 110.836775] erofs: unmounted for /dev/loop4 [ 110.838701] erofs: root inode @ nid 36 [ 110.842023] erofs: options -> [ 110.848648] erofs: unmounted for /dev/loop2 [ 110.853017] erofs: mounted on /dev/loop1 with opts: . [ 110.873615] erofs: read_super, device -> /dev/loop3 [ 110.874968] erofs: root inode @ nid 36 [ 110.883023] erofs: options -> [ 110.891336] erofs: mounted on /dev/loop5 with opts: . [ 110.893768] erofs: root inode @ nid 36 [ 110.900594] erofs: mounted on /dev/loop3 with opts: . [ 110.940745] erofs: unmounted for /dev/loop5 [ 110.950348] erofs: unmounted for /dev/loop1 [ 110.975784] erofs: read_super, device -> /dev/loop2 [ 110.977728] erofs: read_super, device -> /dev/loop0 [ 110.980812] erofs: options -> [ 110.991998] erofs: root inode @ nid 36 [ 111.001494] erofs: options -> [ 111.005098] erofs: mounted on /dev/loop2 with opts: . [ 111.010556] erofs: root inode @ nid 36 [ 111.015051] erofs: mounted on /dev/loop0 with opts: . [ 111.047085] erofs: read_super, device -> /dev/loop5 [ 111.048221] erofs: read_super, device -> /dev/loop4 [ 111.052117] erofs: options -> [ 111.072124] erofs: root inode @ nid 36 [ 111.076122] erofs: unmounted for /dev/loop3 [ 111.076774] erofs: mounted on /dev/loop5 with opts: . [ 111.085805] erofs: unmounted for /dev/loop0 [ 111.087190] erofs: read_super, device -> /dev/loop1 [ 111.105590] erofs: options -> [ 111.119894] erofs: root inode @ nid 36 [ 111.132773] erofs: mounted on /dev/loop1 with opts: . [ 111.135958] erofs: options -> [ 111.139014] erofs: unmounted for /dev/loop2 [ 111.145371] erofs: root inode @ nid 36 [ 111.157560] erofs: mounted on /dev/loop4 with opts: . [ 111.190446] erofs: read_super, device -> /dev/loop3 [ 111.195620] erofs: options -> [ 111.199092] erofs: root inode @ nid 36 [ 111.203284] erofs: mounted on /dev/loop3 with opts: . [ 111.232104] erofs: unmounted for /dev/loop5 [ 111.237573] erofs: read_super, device -> /dev/loop0 [ 111.238687] erofs: read_super, device -> /dev/loop2 [ 111.242800] erofs: options -> [ 111.248209] erofs: unmounted for /dev/loop1 [ 111.258189] erofs: options -> [ 111.262171] erofs: unmounted for /dev/loop4 [ 111.262699] erofs: root inode @ nid 36 [ 111.270733] erofs: unmounted for /dev/loop3 [ 111.277762] erofs: mounted on /dev/loop0 with opts: . [ 111.279297] erofs: root inode @ nid 36 [ 111.288868] erofs: mounted on /dev/loop2 with opts: . [ 111.403490] erofs: read_super, device -> /dev/loop5 [ 111.405377] erofs: unmounted for /dev/loop0 [ 111.409615] erofs: read_super, device -> /dev/loop3 [ 111.427376] erofs: options -> [ 111.430902] erofs: options -> [ 111.436152] erofs: root inode @ nid 36 [ 111.439858] erofs: root inode @ nid 36 [ 111.440368] erofs: mounted on /dev/loop5 with opts: . [ 111.444101] erofs: mounted on /dev/loop3 with opts: . [ 111.462471] erofs: read_super, device -> /dev/loop4 [ 111.475282] erofs: options -> [ 111.479633] erofs: unmounted for /dev/loop2 [ 111.482203] erofs: root inode @ nid 36 [ 111.485611] erofs: read_super, device -> /dev/loop1 [ 111.490719] erofs: read_super, device -> /dev/loop0 [ 111.498211] erofs: mounted on /dev/loop4 with opts: . [ 111.503670] erofs: options -> [ 111.509062] erofs: root inode @ nid 36 [ 111.513673] erofs: mounted on /dev/loop0 with opts: . [ 111.519412] erofs: options -> [ 111.522996] erofs: root inode @ nid 36 [ 111.528904] erofs: mounted on /dev/loop1 with opts: . [ 111.551610] erofs: unmounted for /dev/loop4 [ 111.562570] erofs: unmounted for /dev/loop5 [ 111.562647] erofs: read_super, device -> /dev/loop2 [ 111.567178] erofs: unmounted for /dev/loop3 [ 111.572073] erofs: options -> [ 111.576973] erofs: unmounted for /dev/loop1 [ 111.582929] erofs: root inode @ nid 36 [ 111.584204] erofs: unmounted for /dev/loop0 [ 111.589584] erofs: mounted on /dev/loop2 with opts: . [ 111.762438] erofs: read_super, device -> /dev/loop0 [ 111.772313] erofs: read_super, device -> /dev/loop1 [ 111.775432] erofs: options -> [ 111.785330] erofs: read_super, device -> /dev/loop5 [ 111.790358] erofs: options -> [ 111.790783] erofs: unmounted for /dev/loop2 [ 111.796540] erofs: root inode @ nid 36 [ 111.799623] erofs: options -> [ 111.808879] erofs: read_super, device -> /dev/loop3 [ 111.812477] erofs: root inode @ nid 36 [ 111.839373] erofs: options -> [ 111.841343] erofs: read_super, device -> /dev/loop4 [ 111.851112] erofs: mounted on /dev/loop5 with opts: . [ 111.856871] erofs: root inode @ nid 36 [ 111.861253] erofs: mounted on /dev/loop0 with opts: . [ 111.861351] erofs: root inode @ nid 36 [ 111.871304] erofs: options -> [ 111.875295] erofs: root inode @ nid 36 [ 111.877538] erofs: mounted on /dev/loop1 with opts: . [ 111.879479] erofs: mounted on /dev/loop4 with opts: . [ 111.889565] erofs: mounted on /dev/loop3 with opts: . [ 111.923113] erofs: unmounted for /dev/loop5 [ 111.930924] erofs: unmounted for /dev/loop0 [ 111.935505] erofs: unmounted for /dev/loop1 [ 111.941551] erofs: unmounted for /dev/loop3 [ 112.078949] erofs: read_super, device -> /dev/loop5 [ 112.084339] erofs: options -> [ 112.087179] erofs: unmounted for /dev/loop4 [ 112.087845] erofs: root inode @ nid 36 [ 112.098569] erofs: read_super, device -> /dev/loop1 [ 112.103600] erofs: options -> [ 112.104020] erofs: mounted on /dev/loop5 with opts: . [ 112.116433] erofs: root inode @ nid 36 [ 112.123499] erofs: mounted on /dev/loop1 with opts: . [ 112.144767] erofs: read_super, device -> /dev/loop2 [ 112.149987] erofs: read_super, device -> /dev/loop3 [ 112.163836] erofs: read_super, device -> /dev/loop4 [ 112.166185] erofs: options -> [ 112.185592] erofs: options -> [ 112.187538] erofs: options -> [ 112.194083] erofs: root inode @ nid 36 [ 112.198172] erofs: unmounted for /dev/loop5 [ 112.207849] erofs: root inode @ nid 36 [ 112.209518] erofs: root inode @ nid 36 [ 112.215782] erofs: unmounted for /dev/loop1 [ 112.217119] erofs: mounted on /dev/loop2 with opts: . [ 112.225841] erofs: mounted on /dev/loop3 with opts: . [ 112.228037] erofs: mounted on /dev/loop4 with opts: . [ 112.240727] erofs: read_super, device -> /dev/loop0 [ 112.250763] erofs: options -> [ 112.254700] erofs: root inode @ nid 36 [ 112.262443] erofs: mounted on /dev/loop0 with opts: . [ 112.291334] erofs: unmounted for /dev/loop4 [ 112.296277] erofs: unmounted for /dev/loop0 [ 112.296284] erofs: unmounted for /dev/loop2 [ 112.300764] erofs: unmounted for /dev/loop3 [ 112.401060] erofs: read_super, device -> /dev/loop5 [ 112.402844] erofs: read_super, device -> /dev/loop3 [ 112.411642] erofs: options -> [ 112.413130] erofs: options -> [ 112.419630] erofs: root inode @ nid 36 [ 112.420121] erofs: root inode @ nid 36 [ 112.423854] erofs: mounted on /dev/loop5 with opts: . [ 112.428946] erofs: mounted on /dev/loop3 with opts: . [ 112.457062] erofs: unmounted for /dev/loop5 [ 112.466103] erofs: unmounted for /dev/loop3 [ 112.476149] erofs: read_super, device -> /dev/loop1 [ 112.481392] erofs: read_super, device -> /dev/loop2 [ 112.481911] erofs: read_super, device -> /dev/loop4 [ 112.490072] erofs: options -> [ 112.493915] erofs: options -> [ 112.497360] erofs: options -> [ 112.502676] erofs: root inode @ nid 36 [ 112.507142] erofs: root inode @ nid 36 [ 112.507248] erofs: root inode @ nid 36 [ 112.514075] erofs: mounted on /dev/loop4 with opts: . [ 112.515368] erofs: mounted on /dev/loop1 with opts: . [ 112.526466] erofs: mounted on /dev/loop2 with opts: . [ 112.538283] erofs: read_super, device -> /dev/loop3 [ 112.545546] erofs: read_super, device -> /dev/loop0 [ 112.545594] erofs: options -> [ 112.550561] erofs: options -> [ 112.557735] erofs: root inode @ nid 36 [ 112.562225] erofs: mounted on /dev/loop3 with opts: . [ 112.565707] erofs: unmounted for /dev/loop2 [ 112.572046] erofs: read_super, device -> /dev/loop5 [ 112.577232] erofs: unmounted for /dev/loop4 [ 112.579329] erofs: options -> [ 112.586219] erofs: unmounted for /dev/loop3 [ 112.590761] erofs: root inode @ nid 36 [ 112.595182] erofs: root inode @ nid 36 [ 112.600203] erofs: mounted on /dev/loop5 with opts: . [ 112.606533] erofs: mounted on /dev/loop0 with opts: . [ 112.709253] erofs: unmounted for /dev/loop1 [ 112.715161] erofs: unmounted for /dev/loop5 [ 112.719945] erofs: unmounted for /dev/loop0 [ 112.749289] erofs: read_super, device -> /dev/loop4 [ 112.755569] erofs: read_super, device -> /dev/loop3 [ 112.768551] erofs: options -> [ 112.772033] erofs: options -> [ 112.777053] erofs: root inode @ nid 36 [ 112.781270] erofs: root inode @ nid 36 [ 112.783290] erofs: mounted on /dev/loop4 with opts: . [ 112.791116] erofs: mounted on /dev/loop3 with opts: . [ 112.800578] erofs: read_super, device -> /dev/loop2 [ 112.805931] erofs: read_super, device -> /dev/loop1 [ 112.812613] erofs: options -> [ 112.818155] erofs: options -> [ 112.821439] erofs: root inode @ nid 36 [ 112.821529] erofs: root inode @ nid 36 [ 112.829594] erofs: mounted on /dev/loop2 with opts: . [ 112.843509] erofs: mounted on /dev/loop1 with opts: . [ 112.848837] erofs: unmounted for /dev/loop3 [ 112.856189] erofs: read_super, device -> /dev/loop5 [ 112.862850] erofs: options -> [ 112.867460] erofs: unmounted for /dev/loop4 [ 112.869775] erofs: root inode @ nid 36 [ 112.876607] erofs: mounted on /dev/loop5 with opts: . [ 112.902679] erofs: unmounted for /dev/loop1 [ 112.907137] erofs: unmounted for /dev/loop2 [ 113.001600] erofs: unmounted for /dev/loop5 [ 113.002782] erofs: read_super, device -> /dev/loop3 [ 113.007061] erofs: read_super, device -> /dev/loop0 [ 113.011436] erofs: options -> [ 113.021544] erofs: root inode @ nid 36 [ 113.026667] erofs: mounted on /dev/loop3 with opts: . [ 113.032920] erofs: options -> [ 113.038550] erofs: root inode @ nid 36 [ 113.042665] erofs: mounted on /dev/loop0 with opts: . [ 113.058273] erofs: read_super, device -> /dev/loop2 [ 113.076250] erofs: options -> [ 113.083830] erofs: unmounted for /dev/loop3 [ 113.088648] erofs: read_super, device -> /dev/loop5 [ 113.093822] erofs: unmounted for /dev/loop0 [ 113.093864] erofs: options -> [ 113.101758] erofs: root inode @ nid 36 [ 113.107845] erofs: root inode @ nid 36 [ 113.112445] erofs: mounted on /dev/loop5 with opts: . [ 113.112817] erofs: mounted on /dev/loop2 with opts: . [ 113.128994] erofs: read_super, device -> /dev/loop4 [ 113.134601] erofs: read_super, device -> /dev/loop1 [ 113.141322] erofs: options -> [ 113.146439] erofs: options -> [ 113.149939] erofs: root inode @ nid 36 [ 113.153869] erofs: root inode @ nid 36 [ 113.159211] erofs: mounted on /dev/loop1 with opts: . [ 113.160836] erofs: mounted on /dev/loop4 with opts: . [ 113.193036] erofs: unmounted for /dev/loop2 [ 113.197568] erofs: unmounted for /dev/loop5 [ 113.264795] erofs: read_super, device -> /dev/loop0 2021/10/26 07:10:59 executed programs: 1148 [ 113.285055] erofs: options -> [ 113.293064] audit: type=1800 audit(1635232259.362:56): pid=17593 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 113.319962] erofs: unmounted for /dev/loop4 [ 113.322934] erofs: read_super, device -> /dev/loop3 [ 113.330573] erofs: options -> [ 113.336012] erofs: root inode @ nid 36 [ 113.340296] erofs: mounted on /dev/loop3 with opts: . [ 113.346523] erofs: root inode @ nid 36 [ 113.350954] erofs: mounted on /dev/loop0 with opts: . [ 113.356424] erofs: unmounted for /dev/loop1 [ 113.361489] erofs: read_super, device -> /dev/loop5 [ 113.372066] erofs: unmounted for /dev/loop3 [ 113.373359] erofs: options -> [ 113.385343] erofs: root inode @ nid 36 [ 113.389580] erofs: mounted on /dev/loop5 with opts: . [ 113.446790] erofs: read_super, device -> /dev/loop2 [ 113.453691] erofs: options -> [ 113.457010] erofs: unmounted for /dev/loop0 [ 113.466988] erofs: root inode @ nid 36 [ 113.471077] erofs: unmounted for /dev/loop5 [ 113.475668] erofs: mounted on /dev/loop2 with opts: . [ 113.482181] erofs: read_super, device -> /dev/loop4 [ 113.489077] erofs: options -> [ 113.492717] erofs: root inode @ nid 36 [ 113.497329] erofs: mounted on /dev/loop4 with opts: . [ 113.507978] erofs: read_super, device -> /dev/loop1 [ 113.513904] erofs: read_super, device -> /dev/loop3 [ 113.515587] erofs: options -> [ 113.523814] erofs: read_super, device -> /dev/loop5 [ 113.529647] erofs: root inode @ nid 36 [ 113.536225] erofs: options -> [ 113.539679] erofs: mounted on /dev/loop1 with opts: . [ 113.549957] erofs: root inode @ nid 36 [ 113.554840] erofs: mounted on /dev/loop5 with opts: . [ 113.562975] erofs: unmounted for /dev/loop2 [ 113.569950] erofs: options -> [ 113.578487] erofs: unmounted for /dev/loop1 [ 113.580556] erofs: root inode @ nid 36 [ 113.590658] erofs: mounted on /dev/loop3 with opts: . [ 113.644153] erofs: read_super, device -> /dev/loop0 [ 113.654443] erofs: read_super, device -> /dev/loop1 [ 113.660717] erofs: read_super, device -> /dev/loop2 [ 113.662314] erofs: options -> [ 113.666157] erofs: options -> [ 113.672240] erofs: options -> [ 113.673871] erofs: unmounted for /dev/loop4 [ 113.676749] erofs: root inode @ nid 36 [ 113.683776] erofs: unmounted for /dev/loop3 [ 113.684833] erofs: root inode @ nid 36 [ 113.688395] erofs: unmounted for /dev/loop5 [ 113.692601] erofs: mounted on /dev/loop1 with opts: . [ 113.702960] erofs: root inode @ nid 36 [ 113.704343] erofs: mounted on /dev/loop2 with opts: . [ 113.715197] erofs: mounted on /dev/loop0 with opts: . [ 113.786721] erofs: unmounted for /dev/loop1 [ 113.830984] erofs: unmounted for /dev/loop2 [ 113.839124] erofs: read_super, device -> /dev/loop5 [ 113.848924] erofs: read_super, device -> /dev/loop3 [ 113.854560] erofs: unmounted for /dev/loop0 [ 113.862371] erofs: options -> [ 113.869402] erofs: options -> [ 113.872718] erofs: root inode @ nid 36 [ 113.873547] erofs: root inode @ nid 36 [ 113.877731] erofs: mounted on /dev/loop3 with opts: . [ 113.882048] erofs: mounted on /dev/loop5 with opts: . [ 113.946391] erofs: read_super, device -> /dev/loop0 [ 113.947059] erofs: read_super, device -> /dev/loop4 [ 113.951422] erofs: options -> [ 113.965409] erofs: root inode @ nid 36 [ 113.970216] erofs: mounted on /dev/loop0 with opts: . [ 113.970894] audit: type=1800 audit(1635232260.042:57): pid=17680 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 113.981515] erofs: options -> [ 114.000043] erofs: read_super, device -> /dev/loop1 [ 114.002713] erofs: unmounted for /dev/loop5 [ 114.005625] erofs: options -> [ 114.012715] erofs: unmounted for /dev/loop3 [ 114.018301] erofs: unmounted for /dev/loop0 [ 114.025038] erofs: root inode @ nid 36 [ 114.029559] erofs: mounted on /dev/loop1 with opts: . [ 114.032218] erofs: root inode @ nid 36 [ 114.038720] erofs: mounted on /dev/loop4 with opts: . [ 114.123758] erofs: read_super, device -> /dev/loop2 [ 114.132597] erofs: unmounted for /dev/loop1 [ 114.133642] erofs: options -> [ 114.141988] erofs: root inode @ nid 36 [ 114.142807] erofs: read_super, device -> /dev/loop5 [ 114.147243] erofs: mounted on /dev/loop2 with opts: . [ 114.151668] erofs: unmounted for /dev/loop4 [ 114.167682] erofs: options -> [ 114.172168] erofs: unmounted for /dev/loop2 [ 114.180486] erofs: root inode @ nid 36 [ 114.187291] erofs: mounted on /dev/loop5 with opts: . [ 114.196499] erofs: read_super, device -> /dev/loop0 [ 114.201698] erofs: options -> [ 114.206720] erofs: root inode @ nid 36 [ 114.210790] erofs: mounted on /dev/loop0 with opts: . [ 114.290514] erofs: read_super, device -> /dev/loop4 [ 114.295711] erofs: options -> [ 114.296103] erofs: read_super, device -> /dev/loop3 [ 114.299948] erofs: read_super, device -> /dev/loop1 [ 114.310907] erofs: options -> [ 114.312100] erofs: unmounted for /dev/loop5 [ 114.315771] erofs: root inode @ nid 36 [ 114.322751] erofs: unmounted for /dev/loop0 [ 114.329326] erofs: root inode @ nid 36 [ 114.333723] erofs: options -> [ 114.334867] erofs: mounted on /dev/loop1 with opts: . [ 114.345790] erofs: root inode @ nid 36 [ 114.349775] erofs: mounted on /dev/loop4 with opts: . [ 114.359562] erofs: read_super, device -> /dev/loop2 [ 114.365249] erofs: options -> [ 114.370438] erofs: root inode @ nid 36 [ 114.375766] erofs: mounted on /dev/loop3 with opts: . [ 114.376299] erofs: mounted on /dev/loop2 with opts: . [ 114.382498] erofs: read_super, device -> /dev/loop0 [ 114.398183] erofs: unmounted for /dev/loop1 [ 114.403634] erofs: unmounted for /dev/loop2 [ 114.405590] erofs: options -> [ 114.419078] erofs: unmounted for /dev/loop4 [ 114.426493] erofs: root inode @ nid 36 [ 114.430641] erofs: mounted on /dev/loop0 with opts: . [ 114.441128] erofs: unmounted for /dev/loop3 [ 114.509094] erofs: read_super, device -> /dev/loop5 [ 114.516335] erofs: read_super, device -> /dev/loop1 [ 114.522419] erofs: options -> [ 114.534035] erofs: options -> [ 114.541962] erofs: unmounted for /dev/loop0 [ 114.546051] erofs: root inode @ nid 36 [ 114.555955] erofs: root inode @ nid 36 [ 114.559111] erofs: mounted on /dev/loop1 with opts: . [ 114.565432] erofs: mounted on /dev/loop5 with opts: . [ 114.632704] erofs: read_super, device -> /dev/loop2 [ 114.638894] erofs: read_super, device -> /dev/loop3 [ 114.642496] erofs: read_super, device -> /dev/loop4 [ 114.644157] erofs: options -> [ 114.653254] erofs: options -> [ 114.653696] erofs: read_super, device -> /dev/loop0 [ 114.662505] erofs: root inode @ nid 36 [ 114.667123] erofs: root inode @ nid 36 [ 114.670787] erofs: options -> [ 114.671094] erofs: options -> [ 114.674935] erofs: mounted on /dev/loop3 with opts: . [ 114.680374] erofs: unmounted for /dev/loop5 [ 114.683123] erofs: root inode @ nid 36 [ 114.691350] erofs: unmounted for /dev/loop1 [ 114.692686] erofs: mounted on /dev/loop0 with opts: . [ 114.703448] erofs: root inode @ nid 36 [ 114.706860] erofs: mounted on /dev/loop4 with opts: . [ 114.710829] erofs: mounted on /dev/loop2 with opts: . [ 114.728446] erofs: unmounted for /dev/loop0 [ 114.733263] erofs: unmounted for /dev/loop3 [ 114.763598] erofs: unmounted for /dev/loop4 [ 114.818851] audit: type=1800 audit(1635232260.892:58): pid=17774 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 114.836772] erofs: unmounted for /dev/loop2 [ 114.867163] erofs: read_super, device -> /dev/loop1 [ 114.872213] erofs: options -> [ 114.875065] erofs: read_super, device -> /dev/loop4 [ 114.876757] erofs: root inode @ nid 36 [ 114.881045] erofs: options -> [ 114.887631] erofs: mounted on /dev/loop1 with opts: . [ 114.894067] erofs: root inode @ nid 36 [ 114.898259] erofs: mounted on /dev/loop4 with opts: . [ 114.908270] erofs: read_super, device -> /dev/loop3 [ 114.913297] erofs: options -> [ 114.916871] erofs: read_super, device -> /dev/loop0 [ 114.922160] erofs: read_super, device -> /dev/loop5 [ 114.927486] erofs: unmounted for /dev/loop4 [ 114.929006] erofs: options -> [ 114.938209] erofs: options -> [ 114.945304] erofs: root inode @ nid 36 [ 114.956891] erofs: root inode @ nid 36 [ 114.971291] erofs: mounted on /dev/loop3 with opts: . [ 114.978986] erofs: root inode @ nid 36 [ 114.982196] erofs: mounted on /dev/loop5 with opts: . [ 114.984941] erofs: mounted on /dev/loop0 with opts: . [ 114.993387] erofs: unmounted for /dev/loop1 [ 115.027800] erofs: read_super, device -> /dev/loop2 [ 115.042868] erofs: read_super, device -> /dev/loop4 [ 115.060141] erofs: read_super, device -> /dev/loop1 [ 115.063109] erofs: unmounted for /dev/loop0 [ 115.065657] erofs: options -> [ 115.075019] erofs: unmounted for /dev/loop3 [ 115.082231] erofs: unmounted for /dev/loop5 [ 115.097927] erofs: root inode @ nid 36 [ 115.102001] erofs: mounted on /dev/loop1 with opts: . [ 115.102307] erofs: options -> [ 115.111330] erofs: options -> [ 115.112276] erofs: root inode @ nid 36 [ 115.119571] erofs: root inode @ nid 36 [ 115.123607] erofs: mounted on /dev/loop4 with opts: . [ 115.123631] erofs: mounted on /dev/loop2 with opts: . [ 115.147895] erofs: unmounted for /dev/loop4 [ 115.240195] erofs: unmounted for /dev/loop1 [ 115.244871] erofs: unmounted for /dev/loop2 [ 115.248829] erofs: read_super, device -> /dev/loop0 [ 115.255907] erofs: options -> [ 115.261562] erofs: root inode @ nid 36 [ 115.270615] erofs: mounted on /dev/loop0 with opts: . [ 115.372738] erofs: read_super, device -> /dev/loop3 [ 115.379379] erofs: read_super, device -> /dev/loop5 [ 115.384966] erofs: read_super, device -> /dev/loop4 [ 115.385910] erofs: options -> [ 115.390366] erofs: options -> [ 115.393328] erofs: unmounted for /dev/loop0 [ 115.399097] erofs: read_super, device -> /dev/loop2 [ 115.406406] erofs: options -> [ 115.410255] erofs: root inode @ nid 36 [ 115.412095] erofs: options -> [ 115.415046] erofs: root inode @ nid 36 [ 115.421873] erofs: mounted on /dev/loop3 with opts: . [ 115.424755] erofs: root inode @ nid 36 [ 115.428185] erofs: mounted on /dev/loop5 with opts: . [ 115.434154] erofs: root inode @ nid 36 [ 115.441810] erofs: mounted on /dev/loop2 with opts: . [ 115.451059] erofs: mounted on /dev/loop4 with opts: . [ 115.457550] erofs: unmounted for /dev/loop3 [ 115.465271] erofs: unmounted for /dev/loop5 [ 115.490138] erofs: read_super, device -> /dev/loop1 [ 115.497756] erofs: options -> [ 115.501487] erofs: root inode @ nid 36 [ 115.506239] erofs: mounted on /dev/loop1 with opts: . [ 115.530622] erofs: read_super, device -> /dev/loop3 [ 115.536034] erofs: read_super, device -> /dev/loop0 [ 115.541056] erofs: options -> [ 115.542050] erofs: options -> [ 115.562593] erofs: root inode @ nid 36 [ 115.564859] erofs: unmounted for /dev/loop1 [ 115.568172] erofs: read_super, device -> /dev/loop5 [ 115.575984] erofs: unmounted for /dev/loop4 [ 115.576653] erofs: mounted on /dev/loop3 with opts: . [ 115.585587] erofs: options -> [ 115.585839] erofs: unmounted for /dev/loop2 [ 115.589020] erofs: root inode @ nid 36 [ 115.598089] erofs: mounted on /dev/loop5 with opts: . [ 115.607549] erofs: root inode @ nid 36 [ 115.614452] erofs: unmounted for /dev/loop3 [ 115.617895] erofs: mounted on /dev/loop0 with opts: . [ 115.625032] erofs: unmounted for /dev/loop5 [ 115.805034] erofs: unmounted for /dev/loop0 [ 115.812346] erofs: read_super, device -> /dev/loop4 [ 115.818673] erofs: read_super, device -> /dev/loop2 [ 115.822338] erofs: options -> [ 115.828425] erofs: options -> [ 115.831743] erofs: root inode @ nid 36 [ 115.831895] erofs: root inode @ nid 36 [ 115.839720] erofs: mounted on /dev/loop4 with opts: . [ 115.840111] erofs: mounted on /dev/loop2 with opts: . [ 115.850510] erofs: read_super, device -> /dev/loop1 [ 115.857081] erofs: read_super, device -> /dev/loop3 [ 115.862098] erofs: options -> [ 115.864192] erofs: options -> [ 115.871239] erofs: root inode @ nid 36 [ 115.876426] erofs: read_super, device -> /dev/loop5 [ 115.881447] erofs: options -> [ 115.884847] erofs: root inode @ nid 36 [ 115.889011] erofs: mounted on /dev/loop3 with opts: . [ 115.891277] erofs: unmounted for /dev/loop2 [ 115.896495] erofs: read_super, device -> /dev/loop0 [ 115.908106] erofs: root inode @ nid 36 [ 115.912347] erofs: mounted on /dev/loop1 with opts: . [ 115.912593] erofs: options -> [ 115.921545] erofs: mounted on /dev/loop5 with opts: . [ 115.927014] erofs: root inode @ nid 36 [ 115.931155] erofs: mounted on /dev/loop0 with opts: . [ 115.952213] erofs: unmounted for /dev/loop4 [ 115.957982] erofs: unmounted for /dev/loop3 [ 115.968629] erofs: unmounted for /dev/loop0 [ 116.033647] erofs: read_super, device -> /dev/loop3 [ 116.038807] erofs: options -> [ 116.042372] erofs: root inode @ nid 36 [ 116.051228] erofs: unmounted for /dev/loop1 [ 116.052889] erofs: mounted on /dev/loop3 with opts: . [ 116.061034] erofs: unmounted for /dev/loop5 [ 116.125678] erofs: read_super, device -> /dev/loop2 [ 116.136975] erofs: unmounted for /dev/loop3 [ 116.139626] erofs: options -> [ 116.142416] erofs: read_super, device -> /dev/loop4 [ 116.144833] erofs: root inode @ nid 36 [ 116.154185] erofs: mounted on /dev/loop2 with opts: . [ 116.160846] erofs: read_super, device -> /dev/loop1 [ 116.164395] erofs: read_super, device -> /dev/loop5 [ 116.171729] erofs: options -> [ 116.174305] erofs: unmounted for /dev/loop2 [ 116.176288] erofs: root inode @ nid 36 [ 116.183391] erofs: mounted on /dev/loop5 with opts: . [ 116.185443] erofs: read_super, device -> /dev/loop0 [ 116.194305] erofs: options -> [ 116.198351] erofs: root inode @ nid 36 [ 116.199870] erofs: options -> [ 116.205928] erofs: mounted on /dev/loop0 with opts: . [ 116.211654] erofs: options -> [ 116.215042] erofs: unmounted for /dev/loop5 [ 116.223225] erofs: root inode @ nid 36 [ 116.228083] erofs: root inode @ nid 36 [ 116.230811] erofs: mounted on /dev/loop4 with opts: . [ 116.238308] erofs: mounted on /dev/loop1 with opts: . [ 116.249949] erofs: unmounted for /dev/loop0 [ 116.362582] erofs: read_super, device -> /dev/loop3 [ 116.375918] erofs: options -> [ 116.378312] erofs: unmounted for /dev/loop4 [ 116.380274] erofs: read_super, device -> /dev/loop5 [ 116.389899] erofs: options -> [ 116.390395] erofs: unmounted for /dev/loop1 [ 116.394933] erofs: read_super, device -> /dev/loop2 [ 116.408012] erofs: root inode @ nid 36 [ 116.412321] erofs: root inode @ nid 36 [ 116.416296] erofs: options -> [ 116.419719] erofs: mounted on /dev/loop3 with opts: . [ 116.426256] erofs: mounted on /dev/loop5 with opts: . [ 116.431627] erofs: root inode @ nid 36 [ 116.435920] erofs: mounted on /dev/loop2 with opts: . [ 116.455435] erofs: read_super, device -> /dev/loop0 [ 116.456517] erofs: read_super, device -> /dev/loop4 [ 116.460493] erofs: options -> [ 116.460524] erofs: root inode @ nid 36 [ 116.460586] erofs: mounted on /dev/loop0 with opts: . [ 116.474272] erofs: options -> [ 116.485584] erofs: root inode @ nid 36 [ 116.489899] erofs: mounted on /dev/loop4 with opts: . [ 116.490482] erofs: unmounted for /dev/loop3 [ 116.500068] erofs: unmounted for /dev/loop2 [ 116.519607] erofs: unmounted for /dev/loop4 [ 116.593030] erofs: unmounted for /dev/loop5 [ 116.639718] erofs: read_super, device -> /dev/loop1 [ 116.647330] erofs: unmounted for /dev/loop0 [ 116.652310] erofs: options -> [ 116.659998] erofs: root inode @ nid 36 [ 116.665000] erofs: mounted on /dev/loop1 with opts: . [ 116.678544] erofs: read_super, device -> /dev/loop3 [ 116.691045] erofs: options -> [ 116.695487] erofs: read_super, device -> /dev/loop5 [ 116.695818] erofs: read_super, device -> /dev/loop2 [ 116.702045] erofs: options -> [ 116.712018] erofs: read_super, device -> /dev/loop4 [ 116.718788] erofs: unmounted for /dev/loop1 [ 116.732767] erofs: options -> [ 116.737770] erofs: options -> [ 116.738175] erofs: root inode @ nid 36 [ 116.741075] erofs: root inode @ nid 36 [ 116.747006] erofs: mounted on /dev/loop3 with opts: . [ 116.754525] erofs: root inode @ nid 36 [ 116.758560] erofs: mounted on /dev/loop2 with opts: . [ 116.760596] erofs: root inode @ nid 36 [ 116.768676] erofs: mounted on /dev/loop4 with opts: . [ 116.778388] erofs: mounted on /dev/loop5 with opts: . [ 116.783737] erofs: read_super, device -> /dev/loop0 [ 116.783741] erofs: options -> [ 116.784621] erofs: root inode @ nid 36 [ 116.799387] erofs: mounted on /dev/loop0 with opts: . [ 116.800724] erofs: unmounted for /dev/loop4 [ 116.810620] erofs: unmounted for /dev/loop2 [ 116.814797] erofs: read_super, device -> /dev/loop1 [ 116.820169] erofs: options -> [ 116.820759] erofs: unmounted for /dev/loop0 [ 116.823924] erofs: root inode @ nid 36 [ 116.831751] erofs: unmounted for /dev/loop3 [ 116.841520] erofs: unmounted for /dev/loop5 [ 116.847536] erofs: mounted on /dev/loop1 with opts: . [ 117.033619] erofs: read_super, device -> /dev/loop0 [ 117.039878] erofs: read_super, device -> /dev/loop3 [ 117.042340] erofs: read_super, device -> /dev/loop5 [ 117.045588] erofs: options -> [ 117.050106] erofs: options -> [ 117.058219] erofs: read_super, device -> /dev/loop4 [ 117.064025] erofs: unmounted for /dev/loop1 [ 117.066713] erofs: options -> [ 117.075170] erofs: options -> [ 117.075406] erofs: root inode @ nid 36 [ 117.082501] erofs: root inode @ nid 36 [ 117.088150] erofs: root inode @ nid 36 [ 117.091140] erofs: root inode @ nid 36 [ 117.096788] erofs: mounted on /dev/loop0 with opts: . [ 117.099186] erofs: mounted on /dev/loop5 with opts: . [ 117.107167] erofs: read_super, device -> /dev/loop2 [ 117.112190] erofs: options -> [ 117.120865] erofs: mounted on /dev/loop3 with opts: . [ 117.130399] erofs: root inode @ nid 36 [ 117.141950] erofs: mounted on /dev/loop2 with opts: . [ 117.158250] erofs: read_super, device -> /dev/loop1 [ 117.165542] erofs: unmounted for /dev/loop3 [ 117.166387] erofs: mounted on /dev/loop4 with opts: . [ 117.175411] erofs: unmounted for /dev/loop0 [ 117.180605] erofs: options -> [ 117.186185] erofs: root inode @ nid 36 [ 117.191289] erofs: mounted on /dev/loop1 with opts: . [ 117.247118] erofs: unmounted for /dev/loop2 [ 117.251781] erofs: unmounted for /dev/loop5 [ 117.259706] erofs: unmounted for /dev/loop4 [ 117.344039] erofs: read_super, device -> /dev/loop0 [ 117.349077] erofs: options -> [ 117.369239] erofs: unmounted for /dev/loop1 [ 117.379352] erofs: root inode @ nid 36 [ 117.386821] erofs: mounted on /dev/loop0 with opts: . [ 117.407436] erofs: read_super, device -> /dev/loop3 [ 117.412822] erofs: read_super, device -> /dev/loop5 [ 117.425598] erofs: read_super, device -> /dev/loop1 [ 117.431985] erofs: read_super, device -> /dev/loop2 [ 117.438519] erofs: unmounted for /dev/loop0 [ 117.447381] erofs: options -> [ 117.452559] erofs: options -> [ 117.454842] erofs: root inode @ nid 36 [ 117.459767] erofs: options -> [ 117.460930] erofs: options -> [ 117.463073] erofs: root inode @ nid 36 [ 117.467435] erofs: mounted on /dev/loop2 with opts: . [ 117.471756] erofs: root inode @ nid 36 [ 117.479809] erofs: root inode @ nid 36 [ 117.480414] erofs: read_super, device -> /dev/loop4 [ 117.490920] erofs: mounted on /dev/loop1 with opts: . [ 117.493801] erofs: options -> [ 117.501042] erofs: read_super, device -> /dev/loop0 [ 117.502916] erofs: mounted on /dev/loop3 with opts: . [ 117.508550] erofs: options -> [ 117.515428] erofs: mounted on /dev/loop5 with opts: . [ 117.517768] erofs: root inode @ nid 36 [ 117.521795] erofs: root inode @ nid 36 [ 117.525834] erofs: unmounted for /dev/loop2 [ 117.534394] erofs: mounted on /dev/loop0 with opts: . [ 117.539894] erofs: mounted on /dev/loop4 with opts: . [ 117.575904] erofs: unmounted for /dev/loop1 [ 117.581398] erofs: unmounted for /dev/loop3 [ 117.581400] erofs: unmounted for /dev/loop4 [ 117.581485] erofs: unmounted for /dev/loop5 [ 117.593698] erofs: unmounted for /dev/loop0 [ 117.745069] erofs: read_super, device -> /dev/loop2 [ 117.750195] erofs: options -> [ 117.756833] erofs: read_super, device -> /dev/loop4 [ 117.761855] erofs: options -> [ 117.766344] erofs: root inode @ nid 36 [ 117.767376] erofs: read_super, device -> /dev/loop0 [ 117.770644] erofs: mounted on /dev/loop2 with opts: . [ 117.784013] erofs: read_super, device -> /dev/loop1 [ 117.789637] erofs: options -> [ 117.792686] erofs: read_super, device -> /dev/loop5 [ 117.794788] erofs: read_super, device -> /dev/loop3 [ 117.802554] erofs: options -> [ 117.805533] erofs: options -> [ 117.807195] erofs: options -> [ 117.812453] erofs: root inode @ nid 36 [ 117.812824] erofs: root inode @ nid 36 [ 117.823099] erofs: root inode @ nid 36 [ 117.824578] erofs: mounted on /dev/loop1 with opts: . [ 117.832992] erofs: mounted on /dev/loop5 with opts: . [ 117.835053] erofs: root inode @ nid 36 [ 117.842438] erofs: unmounted for /dev/loop2 [ 117.842530] erofs: root inode @ nid 36 [ 117.850901] erofs: mounted on /dev/loop4 with opts: . [ 117.850951] erofs: mounted on /dev/loop3 with opts: . [ 117.867999] erofs: mounted on /dev/loop0 with opts: . [ 117.879127] erofs: unmounted for /dev/loop4 [ 117.915855] audit: type=1800 audit(1635232263.992:59): pid=18158 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 117.941244] erofs: unmounted for /dev/loop1 [ 117.945777] erofs: unmounted for /dev/loop0 [ 117.951913] erofs: unmounted for /dev/loop5 [ 118.001072] erofs: read_super, device -> /dev/loop0 [ 118.006413] erofs: options -> [ 118.010320] erofs: root inode @ nid 36 [ 118.017758] erofs: mounted on /dev/loop0 with opts: . [ 118.023184] erofs: unmounted for /dev/loop3 [ 118.137321] erofs: read_super, device -> /dev/loop2 [ 118.146034] erofs: read_super, device -> /dev/loop4 [ 118.150143] erofs: read_super, device -> /dev/loop3 [ 118.157115] erofs: options -> [ 118.160819] erofs: root inode @ nid 36 [ 118.174533] erofs: unmounted for /dev/loop0 [ 118.184009] erofs: options -> [ 118.188185] erofs: options -> [ 118.195312] erofs: mounted on /dev/loop3 with opts: . [ 118.207442] erofs: read_super, device -> /dev/loop1 [ 118.207682] erofs: root inode @ nid 36 [ 118.212471] erofs: options -> [ 118.221793] erofs: root inode @ nid 36 [ 118.230428] erofs: root inode @ nid 36 [ 118.235568] erofs: read_super, device -> /dev/loop5 [ 118.240735] erofs: options -> [ 118.245978] erofs: mounted on /dev/loop2 with opts: . [ 118.253274] erofs: root inode @ nid 36 [ 118.255501] erofs: mounted on /dev/loop4 with opts: . [ 118.265307] erofs: mounted on /dev/loop1 with opts: . [ 118.275834] erofs: mounted on /dev/loop5 with opts: . [ 118.281801] erofs: unmounted for /dev/loop3 2021/10/26 07:11:04 executed programs: 1245 [ 118.290401] erofs: read_super, device -> /dev/loop0 [ 118.295899] erofs: unmounted for /dev/loop2 [ 118.297543] erofs: options -> [ 118.300883] erofs: unmounted for /dev/loop4 [ 118.307394] erofs: root inode @ nid 36 [ 118.308260] erofs: unmounted for /dev/loop1 [ 118.312176] erofs: mounted on /dev/loop0 with opts: . [ 118.322097] erofs: unmounted for /dev/loop5 [ 118.516459] erofs: read_super, device -> /dev/loop4 [ 118.522250] erofs: read_super, device -> /dev/loop1 [ 118.522624] erofs: read_super, device -> /dev/loop5 [ 118.527656] erofs: options -> [ 118.537406] erofs: root inode @ nid 36 [ 118.537949] erofs: read_super, device -> /dev/loop2 [ 118.541579] erofs: mounted on /dev/loop1 with opts: . [ 118.547701] erofs: read_super, device -> /dev/loop3 [ 118.553918] erofs: unmounted for /dev/loop0 [ 118.557115] erofs: options -> [ 118.564725] erofs: root inode @ nid 36 [ 118.568779] erofs: mounted on /dev/loop3 with opts: . [ 118.574918] erofs: options -> [ 118.578296] erofs: options -> [ 118.581288] erofs: options -> [ 118.582282] erofs: root inode @ nid 36 [ 118.590928] erofs: root inode @ nid 36 [ 118.615953] erofs: unmounted for /dev/loop1 [ 118.617166] erofs: mounted on /dev/loop2 with opts: . [ 118.630551] erofs: unmounted for /dev/loop3 [ 118.631419] erofs: mounted on /dev/loop5 with opts: . [ 118.636508] erofs: root inode @ nid 36 [ 118.649943] erofs: mounted on /dev/loop4 with opts: . [ 118.693994] erofs: read_super, device -> /dev/loop0 [ 118.699026] erofs: options -> [ 118.705492] erofs: unmounted for /dev/loop5 [ 118.709818] erofs: root inode @ nid 36 [ 118.710008] erofs: mounted on /dev/loop0 with opts: . [ 118.719158] erofs: unmounted for /dev/loop2 [ 118.726603] erofs: unmounted for /dev/loop4 [ 118.757120] erofs: read_super, device -> /dev/loop3 [ 118.762160] erofs: options -> [ 118.765726] erofs: unmounted for /dev/loop0 [ 118.768298] erofs: root inode @ nid 36 [ 118.775012] erofs: mounted on /dev/loop3 with opts: . [ 118.823871] erofs: read_super, device -> /dev/loop1 [ 118.829388] erofs: options -> [ 118.832805] erofs: root inode @ nid 36 [ 118.840206] erofs: mounted on /dev/loop1 with opts: . [ 118.856579] erofs: read_super, device -> /dev/loop2 [ 118.861968] erofs: options -> [ 118.870844] erofs: unmounted for /dev/loop3 [ 118.876512] erofs: read_super, device -> /dev/loop5 [ 118.881534] erofs: options -> [ 118.890165] erofs: unmounted for /dev/loop1 [ 118.895347] erofs: read_super, device -> /dev/loop4 [ 118.900870] erofs: root inode @ nid 36 [ 118.907210] erofs: options -> [ 118.910035] erofs: root inode @ nid 36 [ 118.912025] erofs: mounted on /dev/loop2 with opts: . [ 118.919793] erofs: mounted on /dev/loop5 with opts: . [ 118.926589] erofs: root inode @ nid 36 [ 118.931179] erofs: mounted on /dev/loop4 with opts: . [ 118.972636] erofs: read_super, device -> /dev/loop3 [ 118.974268] erofs: read_super, device -> /dev/loop0 [ 118.982140] erofs: options -> [ 118.982669] erofs: options -> [ 118.986527] erofs: root inode @ nid 36 [ 118.999917] erofs: mounted on /dev/loop3 with opts: . [ 119.005867] erofs: unmounted for /dev/loop5 [ 119.011084] erofs: unmounted for /dev/loop2 [ 119.015812] erofs: root inode @ nid 36 [ 119.025552] erofs: mounted on /dev/loop0 with opts: . [ 119.048143] erofs: unmounted for /dev/loop4 [ 119.089779] erofs: unmounted for /dev/loop3 [ 119.113942] erofs: read_super, device -> /dev/loop1 [ 119.119388] erofs: options -> [ 119.130928] erofs: root inode @ nid 36 [ 119.139173] erofs: read_super, device -> /dev/loop5 [ 119.144985] erofs: options -> [ 119.148303] erofs: mounted on /dev/loop1 with opts: . [ 119.156264] erofs: read_super, device -> /dev/loop2 [ 119.161371] erofs: options -> [ 119.165965] erofs: unmounted for /dev/loop0 [ 119.167495] erofs: root inode @ nid 36 [ 119.176347] erofs: root inode @ nid 36 [ 119.180967] erofs: mounted on /dev/loop5 with opts: . [ 119.187250] erofs: mounted on /dev/loop2 with opts: . [ 119.200178] erofs: read_super, device -> /dev/loop3 [ 119.210316] erofs: unmounted for /dev/loop1 [ 119.218894] erofs: read_super, device -> /dev/loop4 [ 119.228225] erofs: options -> [ 119.235129] erofs: options -> [ 119.240157] erofs: unmounted for /dev/loop5 [ 119.241663] erofs: root inode @ nid 36 [ 119.245283] erofs: root inode @ nid 36 [ 119.250181] erofs: mounted on /dev/loop4 with opts: . [ 119.253031] erofs: mounted on /dev/loop3 with opts: . [ 119.270332] erofs: unmounted for /dev/loop2 [ 119.336364] erofs: read_super, device -> /dev/loop0 [ 119.338296] erofs: read_super, device -> /dev/loop1 [ 119.342333] erofs: options -> [ 119.348778] erofs: options -> [ 119.359144] erofs: unmounted for /dev/loop4 [ 119.363776] erofs: root inode @ nid 36 [ 119.367735] erofs: root inode @ nid 36 [ 119.367898] erofs: unmounted for /dev/loop3 [ 119.373130] erofs: read_super, device -> /dev/loop5 [ 119.382959] erofs: mounted on /dev/loop0 with opts: . [ 119.388673] erofs: mounted on /dev/loop1 with opts: . [ 119.394141] erofs: options -> [ 119.398778] erofs: root inode @ nid 36 [ 119.402916] erofs: mounted on /dev/loop5 with opts: . [ 119.442824] erofs: read_super, device -> /dev/loop2 [ 119.460521] erofs: options -> [ 119.467654] erofs: root inode @ nid 36 [ 119.476339] audit: type=1800 audit(1635232265.553:60): pid=18356 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 119.479494] erofs: mounted on /dev/loop2 with opts: . [ 119.500582] erofs: unmounted for /dev/loop5 [ 119.501824] erofs: read_super, device -> /dev/loop4 [ 119.510425] erofs: unmounted for /dev/loop0 [ 119.510972] erofs: options -> [ 119.519314] erofs: unmounted for /dev/loop1 [ 119.522338] erofs: root inode @ nid 36 [ 119.531096] erofs: mounted on /dev/loop4 with opts: . [ 119.653538] erofs: unmounted for /dev/loop2 [ 119.658933] erofs: read_super, device -> /dev/loop3 [ 119.664606] erofs: unmounted for /dev/loop4 [ 119.667592] erofs: read_super, device -> /dev/loop5 [ 119.675700] erofs: options -> [ 119.686331] erofs: root inode @ nid 36 [ 119.687340] erofs: options -> [ 119.694041] erofs: mounted on /dev/loop3 with opts: . [ 119.698517] erofs: root inode @ nid 36 [ 119.703775] erofs: mounted on /dev/loop5 with opts: . [ 119.708381] erofs: read_super, device -> /dev/loop0 [ 119.714332] erofs: options -> [ 119.719854] erofs: root inode @ nid 36 [ 119.733664] erofs: mounted on /dev/loop0 with opts: . [ 119.757804] erofs: read_super, device -> /dev/loop1 [ 119.763034] erofs: unmounted for /dev/loop5 [ 119.763467] erofs: options -> [ 119.773828] erofs: read_super, device -> /dev/loop4 [ 119.773834] erofs: read_super, device -> /dev/loop2 [ 119.778839] erofs: options -> [ 119.784144] erofs: options -> [ 119.790328] erofs: root inode @ nid 36 [ 119.790396] erofs: unmounted for /dev/loop3 [ 119.796671] erofs: root inode @ nid 36 [ 119.802661] erofs: unmounted for /dev/loop0 [ 119.802777] erofs: mounted on /dev/loop1 with opts: . [ 119.813996] erofs: mounted on /dev/loop2 with opts: . [ 119.819798] erofs: root inode @ nid 36 [ 119.824239] erofs: mounted on /dev/loop4 with opts: . [ 119.896435] erofs: unmounted for /dev/loop1 [ 119.901049] erofs: unmounted for /dev/loop2 [ 119.941075] erofs: unmounted for /dev/loop4 [ 119.969433] erofs: read_super, device -> /dev/loop5 [ 119.977273] erofs: options -> [ 119.980652] erofs: root inode @ nid 36 [ 119.985727] erofs: mounted on /dev/loop5 with opts: . [ 120.011102] erofs: read_super, device -> /dev/loop2 [ 120.020914] erofs: options -> [ 120.024634] erofs: root inode @ nid 36 [ 120.028651] erofs: mounted on /dev/loop2 with opts: . [ 120.037497] erofs: unmounted for /dev/loop5 [ 120.057368] erofs: read_super, device -> /dev/loop3 [ 120.062600] erofs: read_super, device -> /dev/loop0 [ 120.062793] erofs: unmounted for /dev/loop2 [ 120.071274] erofs: read_super, device -> /dev/loop1 [ 120.079937] erofs: options -> [ 120.084931] erofs: options -> [ 120.087893] erofs: options -> [ 120.088194] erofs: root inode @ nid 36 [ 120.091632] erofs: root inode @ nid 36 [ 120.104450] erofs: mounted on /dev/loop1 with opts: . [ 120.115317] erofs: root inode @ nid 36 [ 120.122143] erofs: mounted on /dev/loop0 with opts: . [ 120.122225] erofs: mounted on /dev/loop3 with opts: . [ 120.168913] erofs: read_super, device -> /dev/loop5 [ 120.174240] erofs: options -> [ 120.177850] erofs: root inode @ nid 36 [ 120.182689] erofs: mounted on /dev/loop5 with opts: . [ 120.183149] erofs: read_super, device -> /dev/loop4 [ 120.200714] erofs: unmounted for /dev/loop3 [ 120.211168] erofs: unmounted for /dev/loop1 [ 120.211245] erofs: options -> [ 120.221634] erofs: unmounted for /dev/loop0 [ 120.225384] erofs: root inode @ nid 36 [ 120.227419] erofs: unmounted for /dev/loop5 [ 120.230157] erofs: mounted on /dev/loop4 with opts: . [ 120.368174] erofs: read_super, device -> /dev/loop1 [ 120.374169] erofs: read_super, device -> /dev/loop2 [ 120.374177] erofs: read_super, device -> /dev/loop3 [ 120.379181] erofs: options -> [ 120.386645] erofs: options -> [ 120.394860] erofs: root inode @ nid 36 [ 120.396279] erofs: unmounted for /dev/loop4 [ 120.399031] erofs: mounted on /dev/loop2 with opts: . [ 120.405804] erofs: read_super, device -> /dev/loop5 [ 120.413707] erofs: options -> [ 120.417932] erofs: root inode @ nid 36 [ 120.420322] erofs: options -> [ 120.422336] erofs: mounted on /dev/loop3 with opts: . [ 120.430805] erofs: root inode @ nid 36 [ 120.437031] erofs: root inode @ nid 36 [ 120.437449] erofs: mounted on /dev/loop5 with opts: . [ 120.446811] erofs: mounted on /dev/loop1 with opts: . [ 120.474340] audit: type=1800 audit(1635232266.553:61): pid=18483 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 120.481026] erofs: unmounted for /dev/loop2 [ 120.504620] erofs: unmounted for /dev/loop5 [ 120.510094] erofs: read_super, device -> /dev/loop0 [ 120.515310] erofs: read_super, device -> /dev/loop4 [ 120.520663] erofs: options -> [ 120.536078] erofs: unmounted for /dev/loop1 [ 120.536806] erofs: root inode @ nid 36 [ 120.549003] audit: type=1800 audit(1635232266.623:62): pid=18475 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 120.567090] erofs: unmounted for /dev/loop3 [ 120.575708] erofs: mounted on /dev/loop4 with opts: . [ 120.579846] erofs: options -> [ 120.588896] erofs: root inode @ nid 36 [ 120.592916] erofs: mounted on /dev/loop0 with opts: . [ 120.712552] erofs: read_super, device -> /dev/loop3 [ 120.718438] erofs: read_super, device -> /dev/loop2 [ 120.723665] erofs: unmounted for /dev/loop4 [ 120.724200] erofs: options -> [ 120.731358] erofs: unmounted for /dev/loop0 [ 120.733324] erofs: root inode @ nid 36 [ 120.740373] erofs: mounted on /dev/loop2 with opts: . [ 120.746935] erofs: options -> [ 120.759005] erofs: unmounted for /dev/loop2 [ 120.763911] erofs: root inode @ nid 36 [ 120.768070] erofs: mounted on /dev/loop3 with opts: . [ 120.813959] erofs: read_super, device -> /dev/loop1 [ 120.820341] erofs: read_super, device -> /dev/loop5 [ 120.822333] erofs: options -> [ 120.825922] erofs: options -> [ 120.832159] erofs: root inode @ nid 36 [ 120.834837] erofs: root inode @ nid 36 [ 120.837314] erofs: mounted on /dev/loop5 with opts: . [ 120.845695] erofs: mounted on /dev/loop1 with opts: . [ 120.870887] erofs: read_super, device -> /dev/loop0 [ 120.876164] erofs: unmounted for /dev/loop3 [ 120.881119] erofs: unmounted for /dev/loop5 [ 120.890246] erofs: options -> [ 120.894553] erofs: root inode @ nid 36 [ 120.898573] erofs: mounted on /dev/loop0 with opts: . [ 120.915975] erofs: unmounted for /dev/loop1 [ 120.947351] erofs: read_super, device -> /dev/loop4 [ 120.947489] erofs: read_super, device -> /dev/loop3 [ 120.958680] erofs: options -> [ 120.959367] erofs: options -> [ 120.965287] erofs: root inode @ nid 36 [ 120.969323] erofs: root inode @ nid 36 [ 120.973842] erofs: mounted on /dev/loop3 with opts: . [ 120.977215] erofs: mounted on /dev/loop4 with opts: . [ 120.987736] erofs: read_super, device -> /dev/loop2 [ 120.997416] erofs: options -> [ 121.001120] erofs: unmounted for /dev/loop0 [ 121.021140] erofs: unmounted for /dev/loop3 [ 121.026648] erofs: unmounted for /dev/loop4 [ 121.034307] erofs: root inode @ nid 36 [ 121.039396] erofs: mounted on /dev/loop2 with opts: . [ 121.056939] erofs: read_super, device -> /dev/loop0 [ 121.062150] erofs: options -> [ 121.063086] erofs: read_super, device -> /dev/loop5 [ 121.068583] erofs: root inode @ nid 36 [ 121.070333] erofs: options -> [ 121.070359] erofs: root inode @ nid 36 [ 121.070406] erofs: mounted on /dev/loop5 with opts: . [ 121.079269] erofs: mounted on /dev/loop0 with opts: . [ 121.177605] erofs: unmounted for /dev/loop2 [ 121.178602] erofs: read_super, device -> /dev/loop4 [ 121.187237] erofs: unmounted for /dev/loop5 [ 121.196953] erofs: options -> [ 121.200280] erofs: root inode @ nid 36 [ 121.204864] erofs: mounted on /dev/loop4 with opts: . [ 121.235095] erofs: unmounted for /dev/loop0 [ 121.262813] erofs: read_super, device -> /dev/loop2 [ 121.267750] erofs: read_super, device -> /dev/loop1 [ 121.268169] erofs: options -> [ 121.283003] erofs: options -> [ 121.287033] erofs: root inode @ nid 36 [ 121.287159] erofs: root inode @ nid 36 [ 121.296338] erofs: mounted on /dev/loop2 with opts: . [ 121.301734] erofs: mounted on /dev/loop1 with opts: . [ 121.317121] erofs: read_super, device -> /dev/loop5 [ 121.322153] erofs: options -> [ 121.331512] erofs: unmounted for /dev/loop4 [ 121.337422] erofs: unmounted for /dev/loop2 [ 121.342172] erofs: read_super, device -> /dev/loop3 [ 121.354111] erofs: unmounted for /dev/loop1 [ 121.358289] erofs: root inode @ nid 36 [ 121.362036] erofs: options -> [ 121.362605] erofs: mounted on /dev/loop5 with opts: . [ 121.367918] erofs: root inode @ nid 36 [ 121.376143] erofs: mounted on /dev/loop3 with opts: . [ 121.444004] erofs: read_super, device -> /dev/loop4 [ 121.448644] erofs: unmounted for /dev/loop5 [ 121.449178] erofs: options -> [ 121.456854] erofs: unmounted for /dev/loop3 [ 121.465691] erofs: root inode @ nid 36 [ 121.469886] erofs: mounted on /dev/loop4 with opts: . [ 121.499506] erofs: read_super, device -> /dev/loop0 [ 121.505310] erofs: options -> [ 121.510489] erofs: root inode @ nid 36 [ 121.514834] erofs: mounted on /dev/loop0 with opts: . [ 121.537500] erofs: read_super, device -> /dev/loop3 [ 121.537501] erofs: read_super, device -> /dev/loop1 [ 121.537507] erofs: options -> [ 121.542525] erofs: options -> [ 121.546597] erofs: root inode @ nid 36 [ 121.553795] erofs: unmounted for /dev/loop4 [ 121.565598] erofs: root inode @ nid 36 [ 121.569890] erofs: mounted on /dev/loop3 with opts: . [ 121.569924] erofs: mounted on /dev/loop1 with opts: . [ 121.583927] erofs: read_super, device -> /dev/loop5 [ 121.588963] erofs: options -> [ 121.597747] erofs: read_super, device -> /dev/loop2 [ 121.603953] erofs: unmounted for /dev/loop1 [ 121.604656] erofs: options -> [ 121.611637] erofs: unmounted for /dev/loop3 [ 121.622321] erofs: root inode @ nid 36 [ 121.622421] erofs: unmounted for /dev/loop0 [ 121.626660] erofs: root inode @ nid 36 [ 121.643185] erofs: mounted on /dev/loop5 with opts: . [ 121.649307] erofs: mounted on /dev/loop2 with opts: . [ 121.719994] erofs: unmounted for /dev/loop5 [ 121.733368] erofs: read_super, device -> /dev/loop4 [ 121.739165] erofs: options -> [ 121.742643] erofs: root inode @ nid 36 [ 121.747717] erofs: unmounted for /dev/loop2 [ 121.752469] erofs: mounted on /dev/loop4 with opts: . [ 121.799146] erofs: read_super, device -> /dev/loop5 [ 121.809926] print_req_error: I/O error, dev loop1, sector 0 [ 121.810577] erofs: unmounted for /dev/loop4 [ 121.820919] print_req_error: I/O error, dev loop1, sector 0 [ 121.824852] erofs: options -> [ 121.828150] erofs: read_super, device -> /dev/loop3 [ 121.834250] print_req_error: I/O error, dev loop0, sector 0 [ 121.835632] Buffer I/O error on dev loop1, logical block 0, async page read [ 121.840924] print_req_error: I/O error, dev loop0, sector 0 [ 121.849691] print_req_error: I/O error, dev loop1, sector 0 [ 121.854170] Buffer I/O error on dev loop0, logical block 0, async page read [ 121.859632] Buffer I/O error on dev loop1, logical block 0, async page read [ 121.868113] erofs: read_super, device -> /dev/loop1 [ 121.881093] erofs: options -> [ 121.885650] erofs: read_super, device -> /dev/loop0 [ 121.885942] erofs: read_super, device -> /dev/loop2 [ 121.890665] erofs: options -> [ 121.899289] erofs: root inode @ nid 36 [ 121.903852] erofs: mounted on /dev/loop3 with opts: . [ 121.909736] erofs: root inode @ nid 36 [ 121.914300] erofs: options -> [ 121.917970] erofs: root inode @ nid 36 [ 121.918065] erofs: root inode @ nid 36 [ 121.931250] erofs: options -> [ 121.935557] erofs: mounted on /dev/loop2 with opts: . [ 121.941747] erofs: unmounted for /dev/loop3 [ 121.947820] erofs: mounted on /dev/loop0 with opts: . [ 121.949352] erofs: mounted on /dev/loop5 with opts: . [ 121.954599] erofs: root inode @ nid 36 [ 121.962616] erofs: mounted on /dev/loop1 with opts: . [ 122.032036] erofs: unmounted for /dev/loop5 [ 122.040606] erofs: unmounted for /dev/loop1 [ 122.049670] erofs: unmounted for /dev/loop2 [ 122.053075] erofs: read_super, device -> /dev/loop3 [ 122.054168] erofs: unmounted for /dev/loop0 [ 122.059014] erofs: options -> [ 122.060429] erofs: read_super, device -> /dev/loop4 [ 122.079457] erofs: root inode @ nid 36 [ 122.085624] erofs: options -> [ 122.086325] erofs: mounted on /dev/loop3 with opts: . [ 122.089068] erofs: root inode @ nid 36 [ 122.103416] erofs: mounted on /dev/loop4 with opts: . [ 122.215894] erofs: read_super, device -> /dev/loop1 [ 122.220931] erofs: options -> [ 122.226268] erofs: unmounted for /dev/loop4 [ 122.231326] erofs: unmounted for /dev/loop3 [ 122.232214] erofs: read_super, device -> /dev/loop5 [ 122.241618] erofs: options -> [ 122.241846] erofs: root inode @ nid 36 [ 122.251321] erofs: root inode @ nid 36 [ 122.253779] erofs: mounted on /dev/loop1 with opts: . [ 122.256470] erofs: mounted on /dev/loop5 with opts: . [ 122.317592] erofs: read_super, device -> /dev/loop2 [ 122.321023] erofs: read_super, device -> /dev/loop3 [ 122.322619] erofs: options -> [ 122.324889] erofs: read_super, device -> /dev/loop0 [ 122.327817] erofs: options -> [ 122.330845] erofs: options -> [ 122.345350] erofs: unmounted for /dev/loop5 [ 122.346866] erofs: root inode @ nid 36 [ 122.354543] erofs: unmounted for /dev/loop1 [ 122.355043] erofs: mounted on /dev/loop3 with opts: . [ 122.367286] erofs: root inode @ nid 36 [ 122.373650] erofs: root inode @ nid 36 [ 122.377764] erofs: mounted on /dev/loop2 with opts: . [ 122.383114] erofs: mounted on /dev/loop0 with opts: . [ 122.400714] erofs: read_super, device -> /dev/loop4 [ 122.406694] erofs: options -> [ 122.410711] erofs: root inode @ nid 36 [ 122.414864] erofs: unmounted for /dev/loop3 [ 122.421623] erofs: mounted on /dev/loop4 with opts: . [ 122.439489] erofs: unmounted for /dev/loop0 [ 122.440352] audit: type=1800 audit(1635232268.513:63): pid=18719 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 122.466243] erofs: unmounted for /dev/loop2 [ 122.535588] erofs: read_super, device -> /dev/loop1 [ 122.535589] erofs: read_super, device -> /dev/loop5 [ 122.535595] erofs: options -> [ 122.540618] erofs: options -> [ 122.549749] erofs: root inode @ nid 36 [ 122.562137] erofs: unmounted for /dev/loop4 [ 122.563845] erofs: mounted on /dev/loop5 with opts: . [ 122.568222] erofs: read_super, device -> /dev/loop0 [ 122.574081] erofs: read_super, device -> /dev/loop2 [ 122.582000] erofs: options -> [ 122.587104] erofs: root inode @ nid 36 [ 122.591371] erofs: mounted on /dev/loop2 with opts: . [ 122.592847] erofs: options -> [ 122.597885] erofs: root inode @ nid 36 [ 122.601806] erofs: root inode @ nid 36 [ 122.605267] erofs: mounted on /dev/loop1 with opts: . [ 122.610745] erofs: mounted on /dev/loop0 with opts: . [ 122.667957] erofs: unmounted for /dev/loop1 [ 122.673999] erofs: read_super, device -> /dev/loop3 [ 122.679017] erofs: options -> [ 122.682488] erofs: unmounted for /dev/loop0 [ 122.688345] erofs: unmounted for /dev/loop2 [ 122.693366] erofs: unmounted for /dev/loop5 [ 122.700372] erofs: root inode @ nid 36 [ 122.704510] erofs: mounted on /dev/loop3 with opts: . [ 122.815353] erofs: unmounted for /dev/loop3 [ 122.898503] erofs: read_super, device -> /dev/loop4 [ 122.908569] erofs: options -> [ 122.920177] erofs: read_super, device -> /dev/loop2 [ 122.921457] erofs: read_super, device -> /dev/loop1 [ 122.927258] erofs: read_super, device -> /dev/loop0 [ 122.935820] erofs: options -> [ 122.955548] erofs: root inode @ nid 36 [ 122.962103] erofs: options -> [ 122.966813] erofs: root inode @ nid 36 [ 122.967014] erofs: read_super, device -> /dev/loop5 [ 122.971140] erofs: mounted on /dev/loop4 with opts: . [ 122.982526] erofs: root inode @ nid 36 [ 122.987278] erofs: mounted on /dev/loop2 with opts: . [ 122.997284] erofs: mounted on /dev/loop0 with opts: . [ 123.004390] erofs: options -> [ 123.015690] erofs: root inode @ nid 36 [ 123.023540] erofs: unmounted for /dev/loop4 [ 123.027895] erofs: options -> [ 123.027931] erofs: root inode @ nid 36 [ 123.027978] erofs: mounted on /dev/loop5 with opts: . [ 123.048313] erofs: unmounted for /dev/loop2 [ 123.052833] erofs: unmounted for /dev/loop5 [ 123.058984] erofs: unmounted for /dev/loop0 [ 123.062016] erofs: mounted on /dev/loop1 with opts: . [ 123.118319] erofs: read_super, device -> /dev/loop3 [ 123.132433] erofs: options -> [ 123.144475] erofs: root inode @ nid 36 [ 123.151619] erofs: mounted on /dev/loop3 with opts: . [ 123.205505] erofs: read_super, device -> /dev/loop2 [ 123.206576] erofs: unmounted for /dev/loop1 [ 123.210527] erofs: options -> [ 123.211928] erofs: read_super, device -> /dev/loop4 [ 123.224870] erofs: read_super, device -> /dev/loop5 [ 123.226325] erofs: read_super, device -> /dev/loop0 [ 123.229882] erofs: options -> [ 123.230140] erofs: root inode @ nid 36 [ 123.238861] erofs: unmounted for /dev/loop3 [ 123.251918] erofs: mounted on /dev/loop2 with opts: . [ 123.257522] erofs: root inode @ nid 36 [ 123.258591] erofs: options -> [ 123.265051] erofs: mounted on /dev/loop5 with opts: . [ 123.270244] erofs: root inode @ nid 36 [ 123.270370] erofs: mounted on /dev/loop0 with opts: . [ 123.277173] erofs: options -> [ 123.283747] erofs: root inode @ nid 36 [ 123.287897] erofs: mounted on /dev/loop4 with opts: . 2021/10/26 07:11:09 executed programs: 1335 [ 123.332346] erofs: read_super, device -> /dev/loop3 [ 123.338246] erofs: options -> [ 123.341900] erofs: unmounted for /dev/loop0 [ 123.342082] erofs: root inode @ nid 36 [ 123.350295] erofs: unmounted for /dev/loop5 [ 123.351449] erofs: mounted on /dev/loop3 with opts: . [ 123.354824] erofs: unmounted for /dev/loop2 [ 123.364653] erofs: unmounted for /dev/loop4 [ 123.520063] erofs: unmounted for /dev/loop3 [ 123.525330] erofs: read_super, device -> /dev/loop1 [ 123.530358] erofs: options -> [ 123.540999] erofs: root inode @ nid 36 [ 123.546929] erofs: mounted on /dev/loop1 with opts: . [ 123.563288] erofs: read_super, device -> /dev/loop5 [ 123.568583] erofs: options -> [ 123.572427] erofs: root inode @ nid 36 [ 123.580011] erofs: read_super, device -> /dev/loop2 [ 123.587159] erofs: read_super, device -> /dev/loop0 [ 123.592181] erofs: options -> [ 123.599359] erofs: read_super, device -> /dev/loop4 [ 123.605463] erofs: options -> [ 123.610159] erofs: unmounted for /dev/loop1 [ 123.616132] erofs: options -> [ 123.619563] erofs: mounted on /dev/loop5 with opts: . [ 123.621304] erofs: root inode @ nid 36 [ 123.630007] erofs: root inode @ nid 36 [ 123.631133] erofs: root inode @ nid 36 [ 123.635380] erofs: mounted on /dev/loop0 with opts: . [ 123.638034] erofs: mounted on /dev/loop4 with opts: . [ 123.649798] erofs: mounted on /dev/loop2 with opts: . [ 123.655275] erofs: read_super, device -> /dev/loop3 [ 123.660404] erofs: options -> [ 123.672194] erofs: read_super, device -> /dev/loop1 [ 123.680460] erofs: unmounted for /dev/loop4 [ 123.680923] erofs: options -> [ 123.688385] erofs: unmounted for /dev/loop5 [ 123.692861] erofs: unmounted for /dev/loop0 [ 123.695271] erofs: root inode @ nid 36 [ 123.701163] erofs: unmounted for /dev/loop2 [ 123.702057] erofs: mounted on /dev/loop1 with opts: . [ 123.714740] erofs: root inode @ nid 36 [ 123.718813] erofs: mounted on /dev/loop3 with opts: . [ 123.833271] erofs: unmounted for /dev/loop1 [ 123.838737] erofs: read_super, device -> /dev/loop2 [ 123.854658] erofs: unmounted for /dev/loop3 [ 123.858834] erofs: options -> [ 123.863829] erofs: root inode @ nid 36 [ 123.868172] erofs: mounted on /dev/loop2 with opts: . [ 123.890984] erofs: read_super, device -> /dev/loop0 [ 123.897068] erofs: options -> [ 123.900555] erofs: root inode @ nid 36 [ 123.905807] erofs: mounted on /dev/loop0 with opts: . [ 123.927704] erofs: read_super, device -> /dev/loop5 [ 123.932888] erofs: read_super, device -> /dev/loop4 [ 123.932918] erofs: options -> [ 123.941352] erofs: root inode @ nid 36 [ 123.943145] erofs: options -> [ 123.948661] erofs: mounted on /dev/loop5 with opts: . [ 123.958509] erofs: unmounted for /dev/loop5 [ 123.963580] erofs: read_super, device -> /dev/loop3 [ 123.968731] erofs: options -> [ 123.968814] erofs: unmounted for /dev/loop0 [ 123.972161] erofs: root inode @ nid 36 [ 123.977093] erofs: unmounted for /dev/loop2 [ 123.986985] erofs: mounted on /dev/loop3 with opts: . [ 123.988304] erofs: read_super, device -> /dev/loop1 [ 123.997437] erofs: options -> [ 124.000994] erofs: root inode @ nid 36 [ 124.005912] erofs: mounted on /dev/loop1 with opts: . [ 124.007634] erofs: root inode @ nid 36 [ 124.016057] erofs: mounted on /dev/loop4 with opts: . [ 124.090142] erofs: unmounted for /dev/loop1 [ 124.103108] erofs: unmounted for /dev/loop3 [ 124.108662] erofs: unmounted for /dev/loop4 [ 124.135977] erofs: read_super, device -> /dev/loop2 [ 124.142364] erofs: options -> [ 124.147722] erofs: root inode @ nid 36 [ 124.152421] erofs: mounted on /dev/loop2 with opts: . [ 124.210709] erofs: read_super, device -> /dev/loop5 [ 124.217259] erofs: read_super, device -> /dev/loop0 [ 124.222419] erofs: unmounted for /dev/loop2 [ 124.226772] erofs: options -> [ 124.231512] erofs: options -> [ 124.235695] erofs: root inode @ nid 36 [ 124.239826] erofs: root inode @ nid 36 [ 124.240009] erofs: mounted on /dev/loop0 with opts: . [ 124.249508] erofs: mounted on /dev/loop5 with opts: . [ 124.262767] erofs: read_super, device -> /dev/loop1 [ 124.269296] erofs: options -> [ 124.282073] erofs: unmounted for /dev/loop5 [ 124.283587] erofs: root inode @ nid 36 [ 124.291569] erofs: mounted on /dev/loop1 with opts: . [ 124.291967] erofs: unmounted for /dev/loop0 [ 124.298300] erofs: read_super, device -> /dev/loop4 [ 124.308062] erofs: read_super, device -> /dev/loop3 [ 124.315283] erofs: options -> [ 124.318686] erofs: root inode @ nid 36 [ 124.320450] erofs: options -> [ 124.324644] erofs: mounted on /dev/loop3 with opts: . [ 124.331562] erofs: root inode @ nid 36 [ 124.337064] erofs: mounted on /dev/loop4 with opts: . [ 124.385858] erofs: read_super, device -> /dev/loop2 [ 124.405791] erofs: options -> [ 124.411152] erofs: root inode @ nid 36 [ 124.416697] erofs: unmounted for /dev/loop1 [ 124.421393] erofs: unmounted for /dev/loop3 [ 124.421434] erofs: unmounted for /dev/loop4 [ 124.437992] erofs: mounted on /dev/loop2 with opts: . [ 124.502384] erofs: read_super, device -> /dev/loop5 [ 124.507582] erofs: unmounted for /dev/loop2 [ 124.514081] erofs: options -> [ 124.517639] erofs: root inode @ nid 36 [ 124.521594] erofs: mounted on /dev/loop5 with opts: . [ 124.525832] erofs: read_super, device -> /dev/loop1 [ 124.531774] erofs: options -> [ 124.535455] erofs: read_super, device -> /dev/loop4 [ 124.540482] erofs: options -> [ 124.541347] erofs: read_super, device -> /dev/loop0 [ 124.552476] erofs: read_super, device -> /dev/loop3 [ 124.553775] erofs: root inode @ nid 36 [ 124.566680] erofs: options -> [ 124.580620] erofs: root inode @ nid 36 [ 124.593270] erofs: options -> [ 124.596505] erofs: root inode @ nid 36 [ 124.600431] erofs: mounted on /dev/loop3 with opts: . [ 124.615454] erofs: mounted on /dev/loop0 with opts: . [ 124.615486] erofs: unmounted for /dev/loop5 [ 124.620974] erofs: root inode @ nid 36 [ 124.632819] erofs: read_super, device -> /dev/loop2 [ 124.638162] erofs: options -> [ 124.651433] erofs: root inode @ nid 36 [ 124.656733] erofs: mounted on /dev/loop4 with opts: . [ 124.662890] erofs: mounted on /dev/loop1 with opts: . [ 124.671606] erofs: mounted on /dev/loop2 with opts: . [ 124.677385] erofs: unmounted for /dev/loop0 [ 124.700169] erofs: unmounted for /dev/loop2 [ 124.704852] erofs: unmounted for /dev/loop3 [ 124.760450] erofs: unmounted for /dev/loop1 [ 124.765065] erofs: unmounted for /dev/loop4 [ 124.875361] erofs: read_super, device -> /dev/loop3 [ 124.880778] erofs: options -> [ 124.885438] erofs: read_super, device -> /dev/loop5 [ 124.890465] erofs: options -> [ 124.892058] erofs: root inode @ nid 36 [ 124.899096] erofs: mounted on /dev/loop3 with opts: . [ 124.904676] erofs: root inode @ nid 36 [ 124.908997] erofs: mounted on /dev/loop5 with opts: . [ 124.919437] erofs: read_super, device -> /dev/loop2 [ 124.928129] erofs: unmounted for /dev/loop3 [ 124.936647] erofs: options -> [ 124.941511] erofs: root inode @ nid 36 [ 124.947238] erofs: mounted on /dev/loop2 with opts: . [ 124.954567] erofs: read_super, device -> /dev/loop0 [ 124.967889] erofs: read_super, device -> /dev/loop4 [ 124.969528] erofs: options -> [ 124.980143] erofs: read_super, device -> /dev/loop3 [ 124.981170] erofs: read_super, device -> /dev/loop1 [ 124.985444] erofs: root inode @ nid 36 [ 124.996547] erofs: options -> [ 125.000452] erofs: root inode @ nid 36 [ 125.006048] erofs: mounted on /dev/loop3 with opts: . [ 125.011423] erofs: mounted on /dev/loop0 with opts: . [ 125.017864] erofs: options -> [ 125.019640] erofs: options -> [ 125.024531] erofs: unmounted for /dev/loop5 [ 125.027714] erofs: root inode @ nid 36 [ 125.036250] erofs: unmounted for /dev/loop2 [ 125.036365] erofs: mounted on /dev/loop4 with opts: . [ 125.047260] erofs: unmounted for /dev/loop3 [ 125.052196] erofs: unmounted for /dev/loop0 [ 125.052387] erofs: root inode @ nid 36 [ 125.061434] erofs: mounted on /dev/loop1 with opts: . [ 125.199389] erofs: read_super, device -> /dev/loop2 [ 125.200121] erofs: read_super, device -> /dev/loop0 [ 125.210579] erofs: options -> [ 125.218375] erofs: root inode @ nid 36 [ 125.219049] erofs: read_super, device -> /dev/loop5 [ 125.223332] erofs: mounted on /dev/loop0 with opts: . [ 125.236234] erofs: options -> [ 125.239698] erofs: unmounted for /dev/loop1 [ 125.240368] erofs: unmounted for /dev/loop4 [ 125.254455] erofs: options -> [ 125.258374] erofs: unmounted for /dev/loop0 [ 125.260361] erofs: root inode @ nid 36 [ 125.269087] erofs: root inode @ nid 36 [ 125.277630] erofs: mounted on /dev/loop5 with opts: . [ 125.285107] erofs: mounted on /dev/loop2 with opts: . [ 125.313344] erofs: read_super, device -> /dev/loop3 [ 125.318483] erofs: options -> [ 125.322034] erofs: root inode @ nid 36 [ 125.327136] erofs: mounted on /dev/loop3 with opts: . [ 125.360319] erofs: unmounted for /dev/loop5 [ 125.365293] erofs: unmounted for /dev/loop2 [ 125.370069] erofs: read_super, device -> /dev/loop4 [ 125.370366] erofs: read_super, device -> /dev/loop0 [ 125.375173] erofs: options -> [ 125.386706] erofs: unmounted for /dev/loop3 [ 125.393718] erofs: options -> [ 125.396230] erofs: root inode @ nid 36 [ 125.397383] erofs: root inode @ nid 36 [ 125.401006] erofs: mounted on /dev/loop4 with opts: . [ 125.406776] erofs: mounted on /dev/loop0 with opts: . [ 125.422734] erofs: read_super, device -> /dev/loop1 [ 125.427856] erofs: options -> [ 125.437749] erofs: root inode @ nid 36 [ 125.443243] erofs: mounted on /dev/loop1 with opts: . [ 125.481134] erofs: unmounted for /dev/loop0 [ 125.491062] erofs: unmounted for /dev/loop4 [ 125.496491] erofs: unmounted for /dev/loop1 [ 125.514909] erofs: read_super, device -> /dev/loop5 [ 125.520256] erofs: read_super, device -> /dev/loop3 [ 125.525608] erofs: options -> [ 125.528889] erofs: options -> [ 125.545792] erofs: root inode @ nid 36 [ 125.547136] erofs: root inode @ nid 36 [ 125.549890] erofs: mounted on /dev/loop3 with opts: . [ 125.555438] erofs: mounted on /dev/loop5 with opts: . [ 125.591767] erofs: read_super, device -> /dev/loop0 [ 125.593441] erofs: read_super, device -> /dev/loop2 [ 125.601809] erofs: options -> [ 125.602463] erofs: options -> [ 125.606975] erofs: read_super, device -> /dev/loop1 [ 125.621914] erofs: root inode @ nid 36 [ 125.626953] erofs: unmounted for /dev/loop5 [ 125.639532] erofs: options -> [ 125.643174] erofs: root inode @ nid 36 [ 125.647399] erofs: root inode @ nid 36 [ 125.651684] erofs: mounted on /dev/loop0 with opts: . [ 125.651770] erofs: unmounted for /dev/loop3 [ 125.666599] erofs: read_super, device -> /dev/loop4 [ 125.671660] erofs: options -> [ 125.679972] erofs: mounted on /dev/loop1 with opts: . [ 125.685899] erofs: root inode @ nid 36 [ 125.689582] erofs: mounted on /dev/loop2 with opts: . [ 125.690189] erofs: mounted on /dev/loop4 with opts: . [ 125.723654] erofs: read_super, device -> /dev/loop5 [ 125.727637] erofs: read_super, device -> /dev/loop3 [ 125.728683] erofs: options -> [ 125.736519] erofs: unmounted for /dev/loop1 [ 125.741070] erofs: options -> [ 125.745143] erofs: root inode @ nid 36 [ 125.745592] erofs: unmounted for /dev/loop4 [ 125.749245] erofs: mounted on /dev/loop3 with opts: . [ 125.753665] erofs: unmounted for /dev/loop2 [ 125.763773] erofs: unmounted for /dev/loop0 [ 125.765153] erofs: root inode @ nid 36 [ 125.777808] erofs: mounted on /dev/loop5 with opts: . [ 125.845040] erofs: unmounted for /dev/loop3 [ 125.883624] erofs: unmounted for /dev/loop5 [ 125.976101] erofs: read_super, device -> /dev/loop1 [ 125.978018] erofs: read_super, device -> /dev/loop0 [ 125.981231] erofs: options -> [ 125.993367] erofs: read_super, device -> /dev/loop4 [ 125.999871] erofs: options -> [ 126.005198] erofs: root inode @ nid 36 [ 126.010624] erofs: root inode @ nid 36 [ 126.020516] erofs: read_super, device -> /dev/loop5 [ 126.030339] erofs: mounted on /dev/loop1 with opts: . [ 126.037380] erofs: options -> [ 126.040903] erofs: mounted on /dev/loop4 with opts: . [ 126.042701] erofs: read_super, device -> /dev/loop2 [ 126.051410] erofs: options -> [ 126.053288] erofs: read_super, device -> /dev/loop3 [ 126.068281] erofs: options -> [ 126.069432] erofs: root inode @ nid 36 [ 126.076186] erofs: options -> [ 126.080261] erofs: mounted on /dev/loop5 with opts: . [ 126.087439] erofs: root inode @ nid 36 [ 126.089330] erofs: root inode @ nid 36 [ 126.095166] erofs: root inode @ nid 36 [ 126.096675] erofs: mounted on /dev/loop3 with opts: . [ 126.113331] erofs: unmounted for /dev/loop1 [ 126.117772] erofs: unmounted for /dev/loop4 [ 126.122210] erofs: mounted on /dev/loop2 with opts: . [ 126.128024] erofs: mounted on /dev/loop0 with opts: . [ 126.136614] erofs: unmounted for /dev/loop5 [ 126.245085] erofs: unmounted for /dev/loop3 [ 126.247278] erofs: read_super, device -> /dev/loop4 [ 126.249667] erofs: read_super, device -> /dev/loop1 [ 126.256633] erofs: options -> [ 126.263078] erofs: unmounted for /dev/loop2 [ 126.267535] erofs: unmounted for /dev/loop0 [ 126.271645] erofs: root inode @ nid 36 [ 126.278013] erofs: options -> [ 126.280482] erofs: mounted on /dev/loop4 with opts: . [ 126.286642] erofs: root inode @ nid 36 [ 126.286844] erofs: mounted on /dev/loop1 with opts: . [ 126.381345] erofs: read_super, device -> /dev/loop3 [ 126.381346] erofs: read_super, device -> /dev/loop5 [ 126.381352] erofs: options -> [ 126.393409] erofs: options -> [ 126.397080] erofs: unmounted for /dev/loop4 [ 126.400618] erofs: read_super, device -> /dev/loop2 [ 126.408184] erofs: unmounted for /dev/loop1 [ 126.414051] erofs: root inode @ nid 36 [ 126.414204] erofs: root inode @ nid 36 [ 126.424606] erofs: mounted on /dev/loop5 with opts: . [ 126.426742] erofs: mounted on /dev/loop3 with opts: . [ 126.430323] erofs: options -> [ 126.438473] erofs: root inode @ nid 36 [ 126.445595] erofs: mounted on /dev/loop2 with opts: . [ 126.483123] erofs: unmounted for /dev/loop5 [ 126.488468] erofs: unmounted for /dev/loop3 [ 126.494198] erofs: read_super, device -> /dev/loop0 [ 126.500670] erofs: options -> [ 126.506599] erofs: unmounted for /dev/loop2 [ 126.512066] erofs: root inode @ nid 36 [ 126.517120] erofs: mounted on /dev/loop0 with opts: . [ 126.526963] erofs: read_super, device -> /dev/loop1 [ 126.535785] erofs: options -> [ 126.539157] erofs: root inode @ nid 36 [ 126.543908] erofs: mounted on /dev/loop1 with opts: . [ 126.587844] erofs: unmounted for /dev/loop1 [ 126.592539] erofs: read_super, device -> /dev/loop4 [ 126.602970] erofs: options -> [ 126.604182] erofs: read_super, device -> /dev/loop2 [ 126.609800] erofs: read_super, device -> /dev/loop5 [ 126.613767] erofs: read_super, device -> /dev/loop3 [ 126.620389] erofs: options -> [ 126.624810] erofs: options -> [ 126.627103] erofs: root inode @ nid 36 [ 126.628457] erofs: unmounted for /dev/loop0 [ 126.636571] erofs: root inode @ nid 36 [ 126.639537] erofs: options -> [ 126.640874] erofs: mounted on /dev/loop4 with opts: . [ 126.644537] erofs: root inode @ nid 36 [ 126.653289] erofs: root inode @ nid 36 [ 126.655385] erofs: mounted on /dev/loop5 with opts: . [ 126.669223] erofs: mounted on /dev/loop3 with opts: . [ 126.678449] erofs: mounted on /dev/loop2 with opts: . [ 126.708775] audit: type=1800 audit(1635232272.783:64): pid=19243 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 126.710197] erofs: unmounted for /dev/loop2 [ 126.732084] erofs: read_super, device -> /dev/loop1 [ 126.738023] erofs: unmounted for /dev/loop3 [ 126.738213] erofs: options -> [ 126.744304] erofs: unmounted for /dev/loop5 [ 126.745897] erofs: root inode @ nid 36 [ 126.754981] erofs: mounted on /dev/loop1 with opts: . [ 126.771951] erofs: unmounted for /dev/loop4 [ 126.777088] erofs: unmounted for /dev/loop1 [ 126.923931] erofs: read_super, device -> /dev/loop5 [ 126.925723] erofs: read_super, device -> /dev/loop0 [ 126.929205] erofs: options -> [ 126.940600] erofs: root inode @ nid 36 [ 126.948321] erofs: read_super, device -> /dev/loop1 [ 126.949889] erofs: mounted on /dev/loop5 with opts: . [ 126.954409] erofs: options -> [ 126.961608] erofs: read_super, device -> /dev/loop2 [ 126.969421] erofs: options -> [ 126.974561] erofs: root inode @ nid 36 [ 126.978868] erofs: mounted on /dev/loop2 with opts: . [ 126.980920] erofs: read_super, device -> /dev/loop3 [ 126.989541] erofs: options -> [ 126.996408] erofs: unmounted for /dev/loop5 [ 126.998983] erofs: options -> [ 127.005505] erofs: root inode @ nid 36 [ 127.009626] erofs: unmounted for /dev/loop2 [ 127.017414] erofs: root inode @ nid 36 [ 127.022098] erofs: mounted on /dev/loop3 with opts: . [ 127.028764] erofs: root inode @ nid 36 [ 127.037674] erofs: mounted on /dev/loop1 with opts: . [ 127.043559] erofs: mounted on /dev/loop0 with opts: . [ 127.099282] audit: type=1800 audit(1635232273.174:65): pid=19275 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 127.123548] erofs: unmounted for /dev/loop1 [ 127.126774] erofs: read_super, device -> /dev/loop4 [ 127.135712] erofs: unmounted for /dev/loop3 [ 127.140237] erofs: unmounted for /dev/loop0 [ 127.140420] erofs: options -> [ 127.148912] erofs: root inode @ nid 36 [ 127.153414] erofs: mounted on /dev/loop4 with opts: . [ 127.211950] erofs: read_super, device -> /dev/loop3 [ 127.212325] erofs: read_super, device -> /dev/loop2 [ 127.220945] erofs: options -> [ 127.222413] erofs: options -> [ 127.225840] erofs: root inode @ nid 36 [ 127.233692] erofs: root inode @ nid 36 [ 127.238068] erofs: mounted on /dev/loop2 with opts: . [ 127.238736] erofs: mounted on /dev/loop3 with opts: . [ 127.248802] erofs: read_super, device -> /dev/loop5 [ 127.254122] erofs: options -> [ 127.263177] erofs: read_super, device -> /dev/loop0 [ 127.268221] erofs: options -> [ 127.268369] erofs: unmounted for /dev/loop2 [ 127.271850] erofs: root inode @ nid 36 [ 127.279950] erofs: unmounted for /dev/loop3 [ 127.284707] erofs: unmounted for /dev/loop4 [ 127.288673] erofs: root inode @ nid 36 [ 127.294190] erofs: mounted on /dev/loop5 with opts: . [ 127.299598] erofs: mounted on /dev/loop0 with opts: . [ 127.332091] erofs: read_super, device -> /dev/loop3 [ 127.337644] erofs: options -> [ 127.340980] erofs: root inode @ nid 36 [ 127.346140] erofs: mounted on /dev/loop3 with opts: . [ 127.416599] erofs: unmounted for /dev/loop0 [ 127.417522] erofs: read_super, device -> /dev/loop1 [ 127.426101] erofs: unmounted for /dev/loop5 [ 127.426413] erofs: options -> [ 127.434783] erofs: root inode @ nid 36 [ 127.441070] erofs: mounted on /dev/loop1 with opts: . [ 127.446505] erofs: unmounted for /dev/loop3 [ 127.535885] erofs: read_super, device -> /dev/loop0 [ 127.549505] erofs: read_super, device -> /dev/loop4 [ 127.550238] erofs: options -> [ 127.554786] erofs: read_super, device -> /dev/loop2 [ 127.562623] erofs: root inode @ nid 36 [ 127.567153] erofs: mounted on /dev/loop0 with opts: . [ 127.575489] erofs: options -> [ 127.578986] erofs: unmounted for /dev/loop1 [ 127.580222] erofs: root inode @ nid 36 [ 127.592378] erofs: options -> [ 127.593427] erofs: mounted on /dev/loop4 with opts: . [ 127.599187] erofs: root inode @ nid 36 [ 127.610312] erofs: read_super, device -> /dev/loop5 [ 127.631237] erofs: read_super, device -> /dev/loop3 [ 127.632455] erofs: options -> [ 127.636954] erofs: options -> [ 127.640083] erofs: unmounted for /dev/loop0 [ 127.645566] erofs: read_super, device -> /dev/loop1 [ 127.654633] erofs: root inode @ nid 36 [ 127.658702] erofs: unmounted for /dev/loop4 [ 127.659705] erofs: options -> [ 127.666867] erofs: root inode @ nid 36 [ 127.667374] erofs: root inode @ nid 36 [ 127.670989] erofs: mounted on /dev/loop3 with opts: . [ 127.675439] erofs: mounted on /dev/loop2 with opts: . [ 127.681669] erofs: mounted on /dev/loop1 with opts: . [ 127.689998] erofs: mounted on /dev/loop5 with opts: . [ 127.708832] erofs: unmounted for /dev/loop1 [ 127.754471] erofs: unmounted for /dev/loop3 [ 127.767398] erofs: unmounted for /dev/loop5 [ 127.767447] erofs: unmounted for /dev/loop2 [ 127.788177] erofs: read_super, device -> /dev/loop4 [ 127.796255] erofs: options -> [ 127.799693] erofs: root inode @ nid 36 [ 127.806379] erofs: mounted on /dev/loop4 with opts: . [ 127.875417] erofs: read_super, device -> /dev/loop0 [ 127.881031] erofs: unmounted for /dev/loop4 [ 127.885823] erofs: options -> [ 127.889354] erofs: root inode @ nid 36 [ 127.896099] erofs: mounted on /dev/loop0 with opts: . [ 127.903749] erofs: read_super, device -> /dev/loop3 [ 127.909206] erofs: options -> [ 127.914406] erofs: root inode @ nid 36 [ 127.918464] erofs: mounted on /dev/loop3 with opts: . [ 127.957418] erofs: unmounted for /dev/loop0 [ 127.962567] audit: type=1800 audit(1635232274.034:66): pid=19401 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 127.987974] erofs: read_super, device -> /dev/loop1 [ 127.994074] erofs: unmounted for /dev/loop3 [ 128.018198] erofs: options -> [ 128.024726] erofs: root inode @ nid 36 [ 128.028993] erofs: mounted on /dev/loop1 with opts: . [ 128.038831] erofs: unmounted for /dev/loop1 [ 128.083123] erofs: read_super, device -> /dev/loop4 [ 128.088148] erofs: options -> [ 128.092520] erofs: read_super, device -> /dev/loop5 [ 128.097573] erofs: options -> [ 128.104687] erofs: root inode @ nid 36 [ 128.108604] erofs: root inode @ nid 36 [ 128.113859] erofs: mounted on /dev/loop4 with opts: . [ 128.119090] erofs: mounted on /dev/loop5 with opts: . [ 128.139488] erofs: read_super, device -> /dev/loop0 [ 128.143616] erofs: read_super, device -> /dev/loop2 [ 128.149163] erofs: options -> [ 128.154554] erofs: root inode @ nid 36 [ 128.159639] erofs: mounted on /dev/loop0 with opts: . [ 128.160303] erofs: options -> [ 128.169842] erofs: root inode @ nid 36 [ 128.175334] erofs: mounted on /dev/loop2 with opts: . [ 128.185917] erofs: read_super, device -> /dev/loop1 [ 128.190947] erofs: options -> [ 128.191570] erofs: read_super, device -> /dev/loop3 [ 128.211295] erofs: options -> [ 128.214208] erofs: root inode @ nid 36 [ 128.221142] erofs: unmounted for /dev/loop0 [ 128.222817] erofs: root inode @ nid 36 [ 128.229514] erofs: unmounted for /dev/loop4 [ 128.230326] erofs: mounted on /dev/loop3 with opts: . [ 128.234157] erofs: unmounted for /dev/loop2 [ 128.243742] erofs: unmounted for /dev/loop5 [ 128.249997] erofs: mounted on /dev/loop1 with opts: . 2021/10/26 07:11:14 executed programs: 1432 [ 128.350124] audit: type=1800 audit(1635232274.424:67): pid=19447 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 128.410370] erofs: unmounted for /dev/loop3 [ 128.427804] erofs: read_super, device -> /dev/loop4 [ 128.427805] erofs: read_super, device -> /dev/loop5 [ 128.427811] erofs: options -> [ 128.435371] erofs: options -> [ 128.443038] erofs: unmounted for /dev/loop1 [ 128.454045] erofs: root inode @ nid 36 [ 128.462452] erofs: mounted on /dev/loop5 with opts: . [ 128.463817] erofs: root inode @ nid 36 [ 128.471814] erofs: mounted on /dev/loop4 with opts: . [ 128.504454] erofs: read_super, device -> /dev/loop0 [ 128.509490] erofs: options -> [ 128.534289] erofs: unmounted for /dev/loop5 [ 128.539023] erofs: unmounted for /dev/loop4 [ 128.542742] erofs: read_super, device -> /dev/loop2 [ 128.544442] erofs: read_super, device -> /dev/loop3 [ 128.548383] erofs: options -> [ 128.560516] erofs: root inode @ nid 36 [ 128.564982] erofs: options -> [ 128.570861] erofs: root inode @ nid 36 [ 128.574368] erofs: mounted on /dev/loop0 with opts: . [ 128.580025] erofs: mounted on /dev/loop3 with opts: . [ 128.580413] erofs: root inode @ nid 36 [ 128.590044] erofs: mounted on /dev/loop2 with opts: . [ 128.633197] erofs: read_super, device -> /dev/loop1 [ 128.636645] erofs: read_super, device -> /dev/loop4 [ 128.638221] erofs: options -> [ 128.638461] erofs: unmounted for /dev/loop2 [ 128.666471] erofs: unmounted for /dev/loop0 [ 128.671010] erofs: unmounted for /dev/loop3 [ 128.671136] erofs: options -> [ 128.677289] erofs: root inode @ nid 36 [ 128.687614] erofs: root inode @ nid 36 [ 128.697125] erofs: mounted on /dev/loop4 with opts: . [ 128.701528] erofs: mounted on /dev/loop1 with opts: . [ 128.775012] erofs: read_super, device -> /dev/loop5 [ 128.779610] erofs: read_super, device -> /dev/loop3 [ 128.781836] erofs: read_super, device -> /dev/loop0 [ 128.788750] erofs: options -> [ 128.799491] erofs: read_super, device -> /dev/loop2 [ 128.808276] erofs: unmounted for /dev/loop1 [ 128.808433] erofs: root inode @ nid 36 [ 128.821263] erofs: options -> [ 128.821953] erofs: options -> [ 128.831212] erofs: unmounted for /dev/loop4 [ 128.831527] erofs: root inode @ nid 36 [ 128.835707] erofs: options -> [ 128.847020] erofs: root inode @ nid 36 [ 128.847115] erofs: mounted on /dev/loop3 with opts: . [ 128.854202] erofs: root inode @ nid 36 [ 128.860712] erofs: mounted on /dev/loop0 with opts: . [ 128.860730] erofs: mounted on /dev/loop2 with opts: . [ 128.867276] erofs: mounted on /dev/loop5 with opts: . [ 128.919102] audit: type=1800 audit(1635232274.994:68): pid=19501 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 128.926015] erofs: read_super, device -> /dev/loop4 [ 128.949181] erofs: unmounted for /dev/loop5 [ 128.954012] erofs: options -> [ 128.957787] erofs: unmounted for /dev/loop3 [ 128.958447] erofs: unmounted for /dev/loop0 [ 128.962470] erofs: unmounted for /dev/loop2 [ 128.971281] erofs: root inode @ nid 36 [ 128.976986] erofs: mounted on /dev/loop4 with opts: . [ 129.108599] erofs: read_super, device -> /dev/loop1 [ 129.123527] erofs: read_super, device -> /dev/loop3 [ 129.128563] erofs: options -> [ 129.131774] erofs: root inode @ nid 36 [ 129.141943] erofs: unmounted for /dev/loop4 [ 129.150567] erofs: options -> [ 129.156187] erofs: root inode @ nid 36 [ 129.160425] erofs: mounted on /dev/loop3 with opts: . [ 129.170750] erofs: mounted on /dev/loop1 with opts: . [ 129.186582] erofs: read_super, device -> /dev/loop5 [ 129.207727] erofs: options -> [ 129.211479] erofs: unmounted for /dev/loop3 [ 129.212722] erofs: root inode @ nid 36 [ 129.216953] erofs: read_super, device -> /dev/loop0 [ 129.219841] erofs: mounted on /dev/loop5 with opts: . [ 129.231658] erofs: options -> [ 129.236443] erofs: root inode @ nid 36 [ 129.240501] erofs: mounted on /dev/loop0 with opts: . [ 129.252605] erofs: read_super, device -> /dev/loop2 [ 129.257742] erofs: unmounted for /dev/loop1 [ 129.273155] erofs: unmounted for /dev/loop5 [ 129.276544] erofs: options -> [ 129.281871] erofs: root inode @ nid 36 [ 129.291102] erofs: mounted on /dev/loop2 with opts: . [ 129.310153] erofs: unmounted for /dev/loop0 [ 129.333048] erofs: read_super, device -> /dev/loop4 [ 129.338474] erofs: read_super, device -> /dev/loop3 [ 129.360302] erofs: unmounted for /dev/loop2 [ 129.361681] erofs: options -> [ 129.373045] erofs: options -> [ 129.376759] erofs: root inode @ nid 36 [ 129.380717] erofs: mounted on /dev/loop4 with opts: . [ 129.382674] erofs: root inode @ nid 36 [ 129.391337] erofs: mounted on /dev/loop3 with opts: . [ 129.432284] erofs: read_super, device -> /dev/loop1 [ 129.437319] erofs: options -> [ 129.456220] erofs: unmounted for /dev/loop4 [ 129.456292] erofs: root inode @ nid 36 [ 129.461713] erofs: read_super, device -> /dev/loop5 [ 129.465583] erofs: mounted on /dev/loop1 with opts: . [ 129.476775] erofs: unmounted for /dev/loop3 [ 129.478806] erofs: read_super, device -> /dev/loop0 [ 129.488011] erofs: options -> [ 129.494353] erofs: root inode @ nid 36 [ 129.494366] erofs: unmounted for /dev/loop1 [ 129.498851] erofs: mounted on /dev/loop0 with opts: . [ 129.509196] erofs: options -> [ 129.513352] erofs: root inode @ nid 36 [ 129.527893] erofs: mounted on /dev/loop5 with opts: . [ 129.560481] erofs: read_super, device -> /dev/loop2 [ 129.568051] erofs: read_super, device -> /dev/loop3 [ 129.572154] erofs: options -> [ 129.573855] erofs: options -> [ 129.579911] erofs: root inode @ nid 36 [ 129.580374] erofs: root inode @ nid 36 [ 129.590005] erofs: mounted on /dev/loop2 with opts: . [ 129.592381] erofs: mounted on /dev/loop3 with opts: . [ 129.606302] erofs: unmounted for /dev/loop5 [ 129.609759] erofs: read_super, device -> /dev/loop1 [ 129.615029] erofs: read_super, device -> /dev/loop4 [ 129.616783] erofs: options -> [ 129.621041] erofs: unmounted for /dev/loop3 [ 129.638243] erofs: unmounted for /dev/loop0 [ 129.638973] erofs: root inode @ nid 36 [ 129.647115] erofs: options -> [ 129.650726] erofs: mounted on /dev/loop1 with opts: . [ 129.656049] erofs: unmounted for /dev/loop2 [ 129.656824] erofs: root inode @ nid 36 [ 129.667596] erofs: mounted on /dev/loop4 with opts: . [ 129.799909] erofs: unmounted for /dev/loop1 [ 129.802856] erofs: read_super, device -> /dev/loop3 [ 129.809521] erofs: unmounted for /dev/loop4 [ 129.818380] erofs: options -> [ 129.822802] erofs: root inode @ nid 36 [ 129.826981] erofs: mounted on /dev/loop3 with opts: . [ 129.833415] erofs: read_super, device -> /dev/loop5 [ 129.838570] erofs: options -> [ 129.843241] erofs: root inode @ nid 36 [ 129.847385] erofs: mounted on /dev/loop5 with opts: . [ 129.867202] erofs: read_super, device -> /dev/loop0 [ 129.873009] erofs: options -> [ 129.882634] erofs: root inode @ nid 36 [ 129.887179] erofs: mounted on /dev/loop0 with opts: . [ 129.896765] erofs: unmounted for /dev/loop3 [ 129.902988] erofs: read_super, device -> /dev/loop2 [ 129.906917] erofs: read_super, device -> /dev/loop4 [ 129.908008] erofs: options -> [ 129.909134] erofs: read_super, device -> /dev/loop1 [ 129.917501] erofs: options -> [ 129.927582] erofs: unmounted for /dev/loop0 [ 129.928164] erofs: unmounted for /dev/loop5 [ 129.941397] erofs: root inode @ nid 36 [ 129.944452] erofs: root inode @ nid 36 [ 129.950519] erofs: mounted on /dev/loop2 with opts: . [ 129.951676] erofs: mounted on /dev/loop4 with opts: . [ 129.958198] erofs: options -> [ 129.973862] erofs: root inode @ nid 36 [ 129.985734] erofs: mounted on /dev/loop1 with opts: . [ 130.061000] erofs: read_super, device -> /dev/loop5 [ 130.066586] audit: type=1800 audit(1635232276.144:69): pid=19644 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 130.067644] erofs: read_super, device -> /dev/loop0 [ 130.089531] erofs: unmounted for /dev/loop2 [ 130.096821] erofs: unmounted for /dev/loop4 [ 130.101790] erofs: options -> [ 130.101830] erofs: unmounted for /dev/loop1 [ 130.105883] erofs: read_super, device -> /dev/loop3 [ 130.118904] erofs: options -> [ 130.122666] erofs: root inode @ nid 36 [ 130.124451] erofs: options -> [ 130.126954] erofs: mounted on /dev/loop5 with opts: . [ 130.130097] erofs: root inode @ nid 36 [ 130.139572] erofs: mounted on /dev/loop0 with opts: . [ 130.140876] erofs: root inode @ nid 36 [ 130.149088] erofs: mounted on /dev/loop3 with opts: . [ 130.220922] erofs: unmounted for /dev/loop0 [ 130.226516] erofs: unmounted for /dev/loop5 [ 130.229554] erofs: read_super, device -> /dev/loop1 [ 130.231176] erofs: unmounted for /dev/loop3 [ 130.236031] erofs: options -> [ 130.244092] erofs: root inode @ nid 36 [ 130.248240] erofs: mounted on /dev/loop1 with opts: . [ 130.332467] erofs: read_super, device -> /dev/loop4 [ 130.337720] erofs: read_super, device -> /dev/loop2 [ 130.342105] erofs: read_super, device -> /dev/loop3 [ 130.348110] erofs: options -> [ 130.351635] erofs: root inode @ nid 36 [ 130.355629] erofs: options -> [ 130.356115] erofs: unmounted for /dev/loop1 [ 130.361127] erofs: mounted on /dev/loop3 with opts: . [ 130.370708] erofs: options -> [ 130.385467] erofs: root inode @ nid 36 [ 130.387574] erofs: root inode @ nid 36 [ 130.390857] erofs: mounted on /dev/loop2 with opts: . [ 130.397376] erofs: mounted on /dev/loop4 with opts: . [ 130.399487] erofs: unmounted for /dev/loop3 [ 130.418142] erofs: read_super, device -> /dev/loop0 [ 130.424501] erofs: options -> [ 130.428328] erofs: root inode @ nid 36 [ 130.435627] erofs: mounted on /dev/loop0 with opts: . [ 130.458668] erofs: read_super, device -> /dev/loop5 [ 130.485873] erofs: unmounted for /dev/loop2 [ 130.490406] erofs: unmounted for /dev/loop4 [ 130.490587] erofs: read_super, device -> /dev/loop1 [ 130.495593] erofs: unmounted for /dev/loop0 [ 130.516296] erofs: options -> [ 130.524341] erofs: options -> [ 130.524747] erofs: root inode @ nid 36 [ 130.531583] erofs: mounted on /dev/loop1 with opts: . [ 130.532912] erofs: root inode @ nid 36 [ 130.541350] erofs: mounted on /dev/loop5 with opts: . [ 130.632406] erofs: read_super, device -> /dev/loop3 [ 130.655144] erofs: unmounted for /dev/loop5 [ 130.662647] erofs: unmounted for /dev/loop1 [ 130.668898] erofs: options -> [ 130.676127] erofs: root inode @ nid 36 [ 130.683052] erofs: mounted on /dev/loop3 with opts: . [ 130.753799] erofs: read_super, device -> /dev/loop2 [ 130.755164] erofs: read_super, device -> /dev/loop5 [ 130.758836] erofs: options -> [ 130.760298] erofs: read_super, device -> /dev/loop1 [ 130.765698] erofs: unmounted for /dev/loop3 [ 130.771653] erofs: options -> [ 130.780274] erofs: root inode @ nid 36 [ 130.782863] erofs: options -> [ 130.788018] erofs: root inode @ nid 36 [ 130.790771] erofs: root inode @ nid 36 [ 130.795598] erofs: mounted on /dev/loop5 with opts: . [ 130.796518] erofs: mounted on /dev/loop2 with opts: . [ 130.804911] erofs: read_super, device -> /dev/loop0 [ 130.811536] erofs: options -> [ 130.820353] erofs: read_super, device -> /dev/loop4 [ 130.820405] erofs: root inode @ nid 36 [ 130.829776] erofs: options -> [ 130.846080] erofs: mounted on /dev/loop1 with opts: . [ 130.852633] erofs: unmounted for /dev/loop2 [ 130.857315] erofs: root inode @ nid 36 [ 130.858155] erofs: read_super, device -> /dev/loop3 [ 130.867131] erofs: mounted on /dev/loop4 with opts: . [ 130.873707] erofs: unmounted for /dev/loop5 [ 130.875250] erofs: mounted on /dev/loop0 with opts: . [ 130.885097] erofs: options -> [ 130.888638] erofs: root inode @ nid 36 [ 130.897453] erofs: mounted on /dev/loop3 with opts: . [ 130.974888] erofs: read_super, device -> /dev/loop5 [ 130.979927] erofs: options -> [ 130.985274] erofs: unmounted for /dev/loop1 [ 130.989911] erofs: unmounted for /dev/loop4 [ 130.996307] erofs: unmounted for /dev/loop0 [ 131.000879] erofs: unmounted for /dev/loop3 [ 131.006710] erofs: root inode @ nid 36 [ 131.011163] erofs: mounted on /dev/loop5 with opts: . [ 131.166947] erofs: read_super, device -> /dev/loop2 [ 131.173327] erofs: read_super, device -> /dev/loop1 [ 131.175142] erofs: read_super, device -> /dev/loop4 [ 131.178347] erofs: options -> [ 131.180425] erofs: options -> [ 131.185383] erofs: read_super, device -> /dev/loop3 [ 131.186890] erofs: unmounted for /dev/loop5 [ 131.189907] erofs: options -> [ 131.202941] erofs: root inode @ nid 36 [ 131.205195] erofs: options -> [ 131.210617] erofs: root inode @ nid 36 [ 131.216811] erofs: read_super, device -> /dev/loop0 [ 131.232969] erofs: root inode @ nid 36 [ 131.235375] erofs: mounted on /dev/loop4 with opts: . [ 131.238127] erofs: mounted on /dev/loop1 with opts: . [ 131.243026] erofs: options -> [ 131.250880] erofs: root inode @ nid 36 [ 131.256086] erofs: mounted on /dev/loop3 with opts: . [ 131.257852] erofs: mounted on /dev/loop2 with opts: . [ 131.261558] erofs: root inode @ nid 36 [ 131.279077] erofs: mounted on /dev/loop0 with opts: . [ 131.287962] erofs: unmounted for /dev/loop4 [ 131.298193] erofs: unmounted for /dev/loop3 [ 131.341109] erofs: unmounted for /dev/loop0 [ 131.345597] erofs: unmounted for /dev/loop1 [ 131.375957] erofs: read_super, device -> /dev/loop5 [ 131.381298] erofs: options -> [ 131.387448] erofs: unmounted for /dev/loop2 [ 131.393080] erofs: root inode @ nid 36 [ 131.397206] erofs: mounted on /dev/loop5 with opts: . [ 131.466647] erofs: read_super, device -> /dev/loop1 [ 131.472235] erofs: options -> [ 131.475798] erofs: root inode @ nid 36 [ 131.480052] erofs: mounted on /dev/loop1 with opts: . [ 131.506035] erofs: read_super, device -> /dev/loop4 [ 131.511457] erofs: read_super, device -> /dev/loop3 [ 131.519270] erofs: options -> [ 131.519850] erofs: unmounted for /dev/loop1 [ 131.528467] erofs: unmounted for /dev/loop5 [ 131.529144] erofs: options -> [ 131.541622] erofs: root inode @ nid 36 [ 131.547212] erofs: root inode @ nid 36 [ 131.548681] erofs: mounted on /dev/loop3 with opts: . [ 131.551413] erofs: mounted on /dev/loop4 with opts: . [ 131.588423] erofs: unmounted for /dev/loop4 [ 131.623153] erofs: read_super, device -> /dev/loop0 [ 131.629849] erofs: options -> [ 131.634286] erofs: root inode @ nid 36 [ 131.638507] erofs: mounted on /dev/loop0 with opts: . [ 131.672056] erofs: read_super, device -> /dev/loop2 [ 131.677096] erofs: options -> [ 131.680305] erofs: root inode @ nid 36 [ 131.693957] erofs: mounted on /dev/loop2 with opts: . [ 131.700772] erofs: read_super, device -> /dev/loop5 [ 131.713232] erofs: read_super, device -> /dev/loop1 [ 131.726696] erofs: options -> [ 131.730611] erofs: options -> [ 131.738963] erofs: unmounted for /dev/loop3 [ 131.744962] erofs: read_super, device -> /dev/loop4 [ 131.750251] erofs: unmounted for /dev/loop2 [ 131.750311] erofs: unmounted for /dev/loop0 [ 131.759328] erofs: root inode @ nid 36 [ 131.764213] erofs: root inode @ nid 36 [ 131.765755] erofs: options -> [ 131.768155] erofs: mounted on /dev/loop1 with opts: . [ 131.779672] erofs: root inode @ nid 36 [ 131.781100] erofs: mounted on /dev/loop5 with opts: . [ 131.789912] erofs: mounted on /dev/loop4 with opts: . [ 131.884553] erofs: unmounted for /dev/loop1 [ 131.884969] erofs: read_super, device -> /dev/loop2 [ 131.895843] erofs: read_super, device -> /dev/loop0 [ 131.903415] erofs: unmounted for /dev/loop4 [ 131.905613] erofs: options -> [ 131.911165] erofs: unmounted for /dev/loop5 [ 131.917539] erofs: root inode @ nid 36 [ 131.919119] erofs: options -> [ 131.924815] erofs: mounted on /dev/loop0 with opts: . [ 131.930364] erofs: root inode @ nid 36 [ 131.936759] erofs: mounted on /dev/loop2 with opts: . [ 132.014465] erofs: read_super, device -> /dev/loop3 [ 132.025668] erofs: options -> [ 132.027437] erofs: read_super, device -> /dev/loop1 [ 132.036797] erofs: unmounted for /dev/loop2 [ 132.037567] erofs: root inode @ nid 36 [ 132.047373] erofs: unmounted for /dev/loop0 [ 132.053848] erofs: options -> [ 132.057628] erofs: root inode @ nid 36 [ 132.059784] erofs: mounted on /dev/loop3 with opts: . [ 132.065693] erofs: mounted on /dev/loop1 with opts: . [ 132.105186] erofs: read_super, device -> /dev/loop5 [ 132.110590] erofs: read_super, device -> /dev/loop4 [ 132.113395] erofs: options -> [ 132.120918] erofs: read_super, device -> /dev/loop2 [ 132.127530] erofs: root inode @ nid 36 [ 132.137929] erofs: options -> [ 132.141550] erofs: mounted on /dev/loop5 with opts: . [ 132.148666] erofs: root inode @ nid 36 [ 132.149842] erofs: read_super, device -> /dev/loop0 [ 132.153789] erofs: mounted on /dev/loop2 with opts: . [ 132.163947] erofs: unmounted for /dev/loop1 [ 132.168736] erofs: unmounted for /dev/loop3 [ 132.169529] erofs: unmounted for /dev/loop5 [ 132.178646] erofs: options -> [ 132.179258] erofs: options -> [ 132.185881] erofs: root inode @ nid 36 [ 132.185898] erofs: root inode @ nid 36 [ 132.189964] erofs: mounted on /dev/loop4 with opts: . [ 132.199073] erofs: mounted on /dev/loop0 with opts: . [ 132.294519] erofs: unmounted for /dev/loop2 [ 132.301334] erofs: unmounted for /dev/loop0 [ 132.306568] erofs: read_super, device -> /dev/loop3 [ 132.306914] erofs: read_super, device -> /dev/loop1 [ 132.314752] erofs: options -> [ 132.322586] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.323903] erofs: options -> [ 132.328170] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.331471] erofs: unmounted for /dev/loop4 [ 132.349193] erofs: root inode @ nid 36 [ 132.349351] erofs: root inode @ nid 36 [ 132.357208] erofs: mounted on /dev/loop1 with opts: . [ 132.357303] erofs: mounted on /dev/loop3 with opts: . [ 132.421526] erofs: read_super, device -> /dev/loop5 [ 132.427984] erofs: unmounted for /dev/loop1 [ 132.433919] erofs: unmounted for /dev/loop3 [ 132.437606] erofs: options -> [ 132.439498] erofs: read_super, device -> /dev/loop0 [ 132.442588] erofs: read_super, device -> /dev/loop2 [ 132.456134] erofs: root inode @ nid 36 [ 132.462510] erofs: mounted on /dev/loop5 with opts: . [ 132.464240] erofs: options -> [ 132.467864] erofs: options -> [ 132.475531] erofs: root inode @ nid 36 [ 132.477175] erofs: root inode @ nid 36 [ 132.479586] erofs: mounted on /dev/loop2 with opts: . [ 132.496299] erofs: mounted on /dev/loop0 with opts: . [ 132.541524] erofs: read_super, device -> /dev/loop3 [ 132.541751] erofs: read_super, device -> /dev/loop4 [ 132.559691] erofs: unmounted for /dev/loop2 [ 132.567196] erofs: options -> [ 132.572069] erofs: unmounted for /dev/loop5 [ 132.579780] erofs: root inode @ nid 36 [ 132.584778] erofs: mounted on /dev/loop3 with opts: . [ 132.590484] erofs: options -> [ 132.600528] erofs: root inode @ nid 36 [ 132.604949] erofs: mounted on /dev/loop4 with opts: . [ 132.630214] erofs: read_super, device -> /dev/loop1 [ 132.642900] erofs: options -> [ 132.646105] erofs: unmounted for /dev/loop3 [ 132.650931] erofs: unmounted for /dev/loop0 [ 132.652262] erofs: root inode @ nid 36 [ 132.659616] erofs: mounted on /dev/loop1 with opts: . [ 132.706832] erofs: unmounted for /dev/loop1 [ 132.746253] erofs: unmounted for /dev/loop4 [ 132.772063] erofs: read_super, device -> /dev/loop2 [ 132.777110] erofs: options -> [ 132.782041] erofs: read_super, device -> /dev/loop1 [ 132.787497] erofs: options -> [ 132.791026] erofs: root inode @ nid 36 [ 132.795626] erofs: mounted on /dev/loop1 with opts: . [ 132.796304] erofs: read_super, device -> /dev/loop5 [ 132.809088] erofs: unmounted for /dev/loop1 [ 132.809276] erofs: root inode @ nid 36 [ 132.823480] erofs: options -> [ 132.826950] erofs: mounted on /dev/loop2 with opts: . [ 132.833190] erofs: root inode @ nid 36 [ 132.842257] erofs: read_super, device -> /dev/loop3 [ 132.868126] erofs: options -> [ 132.872068] erofs: mounted on /dev/loop5 with opts: . [ 132.877599] erofs: root inode @ nid 36 [ 132.885473] erofs: mounted on /dev/loop3 with opts: . [ 132.897191] erofs: read_super, device -> /dev/loop0 [ 132.917250] erofs: unmounted for /dev/loop2 [ 132.920826] erofs: read_super, device -> /dev/loop1 [ 132.927767] erofs: unmounted for /dev/loop3 [ 132.928330] erofs: unmounted for /dev/loop5 [ 132.937500] erofs: options -> [ 132.937839] erofs: options -> [ 132.940965] erofs: root inode @ nid 36 [ 132.948412] erofs: root inode @ nid 36 [ 132.952700] erofs: mounted on /dev/loop0 with opts: . [ 132.955217] erofs: mounted on /dev/loop1 with opts: . [ 133.011763] erofs: read_super, device -> /dev/loop4 [ 133.016828] erofs: options -> [ 133.016923] erofs: unmounted for /dev/loop0 [ 133.026315] erofs: root inode @ nid 36 [ 133.035171] erofs: mounted on /dev/loop4 with opts: . [ 133.091724] erofs: read_super, device -> /dev/loop3 [ 133.096760] erofs: options -> [ 133.099973] erofs: root inode @ nid 36 [ 133.106333] erofs: unmounted for /dev/loop1 [ 133.116722] erofs: mounted on /dev/loop3 with opts: . [ 133.127071] erofs: read_super, device -> /dev/loop5 [ 133.127072] erofs: read_super, device -> /dev/loop2 [ 133.127077] erofs: options -> [ 133.134755] erofs: options -> [ 133.144501] erofs: unmounted for /dev/loop4 [ 133.146833] erofs: read_super, device -> /dev/loop0 [ 133.160369] erofs: options -> [ 133.160723] erofs: root inode @ nid 36 [ 133.169797] erofs: root inode @ nid 36 [ 133.171388] erofs: mounted on /dev/loop2 with opts: . [ 133.175002] erofs: mounted on /dev/loop0 with opts: . [ 133.184235] erofs: root inode @ nid 36 [ 133.185237] erofs: mounted on /dev/loop5 with opts: . [ 133.211640] erofs: unmounted for /dev/loop3 [ 133.220697] erofs: unmounted for /dev/loop2 [ 133.226141] erofs: read_super, device -> /dev/loop1 [ 133.226554] erofs: unmounted for /dev/loop0 [ 133.231157] erofs: options -> [ 133.234568] erofs: root inode @ nid 36 [ 133.243325] erofs: mounted on /dev/loop1 with opts: . [ 133.321932] erofs: unmounted for /dev/loop5 [ 133.348402] erofs: unmounted for /dev/loop1 [ 133.365561] erofs: read_super, device -> /dev/loop3 [ 133.370982] erofs: options -> [ 133.375258] erofs: root inode @ nid 36 [ 133.379317] erofs: mounted on /dev/loop3 with opts: . [ 133.397194] erofs: read_super, device -> /dev/loop4 [ 133.410765] erofs: options -> [ 133.415572] erofs: root inode @ nid 36 [ 133.419821] erofs: mounted on /dev/loop4 with opts: . [ 133.436011] erofs: read_super, device -> /dev/loop5 [ 133.441254] erofs: read_super, device -> /dev/loop2 2021/10/26 07:11:19 executed programs: 1526 [ 133.449517] erofs: read_super, device -> /dev/loop0 [ 133.461160] erofs: options -> [ 133.467851] erofs: unmounted for /dev/loop3 [ 133.472502] erofs: unmounted for /dev/loop4 [ 133.478264] erofs: options -> [ 133.482481] erofs: options -> [ 133.485997] erofs: root inode @ nid 36 [ 133.487877] erofs: root inode @ nid 36 [ 133.490075] erofs: root inode @ nid 36 [ 133.498099] erofs: mounted on /dev/loop2 with opts: . [ 133.500028] erofs: mounted on /dev/loop5 with opts: . [ 133.506699] erofs: mounted on /dev/loop0 with opts: . [ 133.545508] erofs: read_super, device -> /dev/loop1 [ 133.550543] erofs: options -> [ 133.563028] audit: type=1800 audit(1635232279.634:70): pid=20081 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 133.563444] erofs: root inode @ nid 36 [ 133.582527] erofs: read_super, device -> /dev/loop3 [ 133.589800] erofs: mounted on /dev/loop1 with opts: . [ 133.598305] erofs: unmounted for /dev/loop0 [ 133.599209] erofs: read_super, device -> /dev/loop4 [ 133.607969] erofs: unmounted for /dev/loop5 [ 133.608128] erofs: options -> [ 133.614134] erofs: unmounted for /dev/loop2 [ 133.615796] erofs: root inode @ nid 36 [ 133.625138] erofs: mounted on /dev/loop4 with opts: . [ 133.630993] erofs: options -> [ 133.634790] erofs: root inode @ nid 36 [ 133.639032] erofs: mounted on /dev/loop3 with opts: . [ 133.719594] erofs: unmounted for /dev/loop3 [ 133.720733] erofs: read_super, device -> /dev/loop0 [ 133.729239] erofs: unmounted for /dev/loop1 [ 133.734459] erofs: unmounted for /dev/loop4 [ 133.737762] erofs: options -> [ 133.746076] erofs: root inode @ nid 36 [ 133.750129] erofs: mounted on /dev/loop0 with opts: . [ 133.835336] erofs: read_super, device -> /dev/loop5 [ 133.835339] erofs: read_super, device -> /dev/loop2 [ 133.835345] erofs: options -> [ 133.844223] erofs: options -> [ 133.856062] erofs: unmounted for /dev/loop0 [ 133.867696] erofs: root inode @ nid 36 [ 133.870697] erofs: root inode @ nid 36 [ 133.873395] erofs: mounted on /dev/loop2 with opts: . [ 133.877584] erofs: mounted on /dev/loop5 with opts: . [ 133.910992] erofs: read_super, device -> /dev/loop3 [ 133.913990] erofs: read_super, device -> /dev/loop1 [ 133.916134] erofs: options -> [ 133.921039] erofs: options -> [ 133.933355] erofs: unmounted for /dev/loop5 [ 133.940480] erofs: read_super, device -> /dev/loop0 [ 133.945643] erofs: root inode @ nid 36 [ 133.950939] erofs: read_super, device -> /dev/loop4 [ 133.959315] erofs: unmounted for /dev/loop2 [ 133.967323] erofs: mounted on /dev/loop3 with opts: . [ 133.976179] erofs: options -> [ 133.980278] erofs: root inode @ nid 36 [ 133.985415] erofs: options -> [ 133.988956] erofs: root inode @ nid 36 [ 133.992810] erofs: mounted on /dev/loop4 with opts: . [ 133.993865] erofs: root inode @ nid 36 [ 133.998598] erofs: mounted on /dev/loop1 with opts: . [ 134.003660] erofs: mounted on /dev/loop0 with opts: . [ 134.060203] erofs: unmounted for /dev/loop4 [ 134.074637] erofs: unmounted for /dev/loop1 [ 134.079121] erofs: unmounted for /dev/loop3 [ 134.084091] erofs: unmounted for /dev/loop0 [ 134.227776] erofs: read_super, device -> /dev/loop5 [ 134.246464] erofs: read_super, device -> /dev/loop2 [ 134.258480] erofs: options -> [ 134.267480] erofs: read_super, device -> /dev/loop1 [ 134.272820] erofs: options -> [ 134.276186] erofs: options -> [ 134.279757] erofs: root inode @ nid 36 [ 134.284796] erofs: mounted on /dev/loop5 with opts: . [ 134.285102] erofs: root inode @ nid 36 [ 134.295283] erofs: root inode @ nid 36 [ 134.296203] erofs: read_super, device -> /dev/loop3 [ 134.307471] erofs: read_super, device -> /dev/loop4 [ 134.314111] erofs: options -> [ 134.317807] erofs: options -> [ 134.325378] erofs: root inode @ nid 36 [ 134.329557] erofs: unmounted for /dev/loop5 [ 134.330225] erofs: mounted on /dev/loop1 with opts: . [ 134.339554] erofs: root inode @ nid 36 [ 134.347328] erofs: mounted on /dev/loop3 with opts: . [ 134.347381] erofs: mounted on /dev/loop2 with opts: . [ 134.353774] erofs: mounted on /dev/loop4 with opts: . [ 134.377647] audit: type=1800 audit(1635232280.444:71): pid=20171 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 134.389123] erofs: read_super, device -> /dev/loop5 [ 134.401681] erofs: unmounted for /dev/loop2 [ 134.406275] erofs: unmounted for /dev/loop3 [ 134.406367] erofs: unmounted for /dev/loop4 [ 134.410732] erofs: unmounted for /dev/loop1 [ 134.419724] erofs: options -> [ 134.426184] erofs: root inode @ nid 36 [ 134.430257] erofs: mounted on /dev/loop5 with opts: . [ 134.512034] erofs: read_super, device -> /dev/loop0 [ 134.519721] erofs: read_super, device -> /dev/loop3 [ 134.525046] erofs: options -> [ 134.528499] erofs: root inode @ nid 36 [ 134.534347] erofs: mounted on /dev/loop3 with opts: . [ 134.553712] erofs: options -> [ 134.556951] erofs: root inode @ nid 36 [ 134.561114] erofs: unmounted for /dev/loop3 [ 134.565096] erofs: mounted on /dev/loop0 with opts: . [ 134.570909] erofs: unmounted for /dev/loop5 [ 134.644042] erofs: read_super, device -> /dev/loop1 [ 134.644957] erofs: read_super, device -> /dev/loop4 [ 134.655029] erofs: read_super, device -> /dev/loop2 [ 134.663210] erofs: options -> [ 134.663351] erofs: unmounted for /dev/loop0 [ 134.672119] erofs: options -> [ 134.675375] erofs: root inode @ nid 36 [ 134.679691] erofs: root inode @ nid 36 [ 134.683982] erofs: options -> [ 134.686951] erofs: mounted on /dev/loop1 with opts: . [ 134.694676] erofs: mounted on /dev/loop2 with opts: . [ 134.697514] erofs: root inode @ nid 36 [ 134.707427] erofs: read_super, device -> /dev/loop5 [ 134.721342] erofs: options -> [ 134.734540] erofs: unmounted for /dev/loop1 [ 134.737327] erofs: read_super, device -> /dev/loop3 [ 134.745136] erofs: options -> [ 134.747902] erofs: root inode @ nid 36 [ 134.749375] erofs: mounted on /dev/loop4 with opts: . [ 134.757348] erofs: mounted on /dev/loop5 with opts: . [ 134.762873] erofs: root inode @ nid 36 [ 134.762998] erofs: mounted on /dev/loop3 with opts: . [ 134.795686] audit: type=1800 audit(1635232280.864:72): pid=20219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 134.816001] erofs: read_super, device -> /dev/loop0 [ 134.821073] erofs: options -> [ 134.823197] erofs: read_super, device -> /dev/loop1 [ 134.825759] erofs: unmounted for /dev/loop2 [ 134.830708] erofs: options -> [ 134.837139] erofs: unmounted for /dev/loop3 [ 134.841008] erofs: root inode @ nid 36 [ 134.842637] erofs: unmounted for /dev/loop4 [ 134.848331] erofs: mounted on /dev/loop1 with opts: . [ 134.855588] erofs: unmounted for /dev/loop5 [ 134.861047] erofs: root inode @ nid 36 [ 134.866296] erofs: mounted on /dev/loop0 with opts: . [ 134.899491] erofs: unmounted for /dev/loop1 [ 135.031959] erofs: read_super, device -> /dev/loop5 [ 135.036998] erofs: options -> [ 135.040896] erofs: read_super, device -> /dev/loop4 [ 135.047641] erofs: unmounted for /dev/loop0 [ 135.052709] erofs: options -> [ 135.056293] erofs: root inode @ nid 36 [ 135.058781] erofs: root inode @ nid 36 [ 135.061168] erofs: mounted on /dev/loop4 with opts: . [ 135.068405] erofs: mounted on /dev/loop5 with opts: . [ 135.082583] erofs: read_super, device -> /dev/loop2 [ 135.102786] erofs: unmounted for /dev/loop5 [ 135.113288] erofs: options -> [ 135.122960] erofs: root inode @ nid 36 [ 135.128567] erofs: mounted on /dev/loop2 with opts: . [ 135.149511] erofs: read_super, device -> /dev/loop1 [ 135.154902] erofs: read_super, device -> /dev/loop3 [ 135.165258] erofs: read_super, device -> /dev/loop0 [ 135.165915] erofs: unmounted for /dev/loop4 [ 135.170539] erofs: options -> [ 135.170815] erofs: root inode @ nid 36 [ 135.181657] erofs: options -> [ 135.206455] erofs: options -> [ 135.210957] erofs: unmounted for /dev/loop2 [ 135.213209] erofs: mounted on /dev/loop0 with opts: . [ 135.228533] erofs: root inode @ nid 36 [ 135.228586] erofs: root inode @ nid 36 [ 135.236760] erofs: mounted on /dev/loop3 with opts: . [ 135.238846] erofs: mounted on /dev/loop1 with opts: . [ 135.272599] erofs: read_super, device -> /dev/loop5 [ 135.281441] erofs: unmounted for /dev/loop3 [ 135.286281] erofs: options -> [ 135.289697] erofs: unmounted for /dev/loop1 [ 135.294832] erofs: unmounted for /dev/loop0 [ 135.299243] erofs: root inode @ nid 36 [ 135.306140] erofs: mounted on /dev/loop5 with opts: . [ 135.417699] erofs: read_super, device -> /dev/loop4 [ 135.427188] erofs: read_super, device -> /dev/loop2 [ 135.433568] erofs: options -> [ 135.444280] erofs: options -> [ 135.447935] erofs: unmounted for /dev/loop5 [ 135.457112] erofs: root inode @ nid 36 [ 135.461242] erofs: root inode @ nid 36 [ 135.465754] erofs: mounted on /dev/loop2 with opts: . [ 135.470779] erofs: mounted on /dev/loop4 with opts: . [ 135.482009] erofs: read_super, device -> /dev/loop3 [ 135.489393] erofs: read_super, device -> /dev/loop0 [ 135.489551] erofs: options -> [ 135.504319] erofs: root inode @ nid 36 [ 135.507581] erofs: options -> [ 135.510531] erofs: read_super, device -> /dev/loop1 [ 135.512796] erofs: unmounted for /dev/loop2 [ 135.517784] erofs: options -> [ 135.528828] erofs: unmounted for /dev/loop4 [ 135.534356] erofs: read_super, device -> /dev/loop5 [ 135.539457] erofs: options -> [ 135.544914] erofs: root inode @ nid 36 [ 135.549286] erofs: mounted on /dev/loop0 with opts: . [ 135.554584] erofs: root inode @ nid 36 [ 135.558850] erofs: mounted on /dev/loop5 with opts: . [ 135.571865] erofs: root inode @ nid 36 [ 135.575956] erofs: mounted on /dev/loop3 with opts: . [ 135.581394] erofs: mounted on /dev/loop1 with opts: . [ 135.607555] erofs: unmounted for /dev/loop5 [ 135.614709] audit: type=1800 audit(1635232281.684:73): pid=20313 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 135.617034] erofs: unmounted for /dev/loop1 [ 135.637072] erofs: unmounted for /dev/loop0 [ 135.642568] erofs: unmounted for /dev/loop3 [ 135.826977] erofs: read_super, device -> /dev/loop4 [ 135.834728] erofs: options -> [ 135.839573] erofs: read_super, device -> /dev/loop2 [ 135.845002] erofs: options -> [ 135.848776] erofs: root inode @ nid 36 [ 135.850418] erofs: read_super, device -> /dev/loop0 [ 135.853413] erofs: root inode @ nid 36 [ 135.857882] erofs: options -> [ 135.863127] erofs: mounted on /dev/loop2 with opts: . [ 135.870327] erofs: mounted on /dev/loop4 with opts: . [ 135.884633] erofs: unmounted for /dev/loop4 [ 135.891958] erofs: unmounted for /dev/loop2 [ 135.898375] erofs: root inode @ nid 36 [ 135.903402] erofs: mounted on /dev/loop0 with opts: . [ 135.936858] erofs: read_super, device -> /dev/loop1 [ 135.943573] erofs: read_super, device -> /dev/loop5 [ 135.948606] erofs: options -> [ 135.951746] erofs: read_super, device -> /dev/loop2 [ 135.953390] erofs: read_super, device -> /dev/loop3 [ 135.958477] erofs: read_super, device -> /dev/loop4 [ 135.968356] erofs: options -> [ 135.978763] erofs: options -> [ 135.987580] erofs: root inode @ nid 36 [ 135.988858] erofs: unmounted for /dev/loop0 [ 135.995090] erofs: root inode @ nid 36 [ 136.004330] erofs: options -> [ 136.007748] erofs: mounted on /dev/loop2 with opts: . [ 136.015520] erofs: mounted on /dev/loop4 with opts: . [ 136.020896] erofs: root inode @ nid 36 [ 136.023400] erofs: options -> [ 136.025083] erofs: root inode @ nid 36 [ 136.036216] erofs: root inode @ nid 36 [ 136.037067] erofs: mounted on /dev/loop5 with opts: . [ 136.043451] erofs: mounted on /dev/loop3 with opts: . [ 136.046346] erofs: mounted on /dev/loop1 with opts: . [ 136.081942] erofs: unmounted for /dev/loop3 [ 136.086854] erofs: unmounted for /dev/loop4 [ 136.096472] erofs: unmounted for /dev/loop5 [ 136.100965] erofs: unmounted for /dev/loop1 [ 136.105528] erofs: unmounted for /dev/loop2 [ 136.281776] erofs: read_super, device -> /dev/loop3 [ 136.301295] erofs: options -> [ 136.304756] erofs: root inode @ nid 36 [ 136.308382] erofs: read_super, device -> /dev/loop0 [ 136.310047] erofs: read_super, device -> /dev/loop1 [ 136.314715] erofs: options -> [ 136.321793] erofs: options -> [ 136.325980] erofs: root inode @ nid 36 [ 136.330125] erofs: mounted on /dev/loop3 with opts: . [ 136.332714] erofs: root inode @ nid 36 [ 136.340100] erofs: mounted on /dev/loop1 with opts: . [ 136.340561] erofs: mounted on /dev/loop0 with opts: . [ 136.353091] erofs: read_super, device -> /dev/loop5 [ 136.358863] erofs: read_super, device -> /dev/loop2 [ 136.364575] erofs: read_super, device -> /dev/loop4 [ 136.387131] erofs: unmounted for /dev/loop3 [ 136.393206] erofs: unmounted for /dev/loop1 [ 136.406719] erofs: options -> [ 136.408460] erofs: options -> [ 136.413563] erofs: options -> [ 136.417523] erofs: root inode @ nid 36 [ 136.424062] erofs: root inode @ nid 36 [ 136.425704] erofs: mounted on /dev/loop4 with opts: . [ 136.429184] erofs: root inode @ nid 36 [ 136.435038] erofs: mounted on /dev/loop5 with opts: . [ 136.441146] erofs: mounted on /dev/loop2 with opts: . [ 136.497132] audit: type=1800 audit(1635232282.565:74): pid=20420 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 136.517010] erofs: unmounted for /dev/loop4 [ 136.521681] erofs: unmounted for /dev/loop0 [ 136.524545] erofs: read_super, device -> /dev/loop1 [ 136.531022] erofs: options -> [ 136.537235] erofs: root inode @ nid 36 [ 136.542447] erofs: unmounted for /dev/loop2 [ 136.543198] erofs: mounted on /dev/loop1 with opts: . [ 136.627511] erofs: read_super, device -> /dev/loop3 [ 136.635659] erofs: unmounted for /dev/loop5 [ 136.640337] erofs: unmounted for /dev/loop1 [ 136.648581] erofs: read_super, device -> /dev/loop0 [ 136.650092] erofs: options -> [ 136.654483] erofs: read_super, device -> /dev/loop4 [ 136.658635] erofs: root inode @ nid 36 [ 136.667129] erofs: mounted on /dev/loop3 with opts: . [ 136.673620] erofs: options -> [ 136.678312] erofs: options -> [ 136.686997] erofs: root inode @ nid 36 [ 136.691659] erofs: root inode @ nid 36 [ 136.694962] erofs: mounted on /dev/loop4 with opts: . [ 136.695971] erofs: mounted on /dev/loop0 with opts: . [ 136.754951] audit: type=1800 audit(1635232282.825:75): pid=20444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 136.772904] erofs: read_super, device -> /dev/loop2 [ 136.772909] erofs: options -> [ 136.782637] erofs: read_super, device -> /dev/loop5 [ 136.787745] erofs: options -> [ 136.791035] erofs: root inode @ nid 36 [ 136.799961] erofs: root inode @ nid 36 [ 136.800220] erofs: mounted on /dev/loop5 with opts: . [ 136.809671] erofs: mounted on /dev/loop2 with opts: . [ 136.809779] erofs: unmounted for /dev/loop3 [ 136.821683] erofs: unmounted for /dev/loop0 [ 136.825018] erofs: read_super, device -> /dev/loop1 [ 136.831001] erofs: options -> [ 136.834776] erofs: unmounted for /dev/loop4 [ 136.839831] erofs: root inode @ nid 36 [ 136.844461] erofs: mounted on /dev/loop1 with opts: . [ 136.908377] erofs: read_super, device -> /dev/loop4 [ 136.913764] erofs: options -> [ 136.915415] erofs: unmounted for /dev/loop1 [ 136.917240] erofs: root inode @ nid 36 [ 136.925447] erofs: unmounted for /dev/loop2 [ 136.929917] erofs: unmounted for /dev/loop5 [ 136.932384] erofs: mounted on /dev/loop4 with opts: . [ 137.060805] erofs: read_super, device -> /dev/loop0 [ 137.064385] erofs: read_super, device -> /dev/loop3 [ 137.070850] erofs: options -> [ 137.076167] erofs: read_super, device -> /dev/loop1 [ 137.081703] erofs: root inode @ nid 36 [ 137.085786] erofs: options -> [ 137.091796] erofs: unmounted for /dev/loop4 [ 137.096461] erofs: options -> [ 137.100035] erofs: mounted on /dev/loop3 with opts: . [ 137.106483] erofs: root inode @ nid 36 [ 137.111953] erofs: mounted on /dev/loop1 with opts: . [ 137.113554] erofs: root inode @ nid 36 [ 137.122108] erofs: read_super, device -> /dev/loop5 [ 137.124896] erofs: unmounted for /dev/loop3 [ 137.153286] erofs: options -> [ 137.160148] erofs: root inode @ nid 36 [ 137.164062] erofs: mounted on /dev/loop0 with opts: . [ 137.181309] erofs: read_super, device -> /dev/loop2 [ 137.200965] erofs: unmounted for /dev/loop0 [ 137.201362] erofs: options -> [ 137.208966] erofs: unmounted for /dev/loop1 [ 137.211669] erofs: mounted on /dev/loop5 with opts: . [ 137.225274] erofs: root inode @ nid 36 [ 137.229203] erofs: mounted on /dev/loop2 with opts: . [ 137.278308] erofs: read_super, device -> /dev/loop4 [ 137.292464] erofs: options -> [ 137.298160] erofs: read_super, device -> /dev/loop3 [ 137.302701] erofs: read_super, device -> /dev/loop1 [ 137.303628] erofs: options -> [ 137.308352] erofs: options -> [ 137.316292] erofs: unmounted for /dev/loop2 [ 137.318976] erofs: root inode @ nid 36 [ 137.324683] erofs: unmounted for /dev/loop5 [ 137.326812] erofs: read_super, device -> /dev/loop0 [ 137.338932] erofs: root inode @ nid 36 [ 137.344011] erofs: options -> [ 137.345512] erofs: mounted on /dev/loop4 with opts: . [ 137.347360] erofs: mounted on /dev/loop3 with opts: . [ 137.354015] erofs: root inode @ nid 36 [ 137.359839] erofs: root inode @ nid 36 [ 137.369174] erofs: mounted on /dev/loop1 with opts: . [ 137.375084] erofs: mounted on /dev/loop0 with opts: . [ 137.421615] erofs: unmounted for /dev/loop4 [ 137.426260] erofs: unmounted for /dev/loop3 [ 137.430819] erofs: read_super, device -> /dev/loop5 [ 137.437040] erofs: options -> [ 137.440538] erofs: root inode @ nid 36 [ 137.444977] erofs: mounted on /dev/loop5 with opts: . [ 137.496702] erofs: unmounted for /dev/loop0 [ 137.507318] erofs: read_super, device -> /dev/loop2 [ 137.512706] erofs: unmounted for /dev/loop1 [ 137.517296] erofs: unmounted for /dev/loop5 [ 137.522564] erofs: read_super, device -> /dev/loop4 [ 137.527846] erofs: options -> [ 137.530924] erofs: options -> [ 137.535469] erofs: root inode @ nid 36 [ 137.536629] erofs: root inode @ nid 36 [ 137.539555] erofs: mounted on /dev/loop4 with opts: . [ 137.549366] erofs: mounted on /dev/loop2 with opts: . [ 137.639505] erofs: read_super, device -> /dev/loop3 [ 137.644692] erofs: unmounted for /dev/loop2 [ 137.650978] erofs: options -> [ 137.657767] erofs: unmounted for /dev/loop4 [ 137.662376] erofs: root inode @ nid 36 [ 137.666351] erofs: mounted on /dev/loop3 with opts: . [ 137.698128] erofs: read_super, device -> /dev/loop5 [ 137.704339] erofs: unmounted for /dev/loop3 [ 137.708910] erofs: options -> [ 137.719001] erofs: root inode @ nid 36 [ 137.724590] erofs: mounted on /dev/loop5 with opts: . [ 137.764516] erofs: read_super, device -> /dev/loop1 [ 137.769551] erofs: options -> [ 137.775989] erofs: root inode @ nid 36 [ 137.786985] erofs: read_super, device -> /dev/loop0 [ 137.792823] erofs: options -> [ 137.800029] erofs: unmounted for /dev/loop5 [ 137.800373] erofs: read_super, device -> /dev/loop4 [ 137.810550] erofs: options -> [ 137.813958] erofs: mounted on /dev/loop1 with opts: . [ 137.818049] erofs: root inode @ nid 36 [ 137.822377] erofs: root inode @ nid 36 [ 137.825871] erofs: mounted on /dev/loop4 with opts: . [ 137.829860] erofs: mounted on /dev/loop0 with opts: . [ 137.838822] erofs: read_super, device -> /dev/loop2 [ 137.841286] erofs: read_super, device -> /dev/loop3 [ 137.854005] erofs: options -> [ 137.866702] erofs: root inode @ nid 36 [ 137.879855] erofs: mounted on /dev/loop3 with opts: . [ 137.881381] erofs: options -> [ 137.886853] erofs: unmounted for /dev/loop1 [ 137.891617] erofs: root inode @ nid 36 [ 137.896744] erofs: unmounted for /dev/loop4 [ 137.897801] erofs: mounted on /dev/loop2 with opts: . [ 138.000759] erofs: read_super, device -> /dev/loop1 [ 138.002869] erofs: read_super, device -> /dev/loop5 [ 138.005955] erofs: options -> [ 138.016887] erofs: options -> [ 138.021988] erofs: unmounted for /dev/loop0 [ 138.022659] erofs: root inode @ nid 36 [ 138.035383] erofs: root inode @ nid 36 [ 138.036532] erofs: read_super, device -> /dev/loop4 [ 138.040454] erofs: unmounted for /dev/loop2 [ 138.044819] erofs: unmounted for /dev/loop3 [ 138.054411] erofs: mounted on /dev/loop5 with opts: . [ 138.059381] erofs: options -> [ 138.060102] erofs: mounted on /dev/loop1 with opts: . [ 138.064815] erofs: root inode @ nid 36 [ 138.072690] erofs: mounted on /dev/loop4 with opts: . [ 138.083210] NOHZ: local_softirq_pending 08 [ 138.156224] erofs: read_super, device -> /dev/loop3 [ 138.161832] erofs: read_super, device -> /dev/loop2 [ 138.167159] erofs: options -> [ 138.170557] erofs: unmounted for /dev/loop4 [ 138.173483] erofs: root inode @ nid 36 [ 138.178892] erofs: unmounted for /dev/loop1 [ 138.180768] erofs: mounted on /dev/loop2 with opts: . [ 138.187632] erofs: unmounted for /dev/loop5 [ 138.195743] erofs: options -> [ 138.199848] erofs: unmounted for /dev/loop2 [ 138.205580] erofs: root inode @ nid 36 [ 138.209838] erofs: mounted on /dev/loop3 with opts: . [ 138.230062] erofs: unmounted for /dev/loop3 [ 138.253750] erofs: read_super, device -> /dev/loop0 [ 138.258865] erofs: options -> [ 138.263060] erofs: root inode @ nid 36 [ 138.267091] erofs: mounted on /dev/loop0 with opts: . [ 138.376663] erofs: read_super, device -> /dev/loop4 [ 138.378392] erofs: read_super, device -> /dev/loop3 [ 138.385146] erofs: read_super, device -> /dev/loop1 [ 138.388728] erofs: options -> [ 138.395947] erofs: unmounted for /dev/loop0 [ 138.402158] erofs: root inode @ nid 36 [ 138.406844] erofs: options -> [ 138.408275] erofs: mounted on /dev/loop3 with opts: . [ 138.410665] erofs: options -> [ 138.418960] erofs: root inode @ nid 36 [ 138.423147] erofs: root inode @ nid 36 2021/10/26 07:11:24 executed programs: 1618 [ 138.424252] erofs: mounted on /dev/loop4 with opts: . [ 138.427090] erofs: mounted on /dev/loop1 with opts: . [ 138.447441] erofs: read_super, device -> /dev/loop2 [ 138.452894] erofs: read_super, device -> /dev/loop5 [ 138.457934] erofs: options -> [ 138.458227] erofs: unmounted for /dev/loop1 [ 138.466172] erofs: options -> [ 138.469932] erofs: unmounted for /dev/loop3 [ 138.474563] erofs: root inode @ nid 36 [ 138.478540] erofs: root inode @ nid 36 [ 138.484794] erofs: mounted on /dev/loop5 with opts: . [ 138.490695] erofs: mounted on /dev/loop2 with opts: . [ 138.534817] erofs: read_super, device -> /dev/loop0 [ 138.543444] erofs: unmounted for /dev/loop2 [ 138.547982] erofs: unmounted for /dev/loop4 [ 138.547983] erofs: unmounted for /dev/loop5 [ 138.558046] erofs: options -> [ 138.563111] erofs: root inode @ nid 36 [ 138.567228] erofs: mounted on /dev/loop0 with opts: . [ 138.666687] erofs: read_super, device -> /dev/loop1 [ 138.672198] erofs: read_super, device -> /dev/loop3 [ 138.677507] erofs: options -> [ 138.678443] erofs: options -> [ 138.685577] erofs: unmounted for /dev/loop0 [ 138.692483] erofs: root inode @ nid 36 [ 138.696452] erofs: root inode @ nid 36 [ 138.699067] erofs: mounted on /dev/loop3 with opts: . [ 138.705629] erofs: mounted on /dev/loop1 with opts: . [ 138.713948] erofs: read_super, device -> /dev/loop4 [ 138.719331] erofs: options -> [ 138.725362] erofs: read_super, device -> /dev/loop5 [ 138.728482] erofs: read_super, device -> /dev/loop2 [ 138.730375] erofs: options -> [ 138.734053] erofs: root inode @ nid 36 [ 138.745742] erofs: options -> [ 138.745910] erofs: unmounted for /dev/loop1 [ 138.752717] erofs: read_super, device -> /dev/loop0 [ 138.758459] erofs: unmounted for /dev/loop3 [ 138.760747] erofs: root inode @ nid 36 [ 138.769351] erofs: root inode @ nid 36 [ 138.769869] erofs: mounted on /dev/loop2 with opts: . [ 138.775952] erofs: mounted on /dev/loop4 with opts: . [ 138.783391] erofs: options -> [ 138.786631] erofs: mounted on /dev/loop5 with opts: . [ 138.789460] erofs: root inode @ nid 36 [ 138.800191] erofs: mounted on /dev/loop0 with opts: . [ 138.834193] erofs: unmounted for /dev/loop5 [ 138.840047] erofs: unmounted for /dev/loop0 [ 138.844910] erofs: unmounted for /dev/loop2 [ 138.851451] erofs: unmounted for /dev/loop4 [ 138.875845] erofs: read_super, device -> /dev/loop3 [ 138.880879] erofs: options -> [ 138.884676] erofs: root inode @ nid 36 [ 138.888784] erofs: mounted on /dev/loop3 with opts: . [ 138.978217] erofs: read_super, device -> /dev/loop1 [ 138.987680] erofs: read_super, device -> /dev/loop0 [ 138.987681] erofs: read_super, device -> /dev/loop5 [ 138.987687] erofs: options -> [ 139.004236] erofs: root inode @ nid 36 [ 139.005928] erofs: options -> [ 139.008672] erofs: mounted on /dev/loop5 with opts: . [ 139.012030] erofs: options -> [ 139.021104] erofs: read_super, device -> /dev/loop2 [ 139.026332] erofs: root inode @ nid 36 [ 139.027444] erofs: read_super, device -> /dev/loop4 [ 139.035520] erofs: root inode @ nid 36 [ 139.035655] erofs: unmounted for /dev/loop3 [ 139.039547] erofs: mounted on /dev/loop1 with opts: . [ 139.049222] erofs: options -> [ 139.053289] erofs: root inode @ nid 36 [ 139.057736] erofs: unmounted for /dev/loop5 [ 139.062346] erofs: mounted on /dev/loop4 with opts: . [ 139.062412] erofs: mounted on /dev/loop0 with opts: . [ 139.074070] erofs: options -> [ 139.081691] erofs: root inode @ nid 36 [ 139.086480] erofs: mounted on /dev/loop2 with opts: . [ 139.109279] erofs: unmounted for /dev/loop1 [ 139.115463] erofs: unmounted for /dev/loop2 [ 139.119912] erofs: unmounted for /dev/loop0 [ 139.124675] erofs: unmounted for /dev/loop4 [ 139.235484] erofs: read_super, device -> /dev/loop2 [ 139.240520] erofs: options -> [ 139.246663] erofs: root inode @ nid 36 [ 139.250785] erofs: mounted on /dev/loop2 with opts: . [ 139.271850] erofs: read_super, device -> /dev/loop3 [ 139.274993] erofs: read_super, device -> /dev/loop4 [ 139.276880] erofs: options -> [ 139.287359] erofs: options -> [ 139.290846] erofs: root inode @ nid 36 [ 139.291779] erofs: read_super, device -> /dev/loop5 [ 139.294966] erofs: read_super, device -> /dev/loop1 [ 139.303813] erofs: options -> [ 139.313264] erofs: root inode @ nid 36 [ 139.315776] erofs: mounted on /dev/loop4 with opts: . [ 139.319253] erofs: read_super, device -> /dev/loop0 [ 139.323821] erofs: unmounted for /dev/loop2 [ 139.328048] erofs: options -> [ 139.336881] erofs: options -> [ 139.340763] erofs: root inode @ nid 36 [ 139.344959] erofs: root inode @ nid 36 [ 139.346119] erofs: mounted on /dev/loop5 with opts: . [ 139.349925] erofs: root inode @ nid 36 [ 139.358848] erofs: mounted on /dev/loop3 with opts: . [ 139.359535] erofs: mounted on /dev/loop1 with opts: . [ 139.365154] erofs: mounted on /dev/loop0 with opts: . [ 139.397336] erofs: read_super, device -> /dev/loop2 [ 139.403506] erofs: options -> [ 139.407589] erofs: root inode @ nid 36 [ 139.408041] erofs: unmounted for /dev/loop5 [ 139.418023] erofs: unmounted for /dev/loop3 [ 139.424272] erofs: unmounted for /dev/loop1 [ 139.428805] erofs: unmounted for /dev/loop4 [ 139.430027] erofs: mounted on /dev/loop2 with opts: . [ 139.439929] erofs: unmounted for /dev/loop0 [ 139.592494] erofs: unmounted for /dev/loop2 [ 139.621815] erofs: read_super, device -> /dev/loop3 [ 139.624768] erofs: read_super, device -> /dev/loop4 [ 139.627136] erofs: options -> [ 139.639128] erofs: options -> [ 139.641987] erofs: read_super, device -> /dev/loop1 [ 139.646091] erofs: root inode @ nid 36 [ 139.647337] erofs: options -> [ 139.652208] erofs: read_super, device -> /dev/loop5 [ 139.660553] erofs: root inode @ nid 36 [ 139.661742] erofs: mounted on /dev/loop4 with opts: . [ 139.670134] erofs: read_super, device -> /dev/loop0 [ 139.680913] erofs: options -> [ 139.686064] erofs: unmounted for /dev/loop4 [ 139.687032] erofs: root inode @ nid 36 [ 139.700398] erofs: options -> [ 139.704104] erofs: root inode @ nid 36 [ 139.708313] erofs: mounted on /dev/loop1 with opts: . [ 139.717494] erofs: root inode @ nid 36 [ 139.721753] erofs: mounted on /dev/loop0 with opts: . [ 139.727069] erofs: mounted on /dev/loop3 with opts: . [ 139.735895] erofs: mounted on /dev/loop5 with opts: . [ 139.754761] erofs: read_super, device -> /dev/loop2 [ 139.755840] erofs: unmounted for /dev/loop1 [ 139.760302] erofs: options -> [ 139.769913] erofs: unmounted for /dev/loop3 [ 139.774758] erofs: unmounted for /dev/loop0 [ 139.774809] erofs: unmounted for /dev/loop5 [ 139.785166] erofs: root inode @ nid 36 [ 139.789281] erofs: mounted on /dev/loop2 with opts: . [ 139.900982] erofs: read_super, device -> /dev/loop4 [ 139.905600] erofs: read_super, device -> /dev/loop5 [ 139.910944] erofs: options -> [ 139.912292] erofs: options -> [ 139.914676] erofs: unmounted for /dev/loop2 [ 139.925747] erofs: root inode @ nid 36 [ 139.931612] erofs: root inode @ nid 36 [ 139.936487] erofs: mounted on /dev/loop4 with opts: . [ 139.943677] erofs: mounted on /dev/loop5 with opts: . [ 139.964478] erofs: read_super, device -> /dev/loop3 [ 139.969631] erofs: options -> [ 139.975655] audit: type=1800 audit(1635232286.055:76): pid=20861 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 139.978575] erofs: read_super, device -> /dev/loop1 [ 139.994968] erofs: unmounted for /dev/loop5 [ 139.999663] erofs: read_super, device -> /dev/loop0 [ 140.008411] erofs: unmounted for /dev/loop4 [ 140.013227] erofs: options -> [ 140.015055] erofs: root inode @ nid 36 [ 140.018434] erofs: root inode @ nid 36 [ 140.025389] erofs: mounted on /dev/loop3 with opts: . [ 140.028434] erofs: mounted on /dev/loop0 with opts: . [ 140.032060] erofs: options -> [ 140.039492] erofs: root inode @ nid 36 [ 140.044338] erofs: mounted on /dev/loop1 with opts: . [ 140.096412] erofs: read_super, device -> /dev/loop4 [ 140.102828] erofs: read_super, device -> /dev/loop2 [ 140.105127] erofs: unmounted for /dev/loop0 [ 140.108006] erofs: options -> [ 140.115704] erofs: unmounted for /dev/loop3 [ 140.118034] erofs: root inode @ nid 36 [ 140.125014] erofs: options -> [ 140.125276] erofs: unmounted for /dev/loop1 [ 140.128828] erofs: root inode @ nid 36 [ 140.137608] erofs: mounted on /dev/loop2 with opts: . [ 140.145597] erofs: mounted on /dev/loop4 with opts: . [ 140.171687] erofs: read_super, device -> /dev/loop5 [ 140.178536] erofs: options -> [ 140.190762] erofs: root inode @ nid 36 [ 140.198366] erofs: unmounted for /dev/loop4 [ 140.204050] erofs: mounted on /dev/loop5 with opts: . [ 140.301206] erofs: unmounted for /dev/loop5 [ 140.306409] erofs: unmounted for /dev/loop2 [ 140.312750] erofs: read_super, device -> /dev/loop1 [ 140.318666] erofs: read_super, device -> /dev/loop3 [ 140.324134] erofs: options -> [ 140.328511] erofs: options -> [ 140.332942] erofs: root inode @ nid 36 [ 140.336972] erofs: root inode @ nid 36 [ 140.337397] erofs: mounted on /dev/loop3 with opts: . [ 140.346821] erofs: mounted on /dev/loop1 with opts: . [ 140.398493] erofs: read_super, device -> /dev/loop4 [ 140.405881] erofs: read_super, device -> /dev/loop5 [ 140.412317] erofs: read_super, device -> /dev/loop2 [ 140.417422] erofs: options -> [ 140.419840] erofs: unmounted for /dev/loop1 [ 140.422535] erofs: options -> [ 140.428231] erofs: unmounted for /dev/loop3 [ 140.429166] erofs: root inode @ nid 36 [ 140.437324] erofs: options -> [ 140.441076] erofs: root inode @ nid 36 [ 140.444530] erofs: root inode @ nid 36 [ 140.445249] erofs: mounted on /dev/loop2 with opts: . [ 140.448947] erofs: mounted on /dev/loop5 with opts: . [ 140.459445] erofs: mounted on /dev/loop4 with opts: . [ 140.494260] erofs: read_super, device -> /dev/loop0 [ 140.499292] erofs: options -> [ 140.505374] erofs: read_super, device -> /dev/loop1 [ 140.510705] erofs: options -> [ 140.513902] erofs: root inode @ nid 36 [ 140.514159] erofs: unmounted for /dev/loop2 [ 140.518460] erofs: mounted on /dev/loop0 with opts: . [ 140.528011] erofs: root inode @ nid 36 [ 140.532847] erofs: mounted on /dev/loop1 with opts: . [ 140.552230] erofs: read_super, device -> /dev/loop3 [ 140.557253] erofs: options -> [ 140.569205] erofs: unmounted for /dev/loop5 [ 140.573765] erofs: root inode @ nid 36 [ 140.578684] erofs: unmounted for /dev/loop1 [ 140.579377] erofs: unmounted for /dev/loop0 [ 140.588188] erofs: unmounted for /dev/loop4 [ 140.596957] erofs: read_super, device -> /dev/loop2 [ 140.603456] erofs: mounted on /dev/loop3 with opts: . [ 140.608729] erofs: options -> [ 140.612858] erofs: root inode @ nid 36 [ 140.616937] erofs: mounted on /dev/loop2 with opts: . [ 140.706201] erofs: read_super, device -> /dev/loop0 [ 140.713277] erofs: options -> [ 140.714111] erofs: read_super, device -> /dev/loop1 [ 140.717448] erofs: read_super, device -> /dev/loop5 [ 140.728198] erofs: unmounted for /dev/loop3 [ 140.733808] erofs: options -> [ 140.733848] erofs: root inode @ nid 36 [ 140.742314] erofs: options -> [ 140.742511] erofs: unmounted for /dev/loop2 [ 140.745634] erofs: root inode @ nid 36 [ 140.756114] erofs: mounted on /dev/loop0 with opts: . [ 140.758498] erofs: root inode @ nid 36 [ 140.765742] erofs: mounted on /dev/loop1 with opts: . [ 140.775247] erofs: mounted on /dev/loop5 with opts: . [ 140.807385] erofs: read_super, device -> /dev/loop3 [ 140.813117] erofs: unmounted for /dev/loop5 [ 140.815354] erofs: options -> [ 140.820925] erofs: unmounted for /dev/loop0 [ 140.822488] erofs: unmounted for /dev/loop1 [ 140.830406] erofs: root inode @ nid 36 [ 140.835607] erofs: mounted on /dev/loop3 with opts: . [ 140.904907] erofs: read_super, device -> /dev/loop4 [ 140.912351] erofs: read_super, device -> /dev/loop2 [ 140.922913] erofs: options -> [ 140.927996] erofs: options -> [ 140.938668] erofs: root inode @ nid 36 [ 140.941217] erofs: unmounted for /dev/loop3 [ 140.945063] erofs: read_super, device -> /dev/loop1 [ 140.957664] erofs: root inode @ nid 36 [ 140.962719] erofs: mounted on /dev/loop4 with opts: . [ 140.969773] erofs: mounted on /dev/loop2 with opts: . [ 140.976506] erofs: options -> [ 140.980235] erofs: root inode @ nid 36 [ 140.985006] erofs: mounted on /dev/loop1 with opts: . [ 141.005959] erofs: read_super, device -> /dev/loop3 [ 141.009462] erofs: read_super, device -> /dev/loop5 [ 141.017278] erofs: options -> [ 141.018213] erofs: options -> [ 141.025848] erofs: root inode @ nid 36 [ 141.030016] erofs: unmounted for /dev/loop4 [ 141.033423] erofs: root inode @ nid 36 [ 141.039781] erofs: mounted on /dev/loop3 with opts: . [ 141.041397] erofs: mounted on /dev/loop5 with opts: . [ 141.050536] erofs: unmounted for /dev/loop2 [ 141.058986] erofs: unmounted for /dev/loop1 [ 141.059444] erofs: read_super, device -> /dev/loop0 [ 141.068852] erofs: options -> [ 141.072946] erofs: root inode @ nid 36 [ 141.078451] erofs: mounted on /dev/loop0 with opts: . [ 141.143418] erofs: read_super, device -> /dev/loop1 [ 141.149023] erofs: options -> [ 141.161708] erofs: unmounted for /dev/loop0 [ 141.170508] erofs: unmounted for /dev/loop3 [ 141.175542] erofs: root inode @ nid 36 [ 141.179768] erofs: unmounted for /dev/loop5 [ 141.179905] erofs: mounted on /dev/loop1 with opts: . [ 141.193309] erofs: read_super, device -> /dev/loop4 [ 141.198337] erofs: options -> [ 141.199380] erofs: read_super, device -> /dev/loop0 [ 141.212059] erofs: options -> [ 141.218847] erofs: root inode @ nid 36 [ 141.221598] erofs: root inode @ nid 36 [ 141.223248] erofs: mounted on /dev/loop0 with opts: . [ 141.231395] erofs: mounted on /dev/loop4 with opts: . [ 141.310014] erofs: read_super, device -> /dev/loop3 [ 141.315302] erofs: options -> [ 141.323667] audit: type=1800 audit(1635232287.395:77): pid=21036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 141.329819] erofs: read_super, device -> /dev/loop5 [ 141.341680] erofs: unmounted for /dev/loop0 [ 141.352295] erofs: options -> [ 141.353617] erofs: read_super, device -> /dev/loop2 [ 141.356077] erofs: root inode @ nid 36 [ 141.360501] erofs: options -> [ 141.364750] erofs: unmounted for /dev/loop1 [ 141.372524] erofs: unmounted for /dev/loop4 [ 141.377169] erofs: root inode @ nid 36 [ 141.380438] erofs: root inode @ nid 36 [ 141.385526] erofs: mounted on /dev/loop2 with opts: . [ 141.385649] erofs: mounted on /dev/loop3 with opts: . [ 141.390942] erofs: mounted on /dev/loop5 with opts: . [ 141.473269] erofs: read_super, device -> /dev/loop0 [ 141.478305] erofs: options -> [ 141.489408] erofs: root inode @ nid 36 [ 141.491121] erofs: unmounted for /dev/loop3 [ 141.494310] erofs: mounted on /dev/loop0 with opts: . [ 141.499441] erofs: read_super, device -> /dev/loop1 [ 141.508060] erofs: unmounted for /dev/loop2 [ 141.511431] erofs: read_super, device -> /dev/loop4 [ 141.516492] erofs: unmounted for /dev/loop5 [ 141.517576] erofs: options -> [ 141.526281] erofs: unmounted for /dev/loop0 [ 141.526361] erofs: root inode @ nid 36 [ 141.535380] erofs: mounted on /dev/loop4 with opts: . [ 141.541714] erofs: options -> [ 141.547071] erofs: root inode @ nid 36 [ 141.551422] erofs: mounted on /dev/loop1 with opts: . [ 141.696537] erofs: unmounted for /dev/loop1 [ 141.707464] erofs: unmounted for /dev/loop4 [ 141.736718] erofs: read_super, device -> /dev/loop2 [ 141.737787] erofs: read_super, device -> /dev/loop5 [ 141.745808] erofs: options -> [ 141.748233] erofs: options -> [ 141.753543] erofs: root inode @ nid 36 [ 141.757440] erofs: root inode @ nid 36 [ 141.757602] erofs: mounted on /dev/loop2 with opts: . [ 141.762030] erofs: mounted on /dev/loop5 with opts: . [ 141.788232] erofs: read_super, device -> /dev/loop3 [ 141.790593] erofs: read_super, device -> /dev/loop1 [ 141.799697] erofs: unmounted for /dev/loop2 [ 141.804665] erofs: options -> [ 141.808971] erofs: root inode @ nid 36 [ 141.809487] erofs: options -> [ 141.817271] erofs: mounted on /dev/loop1 with opts: . [ 141.822965] erofs: root inode @ nid 36 [ 141.827604] erofs: mounted on /dev/loop3 with opts: . [ 141.840936] erofs: read_super, device -> /dev/loop0 [ 141.845973] erofs: options -> [ 141.861152] erofs: unmounted for /dev/loop3 [ 141.868115] erofs: unmounted for /dev/loop5 [ 141.871399] erofs: root inode @ nid 36 [ 141.876561] erofs: unmounted for /dev/loop1 [ 141.882788] erofs: read_super, device -> /dev/loop4 [ 141.888023] erofs: options -> [ 141.889728] erofs: mounted on /dev/loop0 with opts: . [ 141.897402] erofs: root inode @ nid 36 [ 141.902322] erofs: mounted on /dev/loop4 with opts: . [ 141.951310] erofs: read_super, device -> /dev/loop2 [ 141.956733] erofs: options -> [ 141.960248] erofs: root inode @ nid 36 [ 141.965448] erofs: mounted on /dev/loop2 with opts: . [ 142.024926] erofs: unmounted for /dev/loop4 [ 142.031411] erofs: unmounted for /dev/loop2 [ 142.036065] erofs: unmounted for /dev/loop0 [ 142.045662] erofs: read_super, device -> /dev/loop1 [ 142.058607] erofs: options -> [ 142.064166] erofs: root inode @ nid 36 [ 142.068213] erofs: mounted on /dev/loop1 with opts: . [ 142.161772] erofs: read_super, device -> /dev/loop5 [ 142.170785] erofs: read_super, device -> /dev/loop3 [ 142.175830] erofs: options -> [ 142.177019] erofs: options -> [ 142.207165] erofs: root inode @ nid 36 [ 142.208765] erofs: read_super, device -> /dev/loop4 [ 142.216801] erofs: root inode @ nid 36 [ 142.217976] erofs: read_super, device -> /dev/loop2 [ 142.225683] erofs: options -> [ 142.227272] erofs: unmounted for /dev/loop1 [ 142.229238] erofs: mounted on /dev/loop5 with opts: . [ 142.240207] erofs: root inode @ nid 36 [ 142.242831] erofs: mounted on /dev/loop3 with opts: . [ 142.247061] erofs: options -> [ 142.250353] erofs: mounted on /dev/loop4 with opts: . [ 142.258156] erofs: root inode @ nid 36 [ 142.266370] erofs: mounted on /dev/loop2 with opts: . [ 142.279589] erofs: unmounted for /dev/loop5 [ 142.284305] erofs: read_super, device -> /dev/loop0 [ 142.287413] erofs: read_super, device -> /dev/loop1 [ 142.289724] erofs: unmounted for /dev/loop3 [ 142.299128] erofs: options -> [ 142.302575] erofs: unmounted for /dev/loop2 [ 142.304129] erofs: unmounted for /dev/loop4 [ 142.315511] erofs: root inode @ nid 36 [ 142.316400] erofs: options -> [ 142.322796] erofs: mounted on /dev/loop1 with opts: . [ 142.325752] erofs: root inode @ nid 36 [ 142.332735] erofs: mounted on /dev/loop0 with opts: . [ 142.430928] erofs: read_super, device -> /dev/loop2 [ 142.436250] erofs: options -> [ 142.439939] erofs: root inode @ nid 36 [ 142.450238] erofs: mounted on /dev/loop2 with opts: . [ 142.463857] erofs: read_super, device -> /dev/loop5 [ 142.480489] erofs: read_super, device -> /dev/loop3 [ 142.483061] erofs: unmounted for /dev/loop0 [ 142.485734] erofs: options -> [ 142.494840] erofs: unmounted for /dev/loop1 [ 142.499324] erofs: options -> [ 142.524204] erofs: root inode @ nid 36 [ 142.524610] erofs: root inode @ nid 36 [ 142.531495] erofs: mounted on /dev/loop3 with opts: . [ 142.537511] erofs: unmounted for /dev/loop2 [ 142.542828] erofs: mounted on /dev/loop5 with opts: . [ 142.594206] erofs: read_super, device -> /dev/loop4 [ 142.599795] erofs: read_super, device -> /dev/loop1 [ 142.609367] erofs: options -> [ 142.613271] erofs: options -> [ 142.615772] erofs: root inode @ nid 36 [ 142.616822] erofs: root inode @ nid 36 [ 142.624932] erofs: mounted on /dev/loop4 with opts: . [ 142.625413] erofs: mounted on /dev/loop1 with opts: . [ 142.642549] erofs: read_super, device -> /dev/loop0 [ 142.647723] erofs: unmounted for /dev/loop4 [ 142.656524] erofs: unmounted for /dev/loop5 [ 142.662539] erofs: unmounted for /dev/loop3 [ 142.665672] erofs: options -> [ 142.670181] erofs: root inode @ nid 36 [ 142.674828] erofs: mounted on /dev/loop0 with opts: . [ 142.701235] erofs: unmounted for /dev/loop1 [ 142.794724] erofs: read_super, device -> /dev/loop2 [ 142.818241] erofs: unmounted for /dev/loop0 [ 142.819786] erofs: options -> [ 142.826982] erofs: root inode @ nid 36 [ 142.832336] erofs: read_super, device -> /dev/loop5 [ 142.846763] erofs: options -> [ 142.852296] erofs: root inode @ nid 36 [ 142.861796] erofs: mounted on /dev/loop2 with opts: . [ 142.863638] erofs: mounted on /dev/loop5 with opts: . [ 142.874695] erofs: read_super, device -> /dev/loop1 [ 142.885839] erofs: read_super, device -> /dev/loop3 [ 142.889932] erofs: options -> [ 142.894291] erofs: unmounted for /dev/loop2 [ 142.896202] erofs: options -> [ 142.899807] erofs: read_super, device -> /dev/loop0 [ 142.909975] erofs: read_super, device -> /dev/loop4 [ 142.927491] erofs: root inode @ nid 36 [ 142.933987] erofs: root inode @ nid 36 [ 142.935953] erofs: options -> [ 142.942499] erofs: mounted on /dev/loop1 with opts: . [ 142.947813] erofs: options -> [ 142.956928] erofs: mounted on /dev/loop3 with opts: . [ 142.969174] erofs: root inode @ nid 36 [ 142.970405] erofs: unmounted for /dev/loop5 [ 142.974679] erofs: read_super, device -> /dev/loop2 [ 142.985100] erofs: mounted on /dev/loop0 with opts: . [ 142.991619] erofs: root inode @ nid 36 [ 142.996398] erofs: options -> [ 142.999751] erofs: mounted on /dev/loop4 with opts: . [ 143.006223] erofs: root inode @ nid 36 [ 143.010351] erofs: mounted on /dev/loop2 with opts: . [ 143.027373] erofs: unmounted for /dev/loop1 [ 143.031858] erofs: unmounted for /dev/loop3 [ 143.036941] erofs: unmounted for /dev/loop4 [ 143.041758] erofs: unmounted for /dev/loop0 [ 143.046258] erofs: unmounted for /dev/loop2 [ 143.184581] erofs: read_super, device -> /dev/loop5 [ 143.193921] erofs: options -> [ 143.202533] erofs: root inode @ nid 36 [ 143.213356] erofs: read_super, device -> /dev/loop0 [ 143.218381] erofs: options -> [ 143.222291] erofs: read_super, device -> /dev/loop1 [ 143.224315] erofs: mounted on /dev/loop5 with opts: . [ 143.227306] erofs: options -> [ 143.227982] erofs: root inode @ nid 36 [ 143.234484] erofs: root inode @ nid 36 [ 143.245712] erofs: mounted on /dev/loop0 with opts: . [ 143.252151] erofs: read_super, device -> /dev/loop4 [ 143.253133] erofs: mounted on /dev/loop1 with opts: . [ 143.257162] erofs: options -> [ 143.259866] erofs: read_super, device -> /dev/loop2 [ 143.278670] erofs: root inode @ nid 36 [ 143.286060] erofs: read_super, device -> /dev/loop3 [ 143.291473] erofs: mounted on /dev/loop4 with opts: . [ 143.294636] erofs: unmounted for /dev/loop5 [ 143.296916] erofs: options -> [ 143.307509] erofs: options -> [ 143.315188] erofs: unmounted for /dev/loop0 [ 143.321447] erofs: root inode @ nid 36 [ 143.326408] erofs: unmounted for /dev/loop4 [ 143.326853] erofs: root inode @ nid 36 [ 143.336834] erofs: mounted on /dev/loop3 with opts: . [ 143.339347] erofs: mounted on /dev/loop2 with opts: . [ 143.369059] erofs: unmounted for /dev/loop1 [ 143.426080] erofs: read_super, device -> /dev/loop5 [ 143.431465] erofs: read_super, device -> /dev/loop0 [ 143.439831] erofs: unmounted for /dev/loop3 [ 143.444393] erofs: options -> [ 143.447797] erofs: unmounted for /dev/loop2 [ 143.452803] erofs: options -> [ 143.456363] erofs: root inode @ nid 36 [ 143.460356] erofs: root inode @ nid 36 [ 143.465230] erofs: mounted on /dev/loop0 with opts: . [ 143.467282] erofs: mounted on /dev/loop5 with opts: . 2021/10/26 07:11:29 executed programs: 1717 [ 143.521185] erofs: read_super, device -> /dev/loop1 [ 143.531568] erofs: read_super, device -> /dev/loop3 [ 143.532208] erofs: read_super, device -> /dev/loop4 [ 143.536705] erofs: options -> [ 143.545184] erofs: unmounted for /dev/loop0 [ 143.546124] erofs: root inode @ nid 36 [ 143.554282] erofs: mounted on /dev/loop3 with opts: . [ 143.560983] erofs: options -> [ 143.561400] erofs: options -> [ 143.569886] erofs: root inode @ nid 36 [ 143.572370] erofs: root inode @ nid 36 [ 143.575116] erofs: mounted on /dev/loop4 with opts: . [ 143.593224] erofs: unmounted for /dev/loop3 [ 143.600827] erofs: unmounted for /dev/loop5 [ 143.602448] erofs: mounted on /dev/loop1 with opts: . [ 143.680178] erofs: read_super, device -> /dev/loop2 [ 143.686359] erofs: options -> [ 143.689789] erofs: root inode @ nid 36 [ 143.695904] erofs: mounted on /dev/loop2 with opts: . [ 143.698371] erofs: unmounted for /dev/loop4 [ 143.705648] erofs: unmounted for /dev/loop1 [ 143.710115] erofs: unmounted for /dev/loop2 [ 143.775616] erofs: read_super, device -> /dev/loop5 [ 143.779490] erofs: read_super, device -> /dev/loop4 [ 143.785352] erofs: options -> [ 143.789666] erofs: options -> [ 143.793216] erofs: root inode @ nid 36 [ 143.794791] erofs: root inode @ nid 36 [ 143.799635] erofs: mounted on /dev/loop5 with opts: . [ 143.805564] erofs: mounted on /dev/loop4 with opts: . [ 143.812573] erofs: read_super, device -> /dev/loop3 [ 143.817589] erofs: options -> [ 143.822140] erofs: read_super, device -> /dev/loop0 [ 143.827158] erofs: options -> [ 143.835967] erofs: root inode @ nid 36 [ 143.843958] erofs: root inode @ nid 36 [ 143.845522] erofs: mounted on /dev/loop3 with opts: . [ 143.851373] erofs: read_super, device -> /dev/loop1 [ 143.858527] erofs: unmounted for /dev/loop5 [ 143.863298] erofs: mounted on /dev/loop0 with opts: . [ 143.868755] erofs: unmounted for /dev/loop4 [ 143.874491] erofs: unmounted for /dev/loop3 [ 143.879071] erofs: options -> [ 143.883173] erofs: root inode @ nid 36 [ 143.887379] erofs: mounted on /dev/loop1 with opts: . [ 143.897188] erofs: read_super, device -> /dev/loop2 [ 143.905795] erofs: unmounted for /dev/loop0 [ 143.908273] erofs: options -> [ 143.918431] erofs: root inode @ nid 36 [ 143.922752] erofs: mounted on /dev/loop2 with opts: . [ 143.972560] erofs: read_super, device -> /dev/loop3 [ 143.977594] erofs: options -> [ 143.998466] erofs: unmounted for /dev/loop1 [ 144.003265] erofs: unmounted for /dev/loop2 [ 144.009542] erofs: root inode @ nid 36 [ 144.018382] erofs: mounted on /dev/loop3 with opts: . [ 144.061604] erofs: read_super, device -> /dev/loop5 [ 144.084868] erofs: read_super, device -> /dev/loop1 [ 144.087470] erofs: unmounted for /dev/loop3 [ 144.095704] erofs: read_super, device -> /dev/loop0 [ 144.111622] erofs: options -> [ 144.112638] erofs: options -> [ 144.124183] erofs: options -> [ 144.133386] erofs: root inode @ nid 36 [ 144.137656] erofs: root inode @ nid 36 [ 144.138389] erofs: root inode @ nid 36 [ 144.143003] erofs: mounted on /dev/loop0 with opts: . [ 144.151644] erofs: mounted on /dev/loop5 with opts: . [ 144.154696] erofs: mounted on /dev/loop1 with opts: . [ 144.164397] erofs: read_super, device -> /dev/loop4 [ 144.169412] erofs: options -> [ 144.176955] erofs: read_super, device -> /dev/loop2 [ 144.183078] erofs: options -> [ 144.199799] erofs: root inode @ nid 36 [ 144.204245] erofs: unmounted for /dev/loop5 [ 144.208758] erofs: mounted on /dev/loop4 with opts: . [ 144.215399] erofs: unmounted for /dev/loop0 [ 144.218649] erofs: read_super, device -> /dev/loop3 [ 144.227389] erofs: unmounted for /dev/loop1 [ 144.228407] erofs: options -> [ 144.235466] erofs: root inode @ nid 36 [ 144.237310] erofs: root inode @ nid 36 [ 144.239526] erofs: mounted on /dev/loop3 with opts: . [ 144.250165] erofs: mounted on /dev/loop2 with opts: . [ 144.353582] erofs: read_super, device -> /dev/loop0 [ 144.355452] erofs: unmounted for /dev/loop2 [ 144.359916] erofs: options -> [ 144.366522] erofs: unmounted for /dev/loop4 [ 144.371105] erofs: unmounted for /dev/loop3 [ 144.372074] erofs: root inode @ nid 36 [ 144.386110] erofs: mounted on /dev/loop0 with opts: . [ 144.481123] erofs: read_super, device -> /dev/loop1 [ 144.486575] erofs: options -> [ 144.490319] erofs: root inode @ nid 36 [ 144.501695] erofs: read_super, device -> /dev/loop5 [ 144.506905] erofs: options -> [ 144.516240] erofs: root inode @ nid 36 [ 144.522212] erofs: unmounted for /dev/loop0 [ 144.524183] erofs: read_super, device -> /dev/loop3 [ 144.533541] erofs: mounted on /dev/loop5 with opts: . [ 144.535546] erofs: read_super, device -> /dev/loop4 [ 144.540274] erofs: read_super, device -> /dev/loop2 [ 144.550599] erofs: options -> [ 144.552938] erofs: options -> [ 144.557097] erofs: options -> [ 144.559255] erofs: root inode @ nid 36 [ 144.560911] erofs: mounted on /dev/loop1 with opts: . [ 144.565439] erofs: mounted on /dev/loop2 with opts: . [ 144.570113] erofs: root inode @ nid 36 [ 144.580032] erofs: root inode @ nid 36 [ 144.580077] erofs: mounted on /dev/loop3 with opts: . [ 144.589358] erofs: mounted on /dev/loop4 with opts: . [ 144.627949] erofs: unmounted for /dev/loop5 [ 144.632986] erofs: unmounted for /dev/loop1 [ 144.633479] erofs: read_super, device -> /dev/loop0 [ 144.643179] erofs: unmounted for /dev/loop3 [ 144.651719] erofs: unmounted for /dev/loop2 [ 144.664701] erofs: options -> [ 144.668787] erofs: root inode @ nid 36 [ 144.673316] erofs: mounted on /dev/loop0 with opts: . [ 144.774821] erofs: unmounted for /dev/loop4 [ 144.793313] erofs: read_super, device -> /dev/loop2 [ 144.794656] erofs: read_super, device -> /dev/loop5 [ 144.804585] erofs: unmounted for /dev/loop0 [ 144.805730] erofs: options -> [ 144.812315] erofs: options -> [ 144.817131] erofs: root inode @ nid 36 [ 144.820043] erofs: root inode @ nid 36 [ 144.822660] erofs: mounted on /dev/loop2 with opts: . [ 144.826603] erofs: mounted on /dev/loop5 with opts: . [ 144.857899] erofs: read_super, device -> /dev/loop4 [ 144.863155] erofs: options -> [ 144.866530] erofs: root inode @ nid 36 [ 144.871437] erofs: mounted on /dev/loop4 with opts: . [ 144.891642] erofs: read_super, device -> /dev/loop1 [ 144.896842] erofs: read_super, device -> /dev/loop3 [ 144.909805] erofs: unmounted for /dev/loop4 [ 144.915128] erofs: options -> [ 144.918649] erofs: options -> [ 144.919864] erofs: unmounted for /dev/loop2 [ 144.926718] erofs: unmounted for /dev/loop5 [ 144.929984] erofs: root inode @ nid 36 [ 144.936347] erofs: root inode @ nid 36 [ 144.937478] erofs: mounted on /dev/loop1 with opts: . [ 144.944086] erofs: mounted on /dev/loop3 with opts: . [ 144.971514] erofs: unmounted for /dev/loop1 [ 144.987309] erofs: unmounted for /dev/loop3 [ 145.106069] erofs: read_super, device -> /dev/loop0 [ 145.106695] erofs: read_super, device -> /dev/loop1 [ 145.116478] erofs: read_super, device -> /dev/loop5 [ 145.121912] erofs: options -> [ 145.125371] erofs: options -> [ 145.128817] erofs: root inode @ nid 36 [ 145.147019] erofs: root inode @ nid 36 [ 145.148211] erofs: read_super, device -> /dev/loop2 [ 145.152920] erofs: mounted on /dev/loop5 with opts: . [ 145.161939] erofs: options -> [ 145.166834] erofs: mounted on /dev/loop1 with opts: . [ 145.167730] erofs: options -> [ 145.177936] erofs: root inode @ nid 36 [ 145.183611] erofs: root inode @ nid 36 [ 145.187836] erofs: mounted on /dev/loop0 with opts: . [ 145.189253] erofs: mounted on /dev/loop2 with opts: . [ 145.201331] erofs: read_super, device -> /dev/loop4 [ 145.211362] erofs: unmounted for /dev/loop2 [ 145.215946] erofs: unmounted for /dev/loop5 [ 145.219952] erofs: options -> [ 145.223547] erofs: unmounted for /dev/loop1 [ 145.229677] erofs: root inode @ nid 36 [ 145.235647] erofs: mounted on /dev/loop4 with opts: . [ 145.241612] print_req_error: I/O error, dev loop3, sector 0 [ 145.315492] erofs: unmounted for /dev/loop0 [ 145.327038] erofs: unmounted for /dev/loop4 [ 145.350899] erofs: read_super, device -> /dev/loop3 [ 145.355935] erofs: options -> [ 145.359143] erofs: cannot find valid erofs superblock [ 145.362015] erofs: read_super, device -> /dev/loop2 [ 145.369589] erofs: options -> [ 145.373322] erofs: root inode @ nid 36 [ 145.377421] erofs: mounted on /dev/loop2 with opts: . [ 145.395281] erofs: read_super, device -> /dev/loop1 [ 145.400453] erofs: options -> [ 145.403847] erofs: root inode @ nid 36 [ 145.407840] erofs: mounted on /dev/loop1 with opts: . [ 145.437620] erofs: read_super, device -> /dev/loop5 [ 145.443390] erofs: options -> [ 145.447814] erofs: root inode @ nid 36 [ 145.455029] erofs: unmounted for /dev/loop2 [ 145.462098] erofs: unmounted for /dev/loop1 [ 145.467116] erofs: mounted on /dev/loop5 with opts: . [ 145.484748] erofs: read_super, device -> /dev/loop0 [ 145.489769] erofs: options -> [ 145.494870] erofs: root inode @ nid 36 [ 145.499927] erofs: mounted on /dev/loop0 with opts: . [ 145.556461] erofs: unmounted for /dev/loop5 [ 145.562150] erofs: read_super, device -> /dev/loop4 [ 145.567171] erofs: options -> [ 145.571995] erofs: read_super, device -> /dev/loop3 [ 145.577010] erofs: options -> [ 145.597508] erofs: unmounted for /dev/loop0 [ 145.602616] erofs: root inode @ nid 36 [ 145.604416] erofs: root inode @ nid 36 [ 145.611138] erofs: mounted on /dev/loop3 with opts: . [ 145.617292] erofs: mounted on /dev/loop4 with opts: . [ 145.626718] erofs: read_super, device -> /dev/loop1 [ 145.632130] erofs: read_super, device -> /dev/loop2 [ 145.636269] erofs: options -> [ 145.646738] erofs: root inode @ nid 36 [ 145.649061] erofs: unmounted for /dev/loop4 [ 145.650821] erofs: mounted on /dev/loop1 with opts: . [ 145.650985] erofs: options -> [ 145.660720] erofs: unmounted for /dev/loop3 [ 145.668958] erofs: root inode @ nid 36 [ 145.674041] erofs: mounted on /dev/loop2 with opts: . [ 145.711172] erofs: read_super, device -> /dev/loop5 [ 145.716832] erofs: options -> [ 145.720971] erofs: root inode @ nid 36 [ 145.725192] erofs: mounted on /dev/loop5 with opts: . [ 145.768599] erofs: unmounted for /dev/loop2 [ 145.768625] erofs: unmounted for /dev/loop1 [ 145.779020] erofs: unmounted for /dev/loop5 [ 145.794896] erofs: read_super, device -> /dev/loop3 [ 145.799998] erofs: options -> [ 145.803616] erofs: root inode @ nid 36 [ 145.807732] erofs: mounted on /dev/loop3 with opts: . [ 145.821015] erofs: read_super, device -> /dev/loop0 [ 145.826257] erofs: read_super, device -> /dev/loop2 [ 145.829260] erofs: options -> [ 145.835781] erofs: options -> [ 145.839080] erofs: root inode @ nid 36 [ 145.845022] erofs: root inode @ nid 36 [ 145.845534] erofs: mounted on /dev/loop0 with opts: . [ 145.853309] erofs: mounted on /dev/loop2 with opts: . [ 145.865354] erofs: read_super, device -> /dev/loop4 [ 145.871020] erofs: options -> [ 145.872016] erofs: read_super, device -> /dev/loop5 [ 145.879480] erofs: unmounted for /dev/loop0 [ 145.879511] erofs: options -> [ 145.887364] erofs: unmounted for /dev/loop3 [ 145.892746] erofs: root inode @ nid 36 [ 145.894865] erofs: root inode @ nid 36 [ 145.901422] erofs: mounted on /dev/loop4 with opts: . [ 145.902730] erofs: mounted on /dev/loop5 with opts: . [ 145.961612] erofs: read_super, device -> /dev/loop1 [ 145.966660] erofs: options -> [ 145.971372] erofs: unmounted for /dev/loop4 [ 145.980976] erofs: unmounted for /dev/loop5 [ 145.986673] erofs: unmounted for /dev/loop2 [ 145.994087] erofs: root inode @ nid 36 [ 145.999725] erofs: mounted on /dev/loop1 with opts: . [ 146.091067] erofs: read_super, device -> /dev/loop0 [ 146.100751] erofs: options -> [ 146.104348] erofs: root inode @ nid 36 [ 146.109774] erofs: read_super, device -> /dev/loop3 [ 146.120945] erofs: options -> [ 146.124332] erofs: unmounted for /dev/loop1 [ 146.128890] erofs: mounted on /dev/loop0 with opts: . [ 146.138975] erofs: root inode @ nid 36 [ 146.145077] erofs: read_super, device -> /dev/loop5 [ 146.152003] erofs: mounted on /dev/loop3 with opts: . [ 146.153421] erofs: options -> [ 146.162730] erofs: root inode @ nid 36 [ 146.167352] erofs: mounted on /dev/loop5 with opts: . [ 146.177986] print_req_error: I/O error, dev loop1, sector 0 [ 146.187154] print_req_error: I/O error, dev loop4, sector 0 [ 146.187592] print_req_error: I/O error, dev loop2, sector 0 [ 146.200152] erofs: read_super, device -> /dev/loop2 [ 146.203811] print_req_error: I/O error, dev loop1, sector 0 [ 146.206545] erofs: read_super, device -> /dev/loop4 [ 146.210961] Buffer I/O error on dev loop1, logical block 0, async page read [ 146.221443] erofs: read_super, device -> /dev/loop1 [ 146.227534] erofs: unmounted for /dev/loop0 [ 146.227996] erofs: options -> [ 146.236495] erofs: unmounted for /dev/loop3 [ 146.243300] erofs: unmounted for /dev/loop5 [ 146.257731] erofs: options -> [ 146.258273] erofs: options -> [ 146.264524] erofs: root inode @ nid 36 [ 146.269952] erofs: root inode @ nid 36 [ 146.274038] erofs: mounted on /dev/loop2 with opts: . [ 146.277913] erofs: mounted on /dev/loop4 with opts: . [ 146.281775] erofs: read_super, device -> /dev/loop0 [ 146.290109] erofs: root inode @ nid 36 [ 146.290878] erofs: options -> [ 146.295476] erofs: mounted on /dev/loop1 with opts: . [ 146.301490] erofs: root inode @ nid 36 [ 146.306507] erofs: mounted on /dev/loop0 with opts: . [ 146.363337] erofs: read_super, device -> /dev/loop5 [ 146.368838] erofs: options -> [ 146.369841] erofs: unmounted for /dev/loop0 [ 146.376661] erofs: root inode @ nid 36 [ 146.380724] erofs: unmounted for /dev/loop4 [ 146.382917] erofs: mounted on /dev/loop5 with opts: . [ 146.385230] erofs: unmounted for /dev/loop1 [ 146.396236] erofs: read_super, device -> /dev/loop3 [ 146.396495] erofs: unmounted for /dev/loop2 [ 146.404895] erofs: options -> [ 146.409029] erofs: unmounted for /dev/loop5 [ 146.409874] erofs: root inode @ nid 36 [ 146.421621] erofs: mounted on /dev/loop3 with opts: . [ 146.618665] erofs: unmounted for /dev/loop3 [ 146.661627] erofs: read_super, device -> /dev/loop4 [ 146.666736] erofs: options -> [ 146.669613] erofs: read_super, device -> /dev/loop0 [ 146.674294] erofs: read_super, device -> /dev/loop5 [ 146.677159] erofs: options -> [ 146.686550] erofs: read_super, device -> /dev/loop1 [ 146.690417] erofs: read_super, device -> /dev/loop2 [ 146.693112] erofs: options -> [ 146.696806] erofs: options -> [ 146.708524] erofs: root inode @ nid 36 [ 146.708725] erofs: read_super, device -> /dev/loop3 [ 146.713485] erofs: options -> [ 146.721405] erofs: root inode @ nid 36 [ 146.725439] erofs: root inode @ nid 36 [ 146.725770] erofs: root inode @ nid 36 [ 146.729520] erofs: mounted on /dev/loop4 with opts: . [ 146.734130] erofs: options -> [ 146.743593] erofs: mounted on /dev/loop0 with opts: . [ 146.758892] erofs: mounted on /dev/loop2 with opts: . [ 146.763918] erofs: mounted on /dev/loop1 with opts: . [ 146.770022] erofs: root inode @ nid 36 [ 146.775305] erofs: mounted on /dev/loop3 with opts: . [ 146.777049] erofs: root inode @ nid 36 [ 146.790086] erofs: unmounted for /dev/loop0 [ 146.794845] erofs: unmounted for /dev/loop1 [ 146.799837] erofs: mounted on /dev/loop5 with opts: . [ 146.860439] erofs: unmounted for /dev/loop4 [ 146.867441] erofs: unmounted for /dev/loop3 [ 146.872816] erofs: unmounted for /dev/loop5 [ 146.881778] erofs: read_super, device -> /dev/loop1 [ 146.883712] erofs: unmounted for /dev/loop2 [ 146.888125] erofs: options -> [ 146.906369] erofs: root inode @ nid 36 [ 146.910973] erofs: mounted on /dev/loop1 with opts: . [ 147.001844] erofs: read_super, device -> /dev/loop0 [ 147.006927] erofs: options -> [ 147.007282] erofs: read_super, device -> /dev/loop4 [ 147.010592] erofs: read_super, device -> /dev/loop5 [ 147.025214] erofs: root inode @ nid 36 [ 147.026258] erofs: options -> [ 147.035688] erofs: mounted on /dev/loop0 with opts: . [ 147.037220] erofs: root inode @ nid 36 [ 147.045865] erofs: mounted on /dev/loop4 with opts: . [ 147.046036] erofs: options -> [ 147.076028] erofs: root inode @ nid 36 [ 147.078992] erofs: unmounted for /dev/loop1 [ 147.080851] erofs: mounted on /dev/loop5 with opts: . [ 147.098457] erofs: unmounted for /dev/loop0 [ 147.103020] erofs: unmounted for /dev/loop4 [ 147.129430] audit: type=1800 audit(1635232293.196:78): pid=21749 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 147.143871] erofs: read_super, device -> /dev/loop3 [ 147.155589] erofs: unmounted for /dev/loop5 [ 147.163206] erofs: options -> [ 147.166524] erofs: root inode @ nid 36 [ 147.173178] erofs: mounted on /dev/loop3 with opts: . [ 147.213959] erofs: read_super, device -> /dev/loop2 [ 147.219025] erofs: options -> [ 147.221663] erofs: read_super, device -> /dev/loop1 [ 147.235381] erofs: root inode @ nid 36 [ 147.235424] erofs: unmounted for /dev/loop3 [ 147.242224] erofs: options -> [ 147.246044] erofs: mounted on /dev/loop2 with opts: . [ 147.247382] erofs: root inode @ nid 36 [ 147.257526] erofs: read_super, device -> /dev/loop4 [ 147.263559] erofs: mounted on /dev/loop1 with opts: . [ 147.269528] erofs: options -> [ 147.273245] erofs: root inode @ nid 36 [ 147.277610] erofs: mounted on /dev/loop4 with opts: . [ 147.293382] erofs: read_super, device -> /dev/loop5 [ 147.303745] audit: type=1800 audit(1635232293.376:79): pid=21778 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 147.323945] erofs: unmounted for /dev/loop2 [ 147.326049] erofs: options -> [ 147.331790] erofs: unmounted for /dev/loop1 [ 147.334475] erofs: read_super, device -> /dev/loop0 [ 147.341394] erofs: root inode @ nid 36 [ 147.345320] erofs: mounted on /dev/loop5 with opts: . [ 147.351160] erofs: options -> [ 147.354567] erofs: unmounted for /dev/loop4 [ 147.355227] erofs: root inode @ nid 36 [ 147.363928] erofs: mounted on /dev/loop0 with opts: . [ 147.478524] erofs: read_super, device -> /dev/loop3 [ 147.489078] erofs: unmounted for /dev/loop5 [ 147.491746] erofs: read_super, device -> /dev/loop4 [ 147.496976] erofs: options -> [ 147.502472] erofs: unmounted for /dev/loop0 [ 147.504413] erofs: options -> [ 147.512612] erofs: root inode @ nid 36 [ 147.516946] erofs: mounted on /dev/loop3 with opts: . [ 147.521019] erofs: root inode @ nid 36 [ 147.526911] erofs: mounted on /dev/loop4 with opts: . [ 147.588209] erofs: read_super, device -> /dev/loop0 [ 147.593949] erofs: options -> [ 147.601873] erofs: read_super, device -> /dev/loop2 [ 147.606897] erofs: options -> [ 147.608772] erofs: root inode @ nid 36 [ 147.611384] erofs: read_super, device -> /dev/loop1 [ 147.617934] erofs: mounted on /dev/loop0 with opts: . [ 147.655317] erofs: unmounted for /dev/loop3 [ 147.660188] erofs: unmounted for /dev/loop4 [ 147.661153] erofs: unmounted for /dev/loop0 [ 147.676279] erofs: root inode @ nid 36 [ 147.687109] erofs: options -> [ 147.698291] erofs: mounted on /dev/loop2 with opts: . [ 147.707586] erofs: root inode @ nid 36 [ 147.713529] erofs: mounted on /dev/loop1 with opts: . [ 147.751531] erofs: read_super, device -> /dev/loop5 [ 147.764990] erofs: read_super, device -> /dev/loop4 [ 147.769776] erofs: options -> [ 147.779323] erofs: options -> [ 147.782692] erofs: unmounted for /dev/loop1 [ 147.798204] erofs: unmounted for /dev/loop2 [ 147.802572] erofs: root inode @ nid 36 [ 147.802628] erofs: mounted on /dev/loop4 with opts: . [ 147.816729] erofs: unmounted for /dev/loop4 [ 147.828244] erofs: root inode @ nid 36 [ 147.832952] erofs: mounted on /dev/loop5 with opts: . [ 147.844212] erofs: read_super, device -> /dev/loop0 [ 147.849487] erofs: options -> [ 147.853902] erofs: root inode @ nid 36 [ 147.858022] erofs: mounted on /dev/loop0 with opts: . [ 147.870858] erofs: read_super, device -> /dev/loop3 [ 147.882633] erofs: unmounted for /dev/loop5 [ 147.893110] erofs: options -> [ 147.899316] erofs: root inode @ nid 36 [ 147.904225] erofs: mounted on /dev/loop3 with opts: . [ 147.949988] erofs: read_super, device -> /dev/loop1 [ 147.958034] erofs: unmounted for /dev/loop3 [ 147.967231] erofs: unmounted for /dev/loop0 [ 147.969517] erofs: options -> [ 147.977763] erofs: root inode @ nid 36 [ 147.983664] erofs: mounted on /dev/loop1 with opts: . [ 148.030760] erofs: read_super, device -> /dev/loop5 [ 148.036713] erofs: read_super, device -> /dev/loop2 [ 148.041905] erofs: read_super, device -> /dev/loop4 [ 148.041909] erofs: options -> [ 148.058923] erofs: root inode @ nid 36 [ 148.063444] erofs: options -> [ 148.064151] erofs: read_super, device -> /dev/loop0 [ 148.067092] erofs: root inode @ nid 36 [ 148.077601] erofs: mounted on /dev/loop2 with opts: . [ 148.081200] erofs: mounted on /dev/loop4 with opts: . [ 148.083934] erofs: unmounted for /dev/loop1 [ 148.098950] erofs: options -> [ 148.105843] erofs: root inode @ nid 36 [ 148.109909] erofs: options -> [ 148.116213] erofs: mounted on /dev/loop5 with opts: . [ 148.121678] erofs: root inode @ nid 36 [ 148.128905] erofs: read_super, device -> /dev/loop3 [ 148.145006] erofs: unmounted for /dev/loop2 [ 148.149458] erofs: unmounted for /dev/loop4 [ 148.154534] erofs: options -> [ 148.157312] erofs: mounted on /dev/loop0 with opts: . [ 148.159046] erofs: root inode @ nid 36 [ 148.179531] erofs: mounted on /dev/loop3 with opts: . [ 148.238045] erofs: unmounted for /dev/loop5 [ 148.238582] erofs: read_super, device -> /dev/loop1 [ 148.247635] erofs: unmounted for /dev/loop3 [ 148.248729] erofs: read_super, device -> /dev/loop4 [ 148.253620] erofs: unmounted for /dev/loop0 [ 148.273797] erofs: options -> [ 148.274547] erofs: options -> [ 148.277328] erofs: root inode @ nid 36 [ 148.285296] erofs: mounted on /dev/loop4 with opts: . [ 148.285946] erofs: root inode @ nid 36 [ 148.294793] erofs: mounted on /dev/loop1 with opts: . [ 148.370842] erofs: read_super, device -> /dev/loop2 [ 148.381742] erofs: unmounted for /dev/loop4 [ 148.385761] erofs: read_super, device -> /dev/loop3 [ 148.390446] erofs: options -> [ 148.392010] erofs: options -> [ 148.395559] erofs: read_super, device -> /dev/loop5 [ 148.397736] erofs: root inode @ nid 36 [ 148.406995] erofs: unmounted for /dev/loop1 [ 148.409249] erofs: mounted on /dev/loop3 with opts: . [ 148.416926] erofs: options -> [ 148.421604] erofs: root inode @ nid 36 [ 148.429086] erofs: root inode @ nid 36 [ 148.429796] erofs: mounted on /dev/loop2 with opts: . [ 148.433805] erofs: mounted on /dev/loop5 with opts: . [ 148.509472] erofs: unmounted for /dev/loop2 [ 148.523508] erofs: unmounted for /dev/loop5 [ 148.528124] erofs: unmounted for /dev/loop3 [ 148.577399] erofs: read_super, device -> /dev/loop0 [ 148.587469] erofs: options -> [ 148.592707] erofs: root inode @ nid 36 [ 148.596783] erofs: mounted on /dev/loop0 with opts: . [ 148.612415] erofs: read_super, device -> /dev/loop4 [ 148.617662] erofs: read_super, device -> /dev/loop1 2021/10/26 07:11:34 executed programs: 1815 [ 148.627195] erofs: read_super, device -> /dev/loop3 [ 148.633452] erofs: options -> [ 148.636804] erofs: options -> [ 148.640536] erofs: options -> [ 148.643989] erofs: root inode @ nid 36 [ 148.645165] erofs: read_super, device -> /dev/loop2 [ 148.648321] erofs: root inode @ nid 36 [ 148.657434] erofs: unmounted for /dev/loop0 [ 148.659427] erofs: root inode @ nid 36 [ 148.666742] erofs: mounted on /dev/loop3 with opts: . [ 148.672907] erofs: mounted on /dev/loop1 with opts: . [ 148.678407] erofs: mounted on /dev/loop4 with opts: . [ 148.683027] erofs: options -> [ 148.706240] erofs: unmounted for /dev/loop4 [ 148.710856] erofs: root inode @ nid 36 [ 148.716099] erofs: unmounted for /dev/loop3 [ 148.722476] erofs: unmounted for /dev/loop1 [ 148.724173] erofs: mounted on /dev/loop2 with opts: . [ 148.763828] erofs: read_super, device -> /dev/loop5 [ 148.768899] erofs: options -> [ 148.779283] erofs: root inode @ nid 36 [ 148.784119] erofs: mounted on /dev/loop5 with opts: . [ 148.807788] erofs: read_super, device -> /dev/loop1 [ 148.816048] erofs: options -> [ 148.819491] erofs: root inode @ nid 36 [ 148.824953] erofs: mounted on /dev/loop1 with opts: . [ 148.852939] erofs: read_super, device -> /dev/loop0 [ 148.859000] erofs: read_super, device -> /dev/loop3 [ 148.868769] erofs: options -> [ 148.872763] erofs: unmounted for /dev/loop2 [ 148.877401] erofs: read_super, device -> /dev/loop4 [ 148.882791] erofs: options -> [ 148.883017] erofs: unmounted for /dev/loop5 [ 148.889666] erofs: root inode @ nid 36 [ 148.894784] erofs: unmounted for /dev/loop1 [ 148.895804] erofs: options -> [ 148.903050] erofs: mounted on /dev/loop0 with opts: . [ 148.903841] erofs: root inode @ nid 36 [ 148.908672] erofs: root inode @ nid 36 [ 148.913534] erofs: mounted on /dev/loop4 with opts: . [ 148.916882] erofs: mounted on /dev/loop3 with opts: . [ 148.950139] erofs: unmounted for /dev/loop0 [ 148.983071] erofs: unmounted for /dev/loop4 [ 149.064125] erofs: read_super, device -> /dev/loop1 [ 149.071532] erofs: unmounted for /dev/loop3 [ 149.077653] erofs: options -> [ 149.082337] erofs: root inode @ nid 36 [ 149.086440] erofs: mounted on /dev/loop1 with opts: . [ 149.126335] erofs: read_super, device -> /dev/loop2 [ 149.131541] erofs: read_super, device -> /dev/loop5 [ 149.138122] erofs: options -> [ 149.146083] erofs: read_super, device -> /dev/loop0 [ 149.152797] erofs: read_super, device -> /dev/loop4 [ 149.153545] erofs: options -> [ 149.157814] erofs: options -> [ 149.164137] erofs: root inode @ nid 36 [ 149.167275] erofs: read_super, device -> /dev/loop3 [ 149.169182] erofs: mounted on /dev/loop2 with opts: . [ 149.173851] erofs: unmounted for /dev/loop1 [ 149.179671] erofs: root inode @ nid 36 [ 149.183623] erofs: options -> [ 149.192104] erofs: mounted on /dev/loop5 with opts: . [ 149.201781] erofs: options -> [ 149.206466] erofs: root inode @ nid 36 [ 149.208309] erofs: root inode @ nid 36 [ 149.211238] erofs: mounted on /dev/loop4 with opts: . [ 149.215325] erofs: root inode @ nid 36 [ 149.221370] erofs: mounted on /dev/loop3 with opts: . [ 149.229310] erofs: mounted on /dev/loop0 with opts: . [ 149.262263] erofs: unmounted for /dev/loop2 [ 149.275572] erofs: unmounted for /dev/loop4 [ 149.282038] erofs: unmounted for /dev/loop5 [ 149.286624] erofs: unmounted for /dev/loop3 [ 149.291802] erofs: unmounted for /dev/loop0 [ 149.432094] erofs: read_super, device -> /dev/loop5 [ 149.439364] erofs: options -> [ 149.439387] erofs: read_super, device -> /dev/loop1 [ 149.444359] erofs: root inode @ nid 36 [ 149.455598] erofs: mounted on /dev/loop5 with opts: . [ 149.456577] erofs: options -> [ 149.468062] erofs: read_super, device -> /dev/loop4 [ 149.477507] erofs: read_super, device -> /dev/loop3 [ 149.483873] erofs: unmounted for /dev/loop5 [ 149.485116] erofs: options -> [ 149.492318] erofs: options -> [ 149.495801] erofs: root inode @ nid 36 [ 149.499807] erofs: root inode @ nid 36 [ 149.503985] erofs: mounted on /dev/loop4 with opts: . [ 149.506950] erofs: root inode @ nid 36 [ 149.509312] erofs: mounted on /dev/loop3 with opts: . [ 149.523646] erofs: mounted on /dev/loop1 with opts: . [ 149.543955] erofs: read_super, device -> /dev/loop0 [ 149.551522] erofs: options -> [ 149.558029] erofs: unmounted for /dev/loop4 [ 149.568360] erofs: unmounted for /dev/loop3 [ 149.573978] erofs: root inode @ nid 36 [ 149.578133] erofs: mounted on /dev/loop0 with opts: . [ 149.630967] erofs: read_super, device -> /dev/loop2 [ 149.638536] erofs: options -> [ 149.649631] erofs: unmounted for /dev/loop0 [ 149.657367] erofs: unmounted for /dev/loop1 [ 149.664767] erofs: root inode @ nid 36 [ 149.668845] erofs: mounted on /dev/loop2 with opts: . [ 149.680256] erofs: read_super, device -> /dev/loop5 [ 149.693111] erofs: read_super, device -> /dev/loop3 [ 149.698560] erofs: options -> [ 149.702897] erofs: root inode @ nid 36 [ 149.705313] erofs: options -> [ 149.711997] erofs: mounted on /dev/loop3 with opts: . [ 149.719315] erofs: root inode @ nid 36 [ 149.724256] erofs: mounted on /dev/loop5 with opts: . [ 149.742009] erofs: read_super, device -> /dev/loop4 [ 149.761850] erofs: options -> [ 149.765384] erofs: unmounted for /dev/loop2 [ 149.769559] erofs: read_super, device -> /dev/loop0 [ 149.776123] erofs: options -> [ 149.781066] erofs: read_super, device -> /dev/loop1 [ 149.786085] erofs: options -> [ 149.792242] erofs: unmounted for /dev/loop3 [ 149.792257] erofs: root inode @ nid 36 [ 149.801511] erofs: unmounted for /dev/loop5 [ 149.805010] erofs: root inode @ nid 36 [ 149.816815] erofs: mounted on /dev/loop4 with opts: . [ 149.817388] erofs: root inode @ nid 36 [ 149.826488] erofs: mounted on /dev/loop1 with opts: . [ 149.832004] erofs: mounted on /dev/loop0 with opts: . [ 149.855736] audit: type=1800 audit(1635232295.926:80): pid=22112 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 149.887332] erofs: read_super, device -> /dev/loop2 [ 149.893916] erofs: options -> [ 149.897801] erofs: unmounted for /dev/loop1 [ 149.903135] erofs: unmounted for /dev/loop4 [ 149.904295] erofs: root inode @ nid 36 [ 149.907575] erofs: unmounted for /dev/loop0 [ 149.915435] erofs: read_super, device -> /dev/loop5 [ 149.920909] erofs: options -> [ 149.924365] erofs: root inode @ nid 36 [ 149.928936] erofs: mounted on /dev/loop2 with opts: . [ 149.931450] erofs: mounted on /dev/loop5 with opts: . [ 150.040685] erofs: read_super, device -> /dev/loop3 [ 150.046510] erofs: options -> [ 150.053478] erofs: unmounted for /dev/loop5 [ 150.059738] erofs: root inode @ nid 36 [ 150.066683] erofs: unmounted for /dev/loop2 [ 150.074444] erofs: mounted on /dev/loop3 with opts: . [ 150.099779] erofs: read_super, device -> /dev/loop1 [ 150.105114] erofs: options -> [ 150.113341] erofs: read_super, device -> /dev/loop0 [ 150.120116] erofs: options -> [ 150.126021] erofs: root inode @ nid 36 [ 150.131987] erofs: root inode @ nid 36 [ 150.136598] erofs: read_super, device -> /dev/loop4 [ 150.137026] erofs: mounted on /dev/loop0 with opts: . [ 150.146108] erofs: options -> [ 150.149100] erofs: mounted on /dev/loop1 with opts: . [ 150.157426] erofs: unmounted for /dev/loop3 [ 150.159593] erofs: root inode @ nid 36 [ 150.167084] erofs: mounted on /dev/loop4 with opts: . [ 150.210890] erofs: read_super, device -> /dev/loop5 [ 150.235843] erofs: unmounted for /dev/loop1 [ 150.245540] erofs: options -> [ 150.252944] erofs: unmounted for /dev/loop4 [ 150.252946] erofs: unmounted for /dev/loop0 [ 150.257453] erofs: root inode @ nid 36 [ 150.270893] erofs: mounted on /dev/loop5 with opts: . [ 150.276122] erofs: read_super, device -> /dev/loop2 [ 150.282029] erofs: options -> [ 150.285557] erofs: root inode @ nid 36 [ 150.289669] erofs: mounted on /dev/loop2 with opts: . [ 150.317533] erofs: read_super, device -> /dev/loop3 [ 150.322861] erofs: options -> [ 150.326672] erofs: root inode @ nid 36 [ 150.330892] erofs: mounted on /dev/loop3 with opts: . [ 150.370813] erofs: read_super, device -> /dev/loop1 [ 150.372358] erofs: unmounted for /dev/loop5 [ 150.375865] erofs: options -> [ 150.376473] erofs: root inode @ nid 36 [ 150.383707] erofs: unmounted for /dev/loop2 [ 150.391242] erofs: mounted on /dev/loop1 with opts: . [ 150.398735] erofs: read_super, device -> /dev/loop4 [ 150.406006] erofs: options -> [ 150.409372] erofs: unmounted for /dev/loop3 [ 150.411104] erofs: root inode @ nid 36 [ 150.418410] erofs: mounted on /dev/loop4 with opts: . [ 150.484110] erofs: read_super, device -> /dev/loop0 [ 150.489171] erofs: options -> [ 150.492828] erofs: unmounted for /dev/loop1 [ 150.493009] erofs: root inode @ nid 36 [ 150.501836] erofs: mounted on /dev/loop0 with opts: . [ 150.583361] erofs: read_super, device -> /dev/loop5 [ 150.591339] erofs: options -> [ 150.595816] erofs: root inode @ nid 36 [ 150.600886] erofs: unmounted for /dev/loop4 [ 150.603332] erofs: mounted on /dev/loop5 with opts: . [ 150.610663] erofs: unmounted for /dev/loop0 [ 150.613133] erofs: read_super, device -> /dev/loop2 [ 150.622108] erofs: read_super, device -> /dev/loop1 [ 150.627159] erofs: options -> [ 150.635242] erofs: options -> [ 150.639716] erofs: root inode @ nid 36 [ 150.646183] erofs: root inode @ nid 36 [ 150.650394] erofs: mounted on /dev/loop2 with opts: . [ 150.651446] erofs: mounted on /dev/loop1 with opts: . [ 150.693650] erofs: read_super, device -> /dev/loop3 [ 150.709418] erofs: options -> [ 150.715292] erofs: read_super, device -> /dev/loop0 [ 150.720780] erofs: root inode @ nid 36 [ 150.721396] erofs: unmounted for /dev/loop5 [ 150.725198] erofs: mounted on /dev/loop3 with opts: . [ 150.734575] erofs: unmounted for /dev/loop2 [ 150.735758] erofs: options -> [ 150.739579] erofs: unmounted for /dev/loop1 [ 150.744623] erofs: read_super, device -> /dev/loop4 [ 150.753408] erofs: options -> [ 150.757526] erofs: root inode @ nid 36 [ 150.762470] erofs: root inode @ nid 36 [ 150.766446] erofs: mounted on /dev/loop0 with opts: . [ 150.766587] erofs: mounted on /dev/loop4 with opts: . [ 150.874713] erofs: read_super, device -> /dev/loop1 [ 150.881400] erofs: options -> [ 150.885831] erofs: root inode @ nid 36 [ 150.887036] erofs: read_super, device -> /dev/loop2 [ 150.895936] erofs: unmounted for /dev/loop3 [ 150.897460] erofs: mounted on /dev/loop1 with opts: . [ 150.905789] erofs: unmounted for /dev/loop4 [ 150.911071] erofs: unmounted for /dev/loop0 [ 150.915684] erofs: options -> [ 150.919752] erofs: root inode @ nid 36 [ 150.924180] erofs: mounted on /dev/loop2 with opts: . [ 151.023720] erofs: read_super, device -> /dev/loop5 [ 151.049928] erofs: unmounted for /dev/loop2 [ 151.054583] erofs: unmounted for /dev/loop1 [ 151.056899] erofs: read_super, device -> /dev/loop3 [ 151.067335] erofs: options -> [ 151.075602] erofs: options -> [ 151.077566] erofs: root inode @ nid 36 [ 151.084083] erofs: mounted on /dev/loop5 with opts: . [ 151.085873] erofs: root inode @ nid 36 [ 151.094871] erofs: mounted on /dev/loop3 with opts: . [ 151.143139] erofs: read_super, device -> /dev/loop0 [ 151.148592] erofs: read_super, device -> /dev/loop4 [ 151.170968] erofs: unmounted for /dev/loop5 [ 151.175443] erofs: options -> [ 151.178688] erofs: root inode @ nid 36 [ 151.184713] erofs: options -> [ 151.187976] erofs: root inode @ nid 36 [ 151.207693] erofs: mounted on /dev/loop4 with opts: . [ 151.208451] erofs: mounted on /dev/loop0 with opts: . [ 151.238632] audit: type=1800 audit(1635232297.306:81): pid=22259 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 151.250895] erofs: read_super, device -> /dev/loop5 [ 151.261783] erofs: options -> [ 151.266125] erofs: unmounted for /dev/loop0 [ 151.272939] erofs: root inode @ nid 36 [ 151.277302] erofs: unmounted for /dev/loop4 [ 151.277692] erofs: unmounted for /dev/loop3 [ 151.282625] erofs: mounted on /dev/loop5 with opts: . [ 151.295189] erofs: read_super, device -> /dev/loop2 [ 151.300759] erofs: read_super, device -> /dev/loop1 [ 151.309694] erofs: read_super, device -> /dev/loop0 [ 151.319509] erofs: options -> [ 151.326536] erofs: root inode @ nid 36 [ 151.331068] erofs: mounted on /dev/loop0 with opts: . [ 151.336649] erofs: unmounted for /dev/loop5 [ 151.338214] erofs: options -> [ 151.345626] erofs: options -> [ 151.359502] erofs: root inode @ nid 36 [ 151.364165] erofs: root inode @ nid 36 [ 151.366720] erofs: mounted on /dev/loop1 with opts: . [ 151.368583] erofs: mounted on /dev/loop2 with opts: . [ 151.483225] erofs: read_super, device -> /dev/loop3 [ 151.484211] erofs: read_super, device -> /dev/loop5 [ 151.493409] erofs: options -> [ 151.493600] erofs: root inode @ nid 36 [ 151.493728] erofs: mounted on /dev/loop3 with opts: . [ 151.501570] erofs: unmounted for /dev/loop2 [ 151.514451] erofs: read_super, device -> /dev/loop4 [ 151.514542] erofs: unmounted for /dev/loop0 [ 151.519725] erofs: unmounted for /dev/loop3 [ 151.528353] erofs: options -> [ 151.528386] erofs: unmounted for /dev/loop1 [ 151.534419] erofs: root inode @ nid 36 [ 151.540528] erofs: mounted on /dev/loop4 with opts: . [ 151.546282] erofs: options -> [ 151.549719] erofs: root inode @ nid 36 [ 151.555479] erofs: mounted on /dev/loop5 with opts: . [ 151.664056] erofs: unmounted for /dev/loop4 [ 151.670934] erofs: read_super, device -> /dev/loop1 [ 151.694196] erofs: unmounted for /dev/loop5 [ 151.701105] erofs: options -> [ 151.704618] erofs: root inode @ nid 36 [ 151.716211] erofs: mounted on /dev/loop1 with opts: . [ 151.739240] erofs: read_super, device -> /dev/loop2 [ 151.744883] erofs: options -> [ 151.748336] erofs: root inode @ nid 36 [ 151.754809] erofs: mounted on /dev/loop2 with opts: . [ 151.775101] erofs: read_super, device -> /dev/loop0 [ 151.780887] erofs: options -> [ 151.796133] erofs: root inode @ nid 36 [ 151.801438] erofs: read_super, device -> /dev/loop5 [ 151.802910] erofs: read_super, device -> /dev/loop4 [ 151.810642] erofs: unmounted for /dev/loop1 [ 151.812890] erofs: read_super, device -> /dev/loop3 [ 151.824409] erofs: mounted on /dev/loop0 with opts: . [ 151.830394] erofs: unmounted for /dev/loop2 [ 151.830639] erofs: options -> [ 151.838138] erofs: options -> [ 151.841953] erofs: root inode @ nid 36 [ 151.846374] erofs: mounted on /dev/loop4 with opts: . [ 151.851355] erofs: options -> [ 151.851687] erofs: root inode @ nid 36 [ 151.859375] erofs: mounted on /dev/loop3 with opts: . [ 151.864931] erofs: root inode @ nid 36 [ 151.869660] erofs: mounted on /dev/loop5 with opts: . [ 151.914429] erofs: read_super, device -> /dev/loop2 [ 151.921451] erofs: unmounted for /dev/loop0 [ 151.924638] erofs: options -> [ 151.929232] erofs: unmounted for /dev/loop4 [ 151.933695] erofs: unmounted for /dev/loop3 [ 151.941384] erofs: root inode @ nid 36 [ 151.948615] erofs: mounted on /dev/loop2 with opts: . [ 151.961502] audit: type=1800 audit(1635232298.036:82): pid=22336 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 151.979415] erofs: unmounted for /dev/loop5 [ 152.053993] erofs: read_super, device -> /dev/loop3 [ 152.059278] erofs: read_super, device -> /dev/loop1 [ 152.059330] erofs: read_super, device -> /dev/loop4 [ 152.066128] erofs: options -> [ 152.070748] erofs: options -> [ 152.077854] erofs: unmounted for /dev/loop2 [ 152.091499] erofs: options -> [ 152.095053] erofs: root inode @ nid 36 [ 152.101700] erofs: root inode @ nid 36 [ 152.103265] erofs: root inode @ nid 36 [ 152.106411] erofs: mounted on /dev/loop4 with opts: . [ 152.111354] erofs: mounted on /dev/loop1 with opts: . [ 152.115635] erofs: mounted on /dev/loop3 with opts: . [ 152.137546] erofs: read_super, device -> /dev/loop0 [ 152.144651] erofs: unmounted for /dev/loop1 [ 152.144661] erofs: options -> [ 152.153770] erofs: root inode @ nid 36 [ 152.157610] erofs: read_super, device -> /dev/loop5 [ 152.159505] erofs: mounted on /dev/loop0 with opts: . [ 152.169211] erofs: unmounted for /dev/loop3 [ 152.175243] erofs: unmounted for /dev/loop4 [ 152.175932] erofs: options -> [ 152.183008] erofs: unmounted for /dev/loop0 [ 152.186032] erofs: root inode @ nid 36 [ 152.196138] erofs: mounted on /dev/loop5 with opts: . [ 152.240310] erofs: read_super, device -> /dev/loop2 [ 152.245345] erofs: options -> [ 152.248995] erofs: root inode @ nid 36 [ 152.253905] erofs: mounted on /dev/loop2 with opts: . [ 152.322719] erofs: unmounted for /dev/loop5 [ 152.330704] erofs: unmounted for /dev/loop2 [ 152.383501] erofs: read_super, device -> /dev/loop3 [ 152.383502] erofs: read_super, device -> /dev/loop1 [ 152.383509] erofs: options -> [ 152.388531] erofs: options -> [ 152.403874] erofs: read_super, device -> /dev/loop2 [ 152.409594] erofs: read_super, device -> /dev/loop4 [ 152.410512] erofs: read_super, device -> /dev/loop0 [ 152.418581] erofs: options -> [ 152.424309] erofs: options -> [ 152.427673] erofs: options -> [ 152.427887] erofs: root inode @ nid 36 [ 152.432291] erofs: root inode @ nid 36 [ 152.438104] erofs: root inode @ nid 36 [ 152.439014] erofs: root inode @ nid 36 [ 152.450148] erofs: read_super, device -> /dev/loop5 [ 152.450840] erofs: mounted on /dev/loop4 with opts: . [ 152.455278] erofs: options -> [ 152.460848] erofs: root inode @ nid 36 [ 152.465352] erofs: root inode @ nid 36 [ 152.473515] erofs: mounted on /dev/loop5 with opts: . [ 152.474723] erofs: mounted on /dev/loop1 with opts: . [ 152.481544] erofs: mounted on /dev/loop2 with opts: . [ 152.506475] erofs: unmounted for /dev/loop5 [ 152.507380] erofs: mounted on /dev/loop0 with opts: . [ 152.532352] erofs: unmounted for /dev/loop0 [ 152.534697] erofs: mounted on /dev/loop3 with opts: . [ 152.610152] erofs: unmounted for /dev/loop3 [ 152.617002] erofs: unmounted for /dev/loop1 [ 152.617099] audit: type=1800 audit(1635232298.686:83): pid=22417 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 152.643708] erofs: unmounted for /dev/loop2 [ 152.648681] erofs: unmounted for /dev/loop4 [ 152.699815] erofs: read_super, device -> /dev/loop5 [ 152.719970] erofs: options -> [ 152.726149] erofs: root inode @ nid 36 [ 152.732511] erofs: mounted on /dev/loop5 with opts: . [ 152.790777] erofs: read_super, device -> /dev/loop3 [ 152.791146] erofs: read_super, device -> /dev/loop0 [ 152.812760] erofs: unmounted for /dev/loop5 [ 152.814179] erofs: options -> [ 152.825457] erofs: read_super, device -> /dev/loop2 [ 152.831129] erofs: options -> [ 152.834612] erofs: root inode @ nid 36 [ 152.835614] erofs: read_super, device -> /dev/loop4 [ 152.839063] erofs: root inode @ nid 36 [ 152.845097] erofs: options -> [ 152.853048] erofs: options -> [ 152.856561] erofs: root inode @ nid 36 [ 152.856888] erofs: mounted on /dev/loop3 with opts: . [ 152.860932] erofs: mounted on /dev/loop0 with opts: . [ 152.868305] erofs: mounted on /dev/loop2 with opts: . [ 152.871334] erofs: root inode @ nid 36 [ 152.881166] erofs: read_super, device -> /dev/loop1 [ 152.886533] erofs: mounted on /dev/loop4 with opts: . [ 152.889828] erofs: options -> [ 152.899396] erofs: unmounted for /dev/loop4 [ 152.899409] erofs: read_super, device -> /dev/loop5 [ 152.909048] erofs: options -> [ 152.913906] erofs: root inode @ nid 36 [ 152.920792] erofs: root inode @ nid 36 [ 152.928584] erofs: mounted on /dev/loop1 with opts: . [ 152.935383] erofs: mounted on /dev/loop5 with opts: . [ 152.965763] erofs: read_super, device -> /dev/loop4 [ 152.968642] erofs: unmounted for /dev/loop0 [ 152.972579] erofs: options -> [ 152.978832] erofs: root inode @ nid 36 [ 152.983133] erofs: unmounted for /dev/loop2 [ 152.984951] erofs: mounted on /dev/loop4 with opts: . [ 152.987675] erofs: unmounted for /dev/loop3 [ 152.998288] erofs: unmounted for /dev/loop1 [ 153.003388] erofs: unmounted for /dev/loop5 [ 153.155446] erofs: unmounted for /dev/loop4 [ 153.191420] erofs: read_super, device -> /dev/loop0 [ 153.194163] erofs: read_super, device -> /dev/loop2 [ 153.202111] erofs: options -> [ 153.205839] erofs: root inode @ nid 36 [ 153.206753] erofs: read_super, device -> /dev/loop5 [ 153.210587] erofs: mounted on /dev/loop2 with opts: . [ 153.217231] erofs: options -> [ 153.231600] erofs: options -> [ 153.233116] erofs: read_super, device -> /dev/loop4 [ 153.240581] erofs: unmounted for /dev/loop2 [ 153.241956] erofs: read_super, device -> /dev/loop3 [ 153.256033] erofs: read_super, device -> /dev/loop1 [ 153.256803] erofs: options -> [ 153.261223] erofs: options -> [ 153.261413] erofs: root inode @ nid 36 [ 153.266803] erofs: root inode @ nid 36 [ 153.268044] erofs: mounted on /dev/loop1 with opts: . [ 153.273927] erofs: root inode @ nid 36 [ 153.281281] erofs: options -> [ 153.286707] erofs: root inode @ nid 36 [ 153.288460] erofs: root inode @ nid 36 [ 153.301150] erofs: mounted on /dev/loop3 with opts: . [ 153.312761] erofs: unmounted for /dev/loop3 [ 153.317304] erofs: unmounted for /dev/loop1 [ 153.325813] erofs: mounted on /dev/loop4 with opts: . [ 153.326032] erofs: mounted on /dev/loop0 with opts: . [ 153.335028] erofs: mounted on /dev/loop5 with opts: . [ 153.378240] erofs: read_super, device -> /dev/loop2 [ 153.392386] erofs: read_super, device -> /dev/loop1 [ 153.404371] erofs: options -> [ 153.410807] erofs: unmounted for /dev/loop0 [ 153.415350] erofs: unmounted for /dev/loop5 [ 153.415517] erofs: unmounted for /dev/loop4 [ 153.426673] VFS: Busy inodes after unmount of loop4. Self-destruct in 5 seconds. Have a nice day... [ 153.428637] erofs: options -> [ 153.444080] erofs: root inode @ nid 36 [ 153.448173] erofs: root inode @ nid 36 [ 153.453569] erofs: mounted on /dev/loop2 with opts: . [ 153.471748] erofs: mounted on /dev/loop1 with opts: . [ 153.540991] erofs: read_super, device -> /dev/loop3 [ 153.546032] erofs: options -> [ 153.551052] erofs: read_super, device -> /dev/loop5 [ 153.557678] erofs: root inode @ nid 36 [ 153.563652] erofs: mounted on /dev/loop3 with opts: . [ 153.568237] erofs: options -> [ 153.575765] erofs: unmounted for /dev/loop2 [ 153.584243] erofs: unmounted for /dev/loop3 [ 153.596702] erofs: root inode @ nid 36 [ 153.601065] erofs: unmounted for /dev/loop1 [ 153.602797] erofs: mounted on /dev/loop5 with opts: . [ 153.618939] erofs: read_super, device -> /dev/loop0 [ 153.625294] erofs: options -> [ 153.633533] erofs: root inode @ nid 36 [ 153.637737] erofs: mounted on /dev/loop0 with opts: . 2021/10/26 07:11:39 executed programs: 1909 [ 153.682498] erofs: read_super, device -> /dev/loop4 [ 153.687542] erofs: options -> [ 153.694210] erofs: root inode @ nid 36 [ 153.696795] erofs: read_super, device -> /dev/loop2 [ 153.699487] erofs: read_super, device -> /dev/loop3 [ 153.706792] erofs: options -> [ 153.714976] erofs: unmounted for /dev/loop5 [ 153.719726] erofs: unmounted for /dev/loop0 [ 153.720478] erofs: root inode @ nid 36 [ 153.728191] erofs: options -> [ 153.738429] erofs: root inode @ nid 36 [ 153.743561] erofs: mounted on /dev/loop2 with opts: . [ 153.744596] erofs: mounted on /dev/loop4 with opts: . [ 153.749196] erofs: mounted on /dev/loop3 with opts: . [ 153.800271] erofs: read_super, device -> /dev/loop5 [ 153.801253] erofs: read_super, device -> /dev/loop1 [ 153.805470] erofs: options -> [ 153.815285] erofs: root inode @ nid 36 [ 153.826464] erofs: mounted on /dev/loop5 with opts: . [ 153.832062] erofs: unmounted for /dev/loop4 [ 153.836668] erofs: unmounted for /dev/loop2 [ 153.839452] erofs: read_super, device -> /dev/loop0 [ 153.848614] erofs: options -> [ 153.854213] erofs: unmounted for /dev/loop5 [ 153.858884] erofs: root inode @ nid 36 [ 153.860769] erofs: options -> [ 153.864312] erofs: mounted on /dev/loop0 with opts: . [ 153.868462] erofs: root inode @ nid 36 [ 153.883456] erofs: mounted on /dev/loop1 with opts: . [ 153.888888] erofs: unmounted for /dev/loop3 [ 153.984227] erofs: read_super, device -> /dev/loop2 [ 153.990046] erofs: read_super, device -> /dev/loop4 [ 153.992365] erofs: options -> [ 153.995063] erofs: options -> [ 153.998684] erofs: unmounted for /dev/loop0 [ 154.005530] erofs: read_super, device -> /dev/loop3 [ 154.011239] erofs: unmounted for /dev/loop1 [ 154.011501] erofs: options -> [ 154.017883] erofs: root inode @ nid 36 [ 154.019061] erofs: root inode @ nid 36 [ 154.029480] erofs: root inode @ nid 36 [ 154.032389] erofs: mounted on /dev/loop4 with opts: . [ 154.035509] erofs: mounted on /dev/loop3 with opts: . [ 154.038883] erofs: mounted on /dev/loop2 with opts: . [ 154.089217] erofs: read_super, device -> /dev/loop5 [ 154.109981] erofs: read_super, device -> /dev/loop0 [ 154.115152] erofs: unmounted for /dev/loop4 [ 154.122803] erofs: options -> [ 154.132944] erofs: read_super, device -> /dev/loop1 [ 154.134515] erofs: unmounted for /dev/loop3 [ 154.138166] erofs: root inode @ nid 36 [ 154.142834] erofs: unmounted for /dev/loop2 [ 154.147234] erofs: options -> [ 154.155185] erofs: mounted on /dev/loop0 with opts: . [ 154.160182] erofs: options -> [ 154.161567] erofs: root inode @ nid 36 [ 154.164878] erofs: root inode @ nid 36 [ 154.169060] erofs: mounted on /dev/loop1 with opts: . [ 154.187297] erofs: unmounted for /dev/loop0 [ 154.187922] erofs: mounted on /dev/loop5 with opts: . [ 154.333840] erofs: read_super, device -> /dev/loop4 [ 154.339007] erofs: options -> [ 154.351448] erofs: read_super, device -> /dev/loop0 [ 154.359093] erofs: unmounted for /dev/loop5 [ 154.362617] erofs: read_super, device -> /dev/loop2 [ 154.368448] erofs: options -> [ 154.369046] erofs: unmounted for /dev/loop1 [ 154.376763] erofs: options -> [ 154.381283] erofs: root inode @ nid 36 [ 154.382569] erofs: root inode @ nid 36 [ 154.385228] erofs: mounted on /dev/loop4 with opts: . [ 154.385544] erofs: root inode @ nid 36 [ 154.389396] erofs: mounted on /dev/loop0 with opts: . [ 154.401907] erofs: mounted on /dev/loop2 with opts: . [ 154.445039] erofs: read_super, device -> /dev/loop3 [ 154.455011] erofs: options -> [ 154.459604] erofs: unmounted for /dev/loop0 [ 154.461459] erofs: root inode @ nid 36 [ 154.468710] erofs: unmounted for /dev/loop2 [ 154.473849] erofs: unmounted for /dev/loop4 [ 154.475756] erofs: mounted on /dev/loop3 with opts: . [ 154.487114] erofs: read_super, device -> /dev/loop5 [ 154.496504] erofs: options -> [ 154.500640] erofs: root inode @ nid 36 [ 154.504921] erofs: mounted on /dev/loop5 with opts: . [ 154.614963] erofs: read_super, device -> /dev/loop1 [ 154.627970] erofs: unmounted for /dev/loop3 [ 154.633725] erofs: read_super, device -> /dev/loop0 [ 154.634629] erofs: options -> [ 154.638767] erofs: options -> [ 154.649653] erofs: root inode @ nid 36 [ 154.651936] erofs: root inode @ nid 36 [ 154.657754] erofs: unmounted for /dev/loop5 [ 154.667756] erofs: mounted on /dev/loop0 with opts: . [ 154.668202] erofs: mounted on /dev/loop1 with opts: . [ 154.681918] erofs: read_super, device -> /dev/loop2 [ 154.687378] erofs: read_super, device -> /dev/loop4 [ 154.695998] erofs: options -> [ 154.707931] erofs: read_super, device -> /dev/loop3 [ 154.715631] erofs: unmounted for /dev/loop0 [ 154.721066] erofs: unmounted for /dev/loop1 [ 154.725831] erofs: root inode @ nid 36 [ 154.733158] erofs: options -> [ 154.735830] erofs: mounted on /dev/loop2 with opts: . [ 154.736398] erofs: root inode @ nid 36 [ 154.743824] erofs: options -> [ 154.751069] erofs: root inode @ nid 36 [ 154.761542] erofs: mounted on /dev/loop3 with opts: . [ 154.765899] erofs: mounted on /dev/loop4 with opts: . [ 154.834466] erofs: unmounted for /dev/loop4 [ 154.834500] erofs: unmounted for /dev/loop2 [ 154.848063] erofs: unmounted for /dev/loop3 [ 154.872253] erofs: read_super, device -> /dev/loop5 [ 154.879356] erofs: read_super, device -> /dev/loop1 [ 154.889221] erofs: options -> [ 154.892678] erofs: read_super, device -> /dev/loop0 [ 154.896845] erofs: options -> [ 154.897734] erofs: options -> [ 154.897765] erofs: root inode @ nid 36 [ 154.901961] erofs: root inode @ nid 36 [ 154.912636] erofs: root inode @ nid 36 [ 154.933033] erofs: mounted on /dev/loop1 with opts: . [ 154.933463] erofs: mounted on /dev/loop0 with opts: . [ 154.943054] erofs: mounted on /dev/loop5 with opts: . [ 154.996585] erofs: unmounted for /dev/loop1 [ 154.998801] erofs: read_super, device -> /dev/loop3 [ 155.006164] erofs: unmounted for /dev/loop0 [ 155.010470] erofs: options -> [ 155.011909] erofs: read_super, device -> /dev/loop2 [ 155.013897] erofs: root inode @ nid 36 [ 155.018693] erofs: options -> [ 155.024963] erofs: mounted on /dev/loop3 with opts: . [ 155.031106] erofs: unmounted for /dev/loop5 [ 155.045357] erofs: root inode @ nid 36 [ 155.054118] erofs: mounted on /dev/loop2 with opts: . [ 155.134274] erofs: read_super, device -> /dev/loop4 [ 155.139670] erofs: unmounted for /dev/loop3 [ 155.157926] erofs: read_super, device -> /dev/loop5 [ 155.166054] erofs: options -> [ 155.166823] erofs: options -> [ 155.181836] erofs: read_super, device -> /dev/loop1 [ 155.191617] erofs: options -> [ 155.196329] erofs: unmounted for /dev/loop2 [ 155.202828] erofs: root inode @ nid 36 [ 155.204181] erofs: root inode @ nid 36 [ 155.214121] erofs: root inode @ nid 36 [ 155.218414] erofs: mounted on /dev/loop4 with opts: . [ 155.219389] erofs: mounted on /dev/loop5 with opts: . [ 155.224030] erofs: mounted on /dev/loop1 with opts: . [ 155.244647] erofs: read_super, device -> /dev/loop0 [ 155.250375] erofs: options -> [ 155.259327] erofs: root inode @ nid 36 [ 155.260745] audit: type=1800 audit(1635232301.326:84): pid=22728 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 155.266476] erofs: mounted on /dev/loop0 with opts: . [ 155.282962] erofs: read_super, device -> /dev/loop3 [ 155.293196] erofs: options -> [ 155.296765] erofs: root inode @ nid 36 [ 155.298526] erofs: read_super, device -> /dev/loop2 [ 155.304983] erofs: mounted on /dev/loop3 with opts: . [ 155.316340] erofs: options -> [ 155.321361] erofs: root inode @ nid 36 [ 155.325576] erofs: unmounted for /dev/loop5 [ 155.325699] erofs: unmounted for /dev/loop4 [ 155.331219] erofs: unmounted for /dev/loop0 [ 155.338794] erofs: unmounted for /dev/loop1 [ 155.344068] erofs: mounted on /dev/loop2 with opts: . [ 155.466840] erofs: read_super, device -> /dev/loop4 [ 155.468595] erofs: unmounted for /dev/loop3 [ 155.474559] erofs: options -> [ 155.482841] erofs: unmounted for /dev/loop2 [ 155.483004] erofs: root inode @ nid 36 [ 155.497288] erofs: mounted on /dev/loop4 with opts: . [ 155.569943] erofs: read_super, device -> /dev/loop0 [ 155.585741] erofs: options -> [ 155.590366] erofs: root inode @ nid 36 [ 155.593452] audit: type=1800 audit(1635232301.656:85): pid=22776 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 155.595837] erofs: read_super, device -> /dev/loop5 [ 155.617988] erofs: mounted on /dev/loop0 with opts: . [ 155.623148] erofs: unmounted for /dev/loop4 [ 155.625023] erofs: options -> [ 155.632784] erofs: root inode @ nid 36 [ 155.645738] erofs: mounted on /dev/loop5 with opts: . [ 155.663302] erofs: read_super, device -> /dev/loop1 [ 155.671744] erofs: options -> [ 155.676670] erofs: root inode @ nid 36 [ 155.680804] erofs: read_super, device -> /dev/loop3 [ 155.680809] erofs: options -> [ 155.691214] erofs: read_super, device -> /dev/loop2 [ 155.696613] erofs: mounted on /dev/loop1 with opts: . [ 155.697732] erofs: unmounted for /dev/loop0 [ 155.708314] erofs: root inode @ nid 36 [ 155.717237] erofs: unmounted for /dev/loop5 [ 155.721961] erofs: mounted on /dev/loop3 with opts: . [ 155.727687] erofs: options -> [ 155.732461] erofs: root inode @ nid 36 [ 155.736406] erofs: mounted on /dev/loop2 with opts: . [ 155.753170] erofs: read_super, device -> /dev/loop4 [ 155.758213] erofs: options -> [ 155.766556] erofs: unmounted for /dev/loop1 [ 155.771386] erofs: root inode @ nid 36 [ 155.775588] erofs: mounted on /dev/loop4 with opts: . [ 155.806193] erofs: read_super, device -> /dev/loop5 [ 155.811529] erofs: unmounted for /dev/loop3 [ 155.814354] erofs: options -> [ 155.819606] erofs: unmounted for /dev/loop2 [ 155.822585] erofs: root inode @ nid 36 [ 155.831155] erofs: mounted on /dev/loop5 with opts: . [ 155.926765] erofs: read_super, device -> /dev/loop0 [ 155.934391] erofs: options -> [ 155.939760] erofs: read_super, device -> /dev/loop1 [ 155.952381] erofs: options -> [ 155.953989] erofs: unmounted for /dev/loop5 [ 155.960949] erofs: unmounted for /dev/loop4 [ 155.960957] erofs: root inode @ nid 36 [ 155.975158] erofs: mounted on /dev/loop1 with opts: . [ 155.975335] erofs: read_super, device -> /dev/loop3 [ 155.999134] erofs: root inode @ nid 36 [ 156.002265] erofs: options -> [ 156.004764] erofs: mounted on /dev/loop0 with opts: . [ 156.006423] erofs: root inode @ nid 36 [ 156.016507] erofs: mounted on /dev/loop3 with opts: . [ 156.033680] erofs: read_super, device -> /dev/loop2 [ 156.039057] erofs: options -> [ 156.042875] erofs: root inode @ nid 36 [ 156.056031] erofs: unmounted for /dev/loop1 [ 156.056276] erofs: mounted on /dev/loop2 with opts: . [ 156.065813] erofs: unmounted for /dev/loop3 [ 156.071497] erofs: unmounted for /dev/loop0 [ 156.182336] erofs: read_super, device -> /dev/loop5 [ 156.189549] erofs: read_super, device -> /dev/loop4 [ 156.194589] erofs: options -> [ 156.199688] erofs: options -> [ 156.208179] erofs: root inode @ nid 36 [ 156.210911] erofs: read_super, device -> /dev/loop0 [ 156.212364] erofs: mounted on /dev/loop4 with opts: . [ 156.217111] erofs: options -> [ 156.217867] erofs: unmounted for /dev/loop2 [ 156.231253] erofs: unmounted for /dev/loop4 [ 156.241930] erofs: root inode @ nid 36 [ 156.245971] erofs: root inode @ nid 36 [ 156.250419] erofs: mounted on /dev/loop5 with opts: . [ 156.254367] erofs: mounted on /dev/loop0 with opts: . [ 156.312282] erofs: read_super, device -> /dev/loop1 [ 156.317409] erofs: options -> [ 156.322515] erofs: read_super, device -> /dev/loop4 [ 156.327796] erofs: unmounted for /dev/loop5 [ 156.330804] erofs: options -> [ 156.335982] erofs: unmounted for /dev/loop0 [ 156.346346] erofs: root inode @ nid 36 [ 156.351221] erofs: mounted on /dev/loop1 with opts: . [ 156.354630] erofs: root inode @ nid 36 [ 156.361234] erofs: mounted on /dev/loop4 with opts: . [ 156.418969] erofs: unmounted for /dev/loop1 [ 156.424493] erofs: read_super, device -> /dev/loop2 [ 156.430932] erofs: read_super, device -> /dev/loop0 [ 156.435959] erofs: options -> [ 156.452970] erofs: unmounted for /dev/loop4 [ 156.458998] erofs: options -> [ 156.467313] erofs: root inode @ nid 36 [ 156.473599] erofs: root inode @ nid 36 [ 156.486883] erofs: read_super, device -> /dev/loop3 [ 156.492754] erofs: options -> [ 156.497941] erofs: root inode @ nid 36 [ 156.504146] erofs: mounted on /dev/loop2 with opts: . [ 156.510737] erofs: mounted on /dev/loop0 with opts: . [ 156.516197] erofs: mounted on /dev/loop3 with opts: . [ 156.536492] erofs: read_super, device -> /dev/loop5 [ 156.548073] audit: type=1800 audit(1635232302.616:86): pid=22893 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 156.549894] erofs: options -> [ 156.572167] erofs: unmounted for /dev/loop2 [ 156.576713] erofs: root inode @ nid 36 [ 156.582036] erofs: mounted on /dev/loop5 with opts: . [ 156.583047] erofs: unmounted for /dev/loop3 [ 156.588653] erofs: read_super, device -> /dev/loop4 [ 156.592377] erofs: unmounted for /dev/loop0 [ 156.597626] erofs: options -> [ 156.605564] erofs: root inode @ nid 36 [ 156.611131] erofs: mounted on /dev/loop4 with opts: . [ 156.640843] erofs: read_super, device -> /dev/loop1 [ 156.645989] erofs: options -> [ 156.650759] erofs: unmounted for /dev/loop5 [ 156.651565] erofs: root inode @ nid 36 [ 156.659269] erofs: mounted on /dev/loop1 with opts: . [ 156.757931] erofs: read_super, device -> /dev/loop3 [ 156.758648] erofs: read_super, device -> /dev/loop2 [ 156.767194] erofs: options -> [ 156.775628] erofs: unmounted for /dev/loop1 [ 156.778106] erofs: root inode @ nid 36 [ 156.783423] erofs: options -> [ 156.787722] erofs: unmounted for /dev/loop4 [ 156.789130] erofs: mounted on /dev/loop3 with opts: . [ 156.794972] erofs: read_super, device -> /dev/loop0 [ 156.800302] erofs: read_super, device -> /dev/loop5 [ 156.807700] erofs: options -> [ 156.812380] erofs: root inode @ nid 36 [ 156.816481] erofs: root inode @ nid 36 [ 156.816695] erofs: mounted on /dev/loop5 with opts: . [ 156.826146] erofs: options -> [ 156.828410] erofs: mounted on /dev/loop2 with opts: . [ 156.829869] erofs: root inode @ nid 36 [ 156.838825] erofs: mounted on /dev/loop0 with opts: . [ 156.913888] erofs: unmounted for /dev/loop3 [ 156.922846] erofs: read_super, device -> /dev/loop4 [ 156.922952] erofs: unmounted for /dev/loop5 [ 156.935373] erofs: options -> [ 156.939267] erofs: unmounted for /dev/loop0 [ 156.943853] erofs: root inode @ nid 36 [ 156.948165] erofs: unmounted for /dev/loop2 [ 156.948267] erofs: mounted on /dev/loop4 with opts: . [ 156.996937] erofs: read_super, device -> /dev/loop1 [ 157.010376] erofs: options -> [ 157.024539] audit: type=1800 audit(1635232303.096:87): pid=22951 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 157.051860] erofs: root inode @ nid 36 [ 157.057097] erofs: mounted on /dev/loop1 with opts: . [ 157.062644] erofs: unmounted for /dev/loop4 [ 157.101723] erofs: read_super, device -> /dev/loop2 [ 157.106770] erofs: options -> [ 157.108106] erofs: read_super, device -> /dev/loop3 [ 157.110329] erofs: read_super, device -> /dev/loop0 [ 157.123877] erofs: root inode @ nid 36 [ 157.127924] erofs: options -> [ 157.129215] erofs: read_super, device -> /dev/loop5 [ 157.131674] erofs: mounted on /dev/loop2 with opts: . [ 157.138343] erofs: options -> [ 157.143342] erofs: root inode @ nid 36 [ 157.145874] erofs: options -> [ 157.149818] erofs: mounted on /dev/loop0 with opts: . [ 157.156149] erofs: root inode @ nid 36 [ 157.163574] erofs: unmounted for /dev/loop1 [ 157.171495] erofs: unmounted for /dev/loop0 [ 157.176129] erofs: unmounted for /dev/loop2 [ 157.181451] erofs: mounted on /dev/loop3 with opts: . [ 157.182277] erofs: root inode @ nid 36 [ 157.191464] erofs: mounted on /dev/loop5 with opts: . [ 157.294407] erofs: read_super, device -> /dev/loop1 [ 157.300137] erofs: options -> [ 157.304444] erofs: read_super, device -> /dev/loop4 [ 157.304812] erofs: root inode @ nid 36 [ 157.323704] erofs: unmounted for /dev/loop5 [ 157.323900] erofs: mounted on /dev/loop1 with opts: . [ 157.335270] erofs: unmounted for /dev/loop3 [ 157.342543] erofs: unmounted for /dev/loop1 [ 157.346945] erofs: options -> [ 157.354207] erofs: root inode @ nid 36 [ 157.358417] erofs: mounted on /dev/loop4 with opts: . [ 157.412567] erofs: read_super, device -> /dev/loop0 [ 157.418446] erofs: options -> [ 157.422739] erofs: root inode @ nid 36 [ 157.426751] erofs: mounted on /dev/loop0 with opts: . [ 157.468959] erofs: read_super, device -> /dev/loop5 [ 157.470299] erofs: read_super, device -> /dev/loop2 [ 157.484389] erofs: options -> [ 157.487390] erofs: unmounted for /dev/loop4 [ 157.488156] erofs: root inode @ nid 36 [ 157.496026] erofs: unmounted for /dev/loop0 [ 157.497690] erofs: read_super, device -> /dev/loop1 [ 157.500761] erofs: options -> [ 157.510392] erofs: options -> [ 157.513610] erofs: root inode @ nid 36 [ 157.513661] erofs: mounted on /dev/loop2 with opts: . [ 157.524455] erofs: mounted on /dev/loop5 with opts: . [ 157.525711] erofs: root inode @ nid 36 [ 157.537740] erofs: mounted on /dev/loop1 with opts: . [ 157.544592] erofs: read_super, device -> /dev/loop3 [ 157.549934] erofs: options -> [ 157.553511] erofs: root inode @ nid 36 [ 157.557673] erofs: mounted on /dev/loop3 with opts: . [ 157.605842] erofs: unmounted for /dev/loop2 [ 157.611910] erofs: unmounted for /dev/loop5 [ 157.612477] erofs: read_super, device -> /dev/loop0 [ 157.616524] erofs: unmounted for /dev/loop1 [ 157.625309] erofs: options -> [ 157.625881] erofs: unmounted for /dev/loop3 [ 157.629160] erofs: root inode @ nid 36 [ 157.646005] erofs: mounted on /dev/loop0 with opts: . [ 157.769058] erofs: read_super, device -> /dev/loop4 [ 157.780814] erofs: unmounted for /dev/loop0 [ 157.783772] erofs: options -> [ 157.789664] erofs: root inode @ nid 36 [ 157.797258] erofs: read_super, device -> /dev/loop1 [ 157.805799] erofs: mounted on /dev/loop4 with opts: . [ 157.807280] erofs: options -> [ 157.819780] erofs: root inode @ nid 36 [ 157.823967] erofs: mounted on /dev/loop1 with opts: . [ 157.864282] erofs: unmounted for /dev/loop4 [ 157.868107] erofs: read_super, device -> /dev/loop3 [ 157.869965] erofs: read_super, device -> /dev/loop2 [ 157.873973] erofs: options -> [ 157.879042] erofs: options -> [ 157.885670] erofs: unmounted for /dev/loop1 [ 157.887855] erofs: root inode @ nid 36 [ 157.894276] erofs: mounted on /dev/loop3 with opts: . [ 157.902986] erofs: root inode @ nid 36 [ 157.907201] erofs: mounted on /dev/loop2 with opts: . [ 157.950304] erofs: read_super, device -> /dev/loop5 [ 157.966978] erofs: unmounted for /dev/loop2 [ 157.984786] erofs: options -> [ 157.989534] erofs: unmounted for /dev/loop3 [ 157.998494] erofs: root inode @ nid 36 [ 158.008739] erofs: mounted on /dev/loop5 with opts: . [ 158.039526] erofs: read_super, device -> /dev/loop0 [ 158.044949] erofs: options -> [ 158.047299] erofs: read_super, device -> /dev/loop1 [ 158.048165] erofs: root inode @ nid 36 [ 158.055626] erofs: options -> [ 158.069102] erofs: unmounted for /dev/loop5 [ 158.072699] erofs: read_super, device -> /dev/loop3 [ 158.078894] erofs: options -> [ 158.083360] erofs: root inode @ nid 36 [ 158.095117] erofs: root inode @ nid 36 [ 158.099305] erofs: read_super, device -> /dev/loop4 [ 158.110941] erofs: read_super, device -> /dev/loop2 [ 158.113016] erofs: options -> [ 158.122488] erofs: options -> [ 158.127046] erofs: mounted on /dev/loop3 with opts: . [ 158.132280] erofs: mounted on /dev/loop1 with opts: . [ 158.152575] erofs: root inode @ nid 36 [ 158.155204] erofs: mounted on /dev/loop0 with opts: . [ 158.160409] erofs: mounted on /dev/loop4 with opts: . [ 158.167090] erofs: unmounted for /dev/loop1 [ 158.169282] erofs: root inode @ nid 36 [ 158.181009] erofs: mounted on /dev/loop2 with opts: . [ 158.199964] erofs: read_super, device -> /dev/loop5 [ 158.205849] erofs: options -> [ 158.216882] erofs: root inode @ nid 36 [ 158.217463] erofs: unmounted for /dev/loop3 [ 158.225422] erofs: unmounted for /dev/loop2 [ 158.225691] erofs: unmounted for /dev/loop4 [ 158.231107] erofs: mounted on /dev/loop5 with opts: . [ 158.234657] erofs: unmounted for /dev/loop0 [ 158.354188] erofs: read_super, device -> /dev/loop1 [ 158.361712] erofs: options -> [ 158.365137] erofs: root inode @ nid 36 [ 158.370659] erofs: mounted on /dev/loop1 with opts: . [ 158.395860] erofs: read_super, device -> /dev/loop2 [ 158.410606] erofs: options -> [ 158.415440] erofs: root inode @ nid 36 [ 158.416712] erofs: unmounted for /dev/loop5 [ 158.424353] audit: type=1800 audit(1635232304.497:88): pid=23115 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 158.430300] erofs: read_super, device -> /dev/loop4 [ 158.447364] erofs: mounted on /dev/loop2 with opts: . [ 158.450293] erofs: unmounted for /dev/loop1 [ 158.455345] erofs: read_super, device -> /dev/loop3 [ 158.462891] erofs: options -> [ 158.468163] erofs: root inode @ nid 36 [ 158.472876] erofs: options -> [ 158.472937] erofs: mounted on /dev/loop3 with opts: . [ 158.482873] erofs: root inode @ nid 36 [ 158.487128] erofs: mounted on /dev/loop4 with opts: . [ 158.520744] erofs: read_super, device -> /dev/loop0 [ 158.544396] erofs: options -> [ 158.547936] erofs: unmounted for /dev/loop2 [ 158.553199] erofs: root inode @ nid 36 [ 158.565330] erofs: mounted on /dev/loop0 with opts: . [ 158.593241] erofs: read_super, device -> /dev/loop5 [ 158.598297] erofs: options -> [ 158.603952] erofs: unmounted for /dev/loop4 [ 158.609516] erofs: read_super, device -> /dev/loop1 [ 158.617893] erofs: root inode @ nid 36 [ 158.619080] erofs: options -> [ 158.623421] erofs: mounted on /dev/loop5 with opts: . [ 158.630626] erofs: unmounted for /dev/loop3 [ 158.633281] erofs: root inode @ nid 36 [ 158.635084] erofs: unmounted for /dev/loop0 [ 158.648000] erofs: mounted on /dev/loop1 with opts: . 2021/10/26 07:11:44 executed programs: 2001 [ 158.713195] erofs: read_super, device -> /dev/loop2 [ 158.718268] erofs: options -> [ 158.726461] erofs: read_super, device -> /dev/loop4 [ 158.730562] erofs: root inode @ nid 36 [ 158.733671] erofs: read_super, device -> /dev/loop3 [ 158.735751] erofs: mounted on /dev/loop2 with opts: . [ 158.746171] erofs: unmounted for /dev/loop1 [ 158.755498] erofs: options -> [ 158.756607] erofs: options -> [ 158.760676] erofs: root inode @ nid 36 [ 158.762784] erofs: root inode @ nid 36 [ 158.768439] erofs: mounted on /dev/loop4 with opts: . [ 158.770814] erofs: unmounted for /dev/loop5 [ 158.780331] erofs: mounted on /dev/loop3 with opts: . [ 158.799611] erofs: read_super, device -> /dev/loop0 [ 158.804844] erofs: options -> [ 158.808229] erofs: root inode @ nid 36 [ 158.812942] erofs: mounted on /dev/loop0 with opts: . [ 158.833690] audit: type=1800 audit(1635232304.907:89): pid=23163 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 158.868857] erofs: unmounted for /dev/loop3 [ 158.874273] erofs: unmounted for /dev/loop2 [ 158.879071] erofs: unmounted for /dev/loop0 [ 158.880400] erofs: read_super, device -> /dev/loop1 [ 158.885709] erofs: unmounted for /dev/loop4 [ 158.888415] erofs: options -> [ 158.893173] erofs: root inode @ nid 36 [ 158.903903] erofs: mounted on /dev/loop1 with opts: . [ 159.077549] erofs: read_super, device -> /dev/loop3 [ 159.084000] erofs: read_super, device -> /dev/loop5 [ 159.087027] erofs: unmounted for /dev/loop1 [ 159.089360] erofs: options -> [ 159.098008] erofs: options -> [ 159.107299] erofs: root inode @ nid 36 [ 159.113310] erofs: mounted on /dev/loop3 with opts: . [ 159.118554] erofs: root inode @ nid 36 [ 159.128728] erofs: read_super, device -> /dev/loop0 [ 159.134565] erofs: mounted on /dev/loop5 with opts: . [ 159.137220] erofs: options -> [ 159.154456] erofs: unmounted for /dev/loop3 [ 159.160548] erofs: unmounted for /dev/loop5 [ 159.173096] erofs: read_super, device -> /dev/loop2 [ 159.180308] erofs: options -> [ 159.181672] erofs: root inode @ nid 36 [ 159.187749] erofs: mounted on /dev/loop0 with opts: . [ 159.193740] erofs: root inode @ nid 36 [ 159.198035] erofs: mounted on /dev/loop2 with opts: . [ 159.241176] erofs: read_super, device -> /dev/loop4 [ 159.246246] erofs: options -> [ 159.250300] erofs: read_super, device -> /dev/loop1 [ 159.255431] erofs: options -> [ 159.257478] erofs: unmounted for /dev/loop0 [ 159.263528] erofs: unmounted for /dev/loop2 [ 159.279746] erofs: root inode @ nid 36 [ 159.283984] erofs: root inode @ nid 36 [ 159.304957] erofs: mounted on /dev/loop1 with opts: . [ 159.314917] erofs: mounted on /dev/loop4 with opts: . [ 159.354288] erofs: read_super, device -> /dev/loop0 [ 159.356075] erofs: read_super, device -> /dev/loop5 [ 159.359676] erofs: options -> [ 159.365761] erofs: read_super, device -> /dev/loop3 [ 159.367923] erofs: root inode @ nid 36 [ 159.376205] erofs: read_super, device -> /dev/loop2 [ 159.381964] erofs: options -> [ 159.386737] erofs: unmounted for /dev/loop1 [ 159.388469] erofs: root inode @ nid 36 [ 159.395211] erofs: options -> [ 159.395221] erofs: unmounted for /dev/loop4 [ 159.398497] erofs: options -> [ 159.408993] erofs: root inode @ nid 36 [ 159.413619] erofs: mounted on /dev/loop5 with opts: . [ 159.415396] erofs: mounted on /dev/loop0 with opts: . [ 159.424621] erofs: root inode @ nid 36 [ 159.428678] erofs: mounted on /dev/loop3 with opts: . [ 159.435209] erofs: mounted on /dev/loop2 with opts: . [ 159.475609] erofs: unmounted for /dev/loop5 [ 159.483549] erofs: unmounted for /dev/loop2 [ 159.488083] erofs: unmounted for /dev/loop3 [ 159.500249] erofs: unmounted for /dev/loop0 [ 159.644609] erofs: read_super, device -> /dev/loop1 [ 159.650991] erofs: read_super, device -> /dev/loop3 [ 159.656043] erofs: options -> [ 159.666067] erofs: read_super, device -> /dev/loop5 [ 159.675114] erofs: read_super, device -> /dev/loop0 [ 159.679935] erofs: options -> [ 159.683726] erofs: options -> [ 159.688832] erofs: options -> [ 159.692883] erofs: root inode @ nid 36 [ 159.698299] erofs: root inode @ nid 36 [ 159.703072] erofs: mounted on /dev/loop5 with opts: . [ 159.708832] erofs: mounted on /dev/loop0 with opts: . [ 159.726581] erofs: root inode @ nid 36 [ 159.726800] erofs: read_super, device -> /dev/loop4 [ 159.732416] erofs: mounted on /dev/loop3 with opts: . [ 159.736991] erofs: read_super, device -> /dev/loop2 [ 159.747118] erofs: options -> [ 159.747395] erofs: root inode @ nid 36 [ 159.755413] erofs: mounted on /dev/loop1 with opts: . [ 159.763860] erofs: unmounted for /dev/loop5 [ 159.776670] erofs: root inode @ nid 36 [ 159.783881] erofs: unmounted for /dev/loop0 [ 159.792675] erofs: mounted on /dev/loop4 with opts: . [ 159.795226] erofs: options -> [ 159.801706] erofs: root inode @ nid 36 [ 159.805845] erofs: mounted on /dev/loop2 with opts: . [ 159.859160] erofs: read_super, device -> /dev/loop5 [ 159.867582] erofs: options -> [ 159.871244] erofs: unmounted for /dev/loop3 [ 159.879507] erofs: root inode @ nid 36 [ 159.886251] erofs: unmounted for /dev/loop1 [ 159.890910] erofs: unmounted for /dev/loop2 [ 159.892397] erofs: unmounted for /dev/loop4 [ 159.901373] erofs: mounted on /dev/loop5 with opts: . [ 160.001815] erofs: read_super, device -> /dev/loop0 [ 160.006873] erofs: options -> [ 160.008637] erofs: read_super, device -> /dev/loop3 [ 160.014569] erofs: root inode @ nid 36 [ 160.025202] erofs: mounted on /dev/loop0 with opts: . [ 160.032418] erofs: unmounted for /dev/loop5 [ 160.037710] erofs: options -> [ 160.042512] erofs: root inode @ nid 36 [ 160.046604] erofs: mounted on /dev/loop3 with opts: . [ 160.082580] erofs: read_super, device -> /dev/loop1 [ 160.087619] erofs: options -> [ 160.091065] erofs: read_super, device -> /dev/loop4 [ 160.094894] erofs: read_super, device -> /dev/loop2 [ 160.096093] erofs: options -> [ 160.103509] erofs: options -> [ 160.107977] erofs: root inode @ nid 36 [ 160.116661] erofs: unmounted for /dev/loop0 [ 160.116763] erofs: unmounted for /dev/loop3 [ 160.125925] erofs: root inode @ nid 36 [ 160.133444] erofs: root inode @ nid 36 [ 160.133580] erofs: mounted on /dev/loop1 with opts: . [ 160.139510] erofs: mounted on /dev/loop4 with opts: . [ 160.147944] erofs: mounted on /dev/loop2 with opts: . [ 160.188493] erofs: unmounted for /dev/loop1 [ 160.196211] erofs: unmounted for /dev/loop2 [ 160.200780] erofs: unmounted for /dev/loop4 [ 160.231576] erofs: read_super, device -> /dev/loop5 [ 160.236974] erofs: options -> [ 160.248590] erofs: root inode @ nid 36 [ 160.253348] erofs: mounted on /dev/loop5 with opts: . [ 160.269908] erofs: read_super, device -> /dev/loop0 [ 160.279773] erofs: options -> [ 160.283359] erofs: root inode @ nid 36 [ 160.288656] erofs: mounted on /dev/loop0 with opts: . [ 160.306840] erofs: read_super, device -> /dev/loop4 [ 160.313869] erofs: read_super, device -> /dev/loop3 [ 160.314419] erofs: options -> [ 160.318975] erofs: options -> [ 160.323981] erofs: root inode @ nid 36 [ 160.338094] erofs: unmounted for /dev/loop5 [ 160.339958] erofs: read_super, device -> /dev/loop1 [ 160.350677] erofs: root inode @ nid 36 [ 160.350788] erofs: mounted on /dev/loop4 with opts: . [ 160.363678] erofs: read_super, device -> /dev/loop2 [ 160.365128] erofs: mounted on /dev/loop3 with opts: . [ 160.368724] erofs: options -> [ 160.370063] erofs: root inode @ nid 36 [ 160.378347] erofs: options -> [ 160.384645] erofs: unmounted for /dev/loop0 [ 160.390353] erofs: mounted on /dev/loop2 with opts: . [ 160.396026] erofs: root inode @ nid 36 [ 160.404080] erofs: mounted on /dev/loop1 with opts: . [ 160.419643] erofs: read_super, device -> /dev/loop5 [ 160.426420] erofs: read_super, device -> /dev/loop0 [ 160.429831] erofs: unmounted for /dev/loop4 [ 160.431620] erofs: options -> [ 160.439345] erofs: options -> [ 160.442667] erofs: unmounted for /dev/loop3 [ 160.443071] erofs: root inode @ nid 36 [ 160.451033] erofs: unmounted for /dev/loop2 [ 160.451456] erofs: root inode @ nid 36 [ 160.459713] erofs: mounted on /dev/loop0 with opts: . [ 160.465204] erofs: mounted on /dev/loop5 with opts: . [ 160.471074] erofs: unmounted for /dev/loop1 [ 160.603266] erofs: unmounted for /dev/loop0 [ 160.611342] erofs: unmounted for /dev/loop5 [ 160.682472] erofs: read_super, device -> /dev/loop4 [ 160.687521] erofs: options -> [ 160.700474] erofs: read_super, device -> /dev/loop3 [ 160.703665] erofs: read_super, device -> /dev/loop2 [ 160.706835] erofs: options -> [ 160.715643] erofs: root inode @ nid 36 [ 160.722369] erofs: read_super, device -> /dev/loop1 [ 160.722956] erofs: options -> [ 160.728197] erofs: options -> [ 160.736798] erofs: root inode @ nid 36 [ 160.741609] erofs: root inode @ nid 36 [ 160.745824] erofs: mounted on /dev/loop4 with opts: . [ 160.753295] erofs: read_super, device -> /dev/loop5 [ 160.758662] erofs: mounted on /dev/loop1 with opts: . [ 160.765115] erofs: root inode @ nid 36 [ 160.766165] erofs: read_super, device -> /dev/loop0 [ 160.774423] erofs: options -> [ 160.778038] erofs: mounted on /dev/loop3 with opts: . [ 160.784123] erofs: options -> [ 160.788109] erofs: root inode @ nid 36 [ 160.792858] erofs: mounted on /dev/loop2 with opts: . [ 160.793782] erofs: root inode @ nid 36 [ 160.815457] erofs: unmounted for /dev/loop4 [ 160.821866] erofs: mounted on /dev/loop0 with opts: . [ 160.829968] erofs: mounted on /dev/loop5 with opts: . [ 160.835681] erofs: unmounted for /dev/loop1 [ 160.843456] erofs: unmounted for /dev/loop3 [ 160.937692] erofs: read_super, device -> /dev/loop4 [ 160.945236] erofs: unmounted for /dev/loop0 [ 160.946332] erofs: options -> [ 160.953098] erofs: unmounted for /dev/loop2 [ 160.953163] erofs: unmounted for /dev/loop5 [ 160.964298] erofs: root inode @ nid 36 [ 160.968463] erofs: mounted on /dev/loop4 with opts: . [ 161.071588] erofs: read_super, device -> /dev/loop3 [ 161.076631] erofs: options -> [ 161.090304] erofs: read_super, device -> /dev/loop1 [ 161.095355] erofs: options -> [ 161.103779] erofs: read_super, device -> /dev/loop2 [ 161.108822] erofs: options -> [ 161.113431] erofs: read_super, device -> /dev/loop0 [ 161.118460] erofs: options -> [ 161.124886] erofs: unmounted for /dev/loop4 [ 161.139803] erofs: root inode @ nid 36 [ 161.143904] erofs: root inode @ nid 36 [ 161.147037] erofs: root inode @ nid 36 [ 161.153062] erofs: mounted on /dev/loop1 with opts: . [ 161.158727] erofs: mounted on /dev/loop0 with opts: . [ 161.168281] erofs: root inode @ nid 36 [ 161.185207] erofs: mounted on /dev/loop3 with opts: . [ 161.191146] erofs: mounted on /dev/loop2 with opts: . [ 161.212456] erofs: unmounted for /dev/loop1 [ 161.219821] erofs: unmounted for /dev/loop0 [ 161.285932] erofs: unmounted for /dev/loop3 [ 161.290631] erofs: read_super, device -> /dev/loop5 [ 161.291586] erofs: read_super, device -> /dev/loop1 [ 161.295779] erofs: options -> [ 161.304257] erofs: read_super, device -> /dev/loop4 [ 161.304506] erofs: root inode @ nid 36 [ 161.309546] erofs: unmounted for /dev/loop2 [ 161.313664] erofs: mounted on /dev/loop5 with opts: . [ 161.328043] erofs: options -> [ 161.330246] erofs: options -> [ 161.334928] erofs: root inode @ nid 36 [ 161.339378] erofs: mounted on /dev/loop1 with opts: . [ 161.340262] erofs: root inode @ nid 36 [ 161.348775] erofs: mounted on /dev/loop4 with opts: . [ 161.361842] erofs: unmounted for /dev/loop5 [ 161.392731] erofs: read_super, device -> /dev/loop0 [ 161.397771] erofs: options -> [ 161.402423] erofs: root inode @ nid 36 [ 161.406796] erofs: mounted on /dev/loop0 with opts: . [ 161.442310] erofs: read_super, device -> /dev/loop2 [ 161.447356] erofs: options -> [ 161.454055] erofs: read_super, device -> /dev/loop5 [ 161.456024] erofs: unmounted for /dev/loop4 [ 161.459381] erofs: options -> [ 161.467449] erofs: root inode @ nid 36 [ 161.468449] erofs: unmounted for /dev/loop1 [ 161.476147] erofs: mounted on /dev/loop5 with opts: . [ 161.485162] erofs: root inode @ nid 36 [ 161.488674] erofs: read_super, device -> /dev/loop3 [ 161.495084] erofs: options -> [ 161.496218] erofs: mounted on /dev/loop2 with opts: . [ 161.498556] erofs: root inode @ nid 36 [ 161.508129] erofs: unmounted for /dev/loop5 [ 161.508330] erofs: mounted on /dev/loop3 with opts: . [ 161.520113] erofs: unmounted for /dev/loop0 [ 161.572538] erofs: unmounted for /dev/loop2 [ 161.697857] erofs: read_super, device -> /dev/loop4 [ 161.717757] erofs: read_super, device -> /dev/loop0 [ 161.723375] erofs: options -> [ 161.724283] erofs: options -> [ 161.732435] erofs: unmounted for /dev/loop3 [ 161.733199] erofs: root inode @ nid 36 [ 161.747769] erofs: root inode @ nid 36 [ 161.752390] erofs: mounted on /dev/loop4 with opts: . [ 161.754750] erofs: mounted on /dev/loop0 with opts: . [ 161.771023] erofs: read_super, device -> /dev/loop1 [ 161.789895] erofs: read_super, device -> /dev/loop2 [ 161.795206] erofs: options -> [ 161.798838] erofs: root inode @ nid 36 [ 161.800339] erofs: options -> [ 161.804251] erofs: mounted on /dev/loop2 with opts: . [ 161.811550] erofs: unmounted for /dev/loop4 [ 161.824689] erofs: root inode @ nid 36 [ 161.828782] erofs: mounted on /dev/loop1 with opts: . [ 161.846831] erofs: read_super, device -> /dev/loop5 [ 161.864008] erofs: unmounted for /dev/loop0 [ 161.874659] erofs: unmounted for /dev/loop1 [ 161.876143] erofs: read_super, device -> /dev/loop4 [ 161.883380] erofs: options -> [ 161.887655] erofs: unmounted for /dev/loop2 [ 161.889889] erofs: options -> [ 161.897307] erofs: root inode @ nid 36 [ 161.899554] erofs: root inode @ nid 36 [ 161.905748] erofs: mounted on /dev/loop5 with opts: . [ 161.909692] erofs: mounted on /dev/loop4 with opts: . [ 161.999550] erofs: read_super, device -> /dev/loop3 [ 162.020938] erofs: read_super, device -> /dev/loop1 [ 162.027370] erofs: options -> [ 162.033393] erofs: read_super, device -> /dev/loop0 [ 162.038688] erofs: unmounted for /dev/loop5 [ 162.043365] erofs: options -> [ 162.043576] erofs: root inode @ nid 36 [ 162.052947] erofs: options -> [ 162.056520] erofs: root inode @ nid 36 [ 162.058050] erofs: root inode @ nid 36 [ 162.062770] erofs: mounted on /dev/loop1 with opts: . [ 162.068150] erofs: mounted on /dev/loop3 with opts: . [ 162.081615] erofs: unmounted for /dev/loop4 [ 162.092245] erofs: mounted on /dev/loop0 with opts: . [ 162.133703] erofs: unmounted for /dev/loop3 [ 162.139951] erofs: read_super, device -> /dev/loop2 [ 162.144982] erofs: options -> [ 162.151599] erofs: unmounted for /dev/loop1 [ 162.156258] erofs: unmounted for /dev/loop0 [ 162.167405] erofs: root inode @ nid 36 [ 162.177565] erofs: mounted on /dev/loop2 with opts: . [ 162.250562] erofs: read_super, device -> /dev/loop5 [ 162.258146] erofs: read_super, device -> /dev/loop4 [ 162.265863] erofs: unmounted for /dev/loop2 [ 162.269299] erofs: options -> [ 162.273386] erofs: options -> [ 162.285863] erofs: root inode @ nid 36 [ 162.287674] erofs: root inode @ nid 36 [ 162.293821] erofs: mounted on /dev/loop5 with opts: . [ 162.296199] erofs: mounted on /dev/loop4 with opts: . [ 162.315742] erofs: read_super, device -> /dev/loop3 [ 162.318096] erofs: read_super, device -> /dev/loop0 [ 162.324213] erofs: options -> [ 162.329659] erofs: unmounted for /dev/loop5 [ 162.337748] erofs: options -> [ 162.338061] erofs: root inode @ nid 36 [ 162.345647] erofs: root inode @ nid 36 [ 162.345994] erofs: mounted on /dev/loop3 with opts: . [ 162.353986] erofs: mounted on /dev/loop0 with opts: . [ 162.377725] erofs: read_super, device -> /dev/loop1 [ 162.383171] erofs: options -> [ 162.393908] erofs: root inode @ nid 36 [ 162.400155] audit: type=1800 audit(1635232308.467:90): pid=23581 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 162.412633] erofs: read_super, device -> /dev/loop2 [ 162.423122] erofs: unmounted for /dev/loop3 [ 162.427756] erofs: unmounted for /dev/loop4 [ 162.432816] erofs: unmounted for /dev/loop0 [ 162.435399] erofs: options -> [ 162.447801] erofs: mounted on /dev/loop1 with opts: . [ 162.453448] erofs: root inode @ nid 36 [ 162.457550] erofs: mounted on /dev/loop2 with opts: . [ 162.553638] erofs: read_super, device -> /dev/loop4 [ 162.558678] erofs: options -> [ 162.560424] erofs: read_super, device -> /dev/loop5 [ 162.569703] erofs: read_super, device -> /dev/loop3 [ 162.570341] erofs: root inode @ nid 36 [ 162.574725] erofs: options -> [ 162.579436] erofs: unmounted for /dev/loop2 [ 162.586393] erofs: unmounted for /dev/loop1 [ 162.590860] erofs: options -> [ 162.592075] erofs: mounted on /dev/loop4 with opts: . [ 162.595052] erofs: root inode @ nid 36 [ 162.606882] erofs: root inode @ nid 36 [ 162.615787] erofs: mounted on /dev/loop3 with opts: . [ 162.622221] erofs: mounted on /dev/loop5 with opts: . [ 162.673967] erofs: read_super, device -> /dev/loop0 [ 162.680200] erofs: options -> [ 162.684056] erofs: root inode @ nid 36 [ 162.689756] erofs: read_super, device -> /dev/loop1 [ 162.694976] erofs: unmounted for /dev/loop3 [ 162.699461] erofs: unmounted for /dev/loop4 [ 162.704098] erofs: mounted on /dev/loop0 with opts: . [ 162.710136] erofs: options -> [ 162.714154] erofs: root inode @ nid 36 [ 162.718308] erofs: mounted on /dev/loop1 with opts: . [ 162.756549] erofs: read_super, device -> /dev/loop2 [ 162.762144] erofs: read_super, device -> /dev/loop4 [ 162.767292] erofs: options -> [ 162.767452] erofs: unmounted for /dev/loop5 [ 162.775354] erofs: unmounted for /dev/loop0 [ 162.776303] erofs: root inode @ nid 36 [ 162.785587] erofs: mounted on /dev/loop4 with opts: . [ 162.786915] erofs: options -> [ 162.796920] erofs: root inode @ nid 36 [ 162.802048] erofs: mounted on /dev/loop2 with opts: . [ 162.865788] erofs: read_super, device -> /dev/loop5 [ 162.866301] erofs: read_super, device -> /dev/loop0 [ 162.876160] erofs: options -> [ 162.878705] erofs: options -> [ 162.884051] erofs: unmounted for /dev/loop1 [ 162.886482] erofs: read_super, device -> /dev/loop3 [ 162.894635] erofs: unmounted for /dev/loop4 [ 162.894637] erofs: unmounted for /dev/loop2 [ 162.897432] erofs: options -> [ 162.906619] erofs: root inode @ nid 36 [ 162.907154] erofs: root inode @ nid 36 [ 162.915271] erofs: root inode @ nid 36 [ 162.915717] erofs: mounted on /dev/loop0 with opts: . [ 162.922266] erofs: mounted on /dev/loop5 with opts: . [ 162.930090] erofs: mounted on /dev/loop3 with opts: . [ 163.014932] erofs: read_super, device -> /dev/loop2 [ 163.017927] erofs: read_super, device -> /dev/loop4 [ 163.025173] erofs: options -> [ 163.028618] erofs: root inode @ nid 36 [ 163.033986] erofs: mounted on /dev/loop4 with opts: . [ 163.034580] erofs: unmounted for /dev/loop5 [ 163.040569] erofs: options -> [ 163.049808] erofs: unmounted for /dev/loop0 [ 163.052611] erofs: root inode @ nid 36 [ 163.054312] erofs: unmounted for /dev/loop3 [ 163.060469] erofs: mounted on /dev/loop2 with opts: . [ 163.070882] erofs: unmounted for /dev/loop4 [ 163.132590] erofs: read_super, device -> /dev/loop1 [ 163.138403] erofs: unmounted for /dev/loop2 [ 163.145749] erofs: options -> [ 163.150582] erofs: root inode @ nid 36 [ 163.154657] erofs: mounted on /dev/loop1 with opts: . [ 163.262569] erofs: read_super, device -> /dev/loop0 [ 163.284373] erofs: unmounted for /dev/loop1 [ 163.289290] erofs: options -> [ 163.293862] erofs: read_super, device -> /dev/loop3 [ 163.300753] erofs: read_super, device -> /dev/loop4 [ 163.310939] erofs: read_super, device -> /dev/loop2 [ 163.316729] erofs: options -> [ 163.320366] erofs: options -> [ 163.325333] erofs: root inode @ nid 36 [ 163.329420] erofs: root inode @ nid 36 [ 163.333364] erofs: options -> [ 163.336678] erofs: root inode @ nid 36 [ 163.336806] erofs: mounted on /dev/loop4 with opts: . [ 163.340798] erofs: mounted on /dev/loop0 with opts: . [ 163.364799] erofs: read_super, device -> /dev/loop5 [ 163.369884] erofs: mounted on /dev/loop3 with opts: . [ 163.371113] erofs: root inode @ nid 36 [ 163.393894] erofs: options -> [ 163.413085] erofs: mounted on /dev/loop2 with opts: . [ 163.418347] erofs: root inode @ nid 36 [ 163.420740] erofs: unmounted for /dev/loop3 [ 163.423474] erofs: mounted on /dev/loop5 with opts: . [ 163.434282] erofs: unmounted for /dev/loop4 [ 163.437220] erofs: read_super, device -> /dev/loop1 [ 163.441729] erofs: unmounted for /dev/loop0 [ 163.444654] erofs: options -> [ 163.448071] erofs: unmounted for /dev/loop5 [ 163.451479] erofs: root inode @ nid 36 [ 163.464271] erofs: mounted on /dev/loop1 with opts: . [ 163.603502] erofs: read_super, device -> /dev/loop0 [ 163.605191] erofs: read_super, device -> /dev/loop4 [ 163.608541] erofs: options -> [ 163.619162] erofs: options -> [ 163.623019] erofs: root inode @ nid 36 [ 163.629539] erofs: read_super, device -> /dev/loop5 [ 163.632213] erofs: unmounted for /dev/loop1 [ 163.634733] erofs: options -> [ 163.643741] erofs: mounted on /dev/loop4 with opts: . [ 163.643800] erofs: unmounted for /dev/loop2 [ 163.649279] erofs: root inode @ nid 36 [ 163.657993] erofs: root inode @ nid 36 [ 163.661069] erofs: mounted on /dev/loop5 with opts: . [ 163.670452] erofs: mounted on /dev/loop0 with opts: . 2021/10/26 07:11:49 executed programs: 2092 [ 163.704020] erofs: unmounted for /dev/loop4 [ 163.740812] erofs: unmounted for /dev/loop5 [ 163.750553] erofs: unmounted for /dev/loop0 [ 163.828401] erofs: read_super, device -> /dev/loop2 [ 163.842048] erofs: options -> [ 163.845663] erofs: root inode @ nid 36 [ 163.850890] erofs: mounted on /dev/loop2 with opts: . [ 163.856997] erofs: read_super, device -> /dev/loop3 [ 163.857890] erofs: read_super, device -> /dev/loop5 [ 163.862230] erofs: read_super, device -> /dev/loop1 [ 163.868239] erofs: options -> [ 163.878496] erofs: root inode @ nid 36 [ 163.883021] erofs: mounted on /dev/loop5 with opts: . [ 163.885881] erofs: unmounted for /dev/loop2 [ 163.896636] erofs: options -> [ 163.903726] erofs: read_super, device -> /dev/loop0 [ 163.909660] erofs: options -> [ 163.910402] erofs: unmounted for /dev/loop5 [ 163.912927] erofs: root inode @ nid 36 [ 163.922201] erofs: read_super, device -> /dev/loop4 [ 163.923274] erofs: mounted on /dev/loop3 with opts: . [ 163.932668] erofs: options -> [ 163.932735] erofs: root inode @ nid 36 [ 163.940449] erofs: options -> [ 163.942634] erofs: root inode @ nid 36 [ 163.947659] erofs: mounted on /dev/loop0 with opts: . [ 163.947902] erofs: root inode @ nid 36 [ 163.954567] erofs: mounted on /dev/loop4 with opts: . [ 163.961464] erofs: mounted on /dev/loop1 with opts: . [ 164.009073] erofs: unmounted for /dev/loop1 [ 164.016335] erofs: read_super, device -> /dev/loop5 [ 164.018251] erofs: unmounted for /dev/loop4 [ 164.022177] erofs: options -> [ 164.030869] erofs: unmounted for /dev/loop3 [ 164.032669] erofs: root inode @ nid 36 [ 164.041696] erofs: mounted on /dev/loop5 with opts: . [ 164.152579] erofs: read_super, device -> /dev/loop2 [ 164.157803] erofs: unmounted for /dev/loop0 [ 164.165866] erofs: unmounted for /dev/loop5 [ 164.168789] erofs: options -> [ 164.176377] erofs: root inode @ nid 36 [ 164.184915] erofs: mounted on /dev/loop2 with opts: . [ 164.234897] erofs: read_super, device -> /dev/loop1 [ 164.250669] erofs: read_super, device -> /dev/loop3 [ 164.267707] erofs: options -> [ 164.267722] erofs: options -> [ 164.274339] erofs: root inode @ nid 36 [ 164.276789] erofs: read_super, device -> /dev/loop4 [ 164.285246] erofs: read_super, device -> /dev/loop5 [ 164.285482] erofs: read_super, device -> /dev/loop0 [ 164.293152] erofs: unmounted for /dev/loop2 [ 164.296806] erofs: mounted on /dev/loop3 with opts: . [ 164.305989] erofs: root inode @ nid 36 [ 164.314738] erofs: options -> [ 164.318660] erofs: options -> [ 164.323806] erofs: root inode @ nid 36 [ 164.324692] erofs: root inode @ nid 36 [ 164.327973] erofs: mounted on /dev/loop1 with opts: . [ 164.337500] erofs: mounted on /dev/loop0 with opts: . [ 164.337748] erofs: options -> [ 164.345069] erofs: mounted on /dev/loop4 with opts: . [ 164.364653] erofs: root inode @ nid 36 [ 164.369156] erofs: unmounted for /dev/loop3 [ 164.374631] erofs: unmounted for /dev/loop0 [ 164.375480] erofs: mounted on /dev/loop5 with opts: . [ 164.381485] erofs: unmounted for /dev/loop4 [ 164.388993] erofs: unmounted for /dev/loop1 [ 164.544930] erofs: unmounted for /dev/loop5 [ 164.582200] erofs: read_super, device -> /dev/loop2 [ 164.587236] erofs: options -> [ 164.605369] erofs: read_super, device -> /dev/loop4 [ 164.605370] erofs: read_super, device -> /dev/loop0 [ 164.605377] erofs: options -> [ 164.615919] erofs: options -> [ 164.624184] erofs: read_super, device -> /dev/loop3 [ 164.626998] erofs: read_super, device -> /dev/loop5 [ 164.632454] erofs: read_super, device -> /dev/loop1 [ 164.635394] erofs: options -> [ 164.639802] erofs: options -> [ 164.646316] erofs: root inode @ nid 36 [ 164.651796] erofs: root inode @ nid 36 [ 164.655768] erofs: mounted on /dev/loop2 with opts: . [ 164.656084] erofs: root inode @ nid 36 [ 164.662788] erofs: options -> [ 164.668519] erofs: root inode @ nid 36 [ 164.674591] erofs: mounted on /dev/loop4 with opts: . [ 164.700548] erofs: root inode @ nid 36 [ 164.701254] erofs: root inode @ nid 36 [ 164.708506] erofs: mounted on /dev/loop3 with opts: . [ 164.720883] erofs: mounted on /dev/loop1 with opts: . [ 164.727109] erofs: mounted on /dev/loop5 with opts: . [ 164.737329] erofs: mounted on /dev/loop0 with opts: . [ 164.747122] erofs: unmounted for /dev/loop4 [ 164.753453] erofs: unmounted for /dev/loop1 [ 164.758789] erofs: unmounted for /dev/loop3 [ 164.763399] erofs: unmounted for /dev/loop2 [ 164.768224] erofs: unmounted for /dev/loop5 [ 164.972679] erofs: read_super, device -> /dev/loop2 [ 164.977706] erofs: options -> [ 164.982465] erofs: read_super, device -> /dev/loop4 [ 164.987500] erofs: options -> [ 164.992385] erofs: read_super, device -> /dev/loop3 [ 164.994232] erofs: read_super, device -> /dev/loop1 [ 164.997746] erofs: options -> [ 165.007066] erofs: unmounted for /dev/loop0 [ 165.008298] erofs: options -> [ 165.017057] erofs: root inode @ nid 36 [ 165.022111] erofs: mounted on /dev/loop1 with opts: . [ 165.024289] erofs: root inode @ nid 36 [ 165.038146] erofs: root inode @ nid 36 [ 165.039547] erofs: root inode @ nid 36 [ 165.043508] erofs: mounted on /dev/loop4 with opts: . [ 165.046250] erofs: mounted on /dev/loop2 with opts: . [ 165.052391] erofs: mounted on /dev/loop3 with opts: . [ 165.086786] erofs: unmounted for /dev/loop4 [ 165.091447] erofs: unmounted for /dev/loop1 [ 165.097832] erofs: unmounted for /dev/loop2 [ 165.150478] erofs: read_super, device -> /dev/loop5 [ 165.157524] erofs: options -> [ 165.162298] erofs: root inode @ nid 36 [ 165.166396] erofs: mounted on /dev/loop5 with opts: . [ 165.197337] erofs: unmounted for /dev/loop3 [ 165.244119] erofs: read_super, device -> /dev/loop0 [ 165.248990] erofs: read_super, device -> /dev/loop4 [ 165.254504] erofs: read_super, device -> /dev/loop1 [ 165.259990] erofs: options -> [ 165.264634] erofs: options -> [ 165.268315] audit: type=1800 audit(1635232311.337:91): pid=23907 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 165.291823] erofs: root inode @ nid 36 [ 165.298347] erofs: root inode @ nid 36 [ 165.300668] erofs: options -> [ 165.305457] erofs: root inode @ nid 36 [ 165.312029] erofs: unmounted for /dev/loop5 [ 165.312810] erofs: read_super, device -> /dev/loop2 [ 165.323092] erofs: mounted on /dev/loop1 with opts: . [ 165.326765] erofs: options -> [ 165.330981] erofs: mounted on /dev/loop4 with opts: . [ 165.333820] erofs: mounted on /dev/loop0 with opts: . [ 165.346483] erofs: root inode @ nid 36 [ 165.352097] erofs: mounted on /dev/loop2 with opts: . [ 165.360168] erofs: read_super, device -> /dev/loop3 [ 165.390288] erofs: unmounted for /dev/loop1 [ 165.391880] erofs: options -> [ 165.398247] erofs: unmounted for /dev/loop4 [ 165.402929] erofs: unmounted for /dev/loop0 [ 165.405731] erofs: root inode @ nid 36 [ 165.413577] erofs: mounted on /dev/loop3 with opts: . [ 165.508384] audit: type=1800 audit(1635232311.577:92): pid=23942 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 165.537786] erofs: read_super, device -> /dev/loop5 [ 165.545198] erofs: unmounted for /dev/loop3 [ 165.548113] erofs: read_super, device -> /dev/loop1 [ 165.557055] erofs: unmounted for /dev/loop2 [ 165.564728] erofs: options -> [ 165.569944] erofs: options -> [ 165.571733] erofs: root inode @ nid 36 [ 165.577733] erofs: root inode @ nid 36 [ 165.584186] erofs: mounted on /dev/loop1 with opts: . [ 165.590306] erofs: mounted on /dev/loop5 with opts: . [ 165.636506] erofs: read_super, device -> /dev/loop0 [ 165.643574] erofs: read_super, device -> /dev/loop3 [ 165.648827] erofs: options -> [ 165.657814] erofs: unmounted for /dev/loop5 [ 165.663785] erofs: unmounted for /dev/loop1 [ 165.664557] erofs: root inode @ nid 36 [ 165.673648] erofs: options -> [ 165.678036] erofs: root inode @ nid 36 [ 165.684133] erofs: mounted on /dev/loop0 with opts: . [ 165.690041] erofs: mounted on /dev/loop3 with opts: . [ 165.720217] erofs: read_super, device -> /dev/loop4 [ 165.741611] erofs: options -> [ 165.750642] erofs: read_super, device -> /dev/loop2 [ 165.753616] erofs: unmounted for /dev/loop3 [ 165.755684] erofs: options -> [ 165.757070] erofs: root inode @ nid 36 [ 165.763492] erofs: unmounted for /dev/loop0 [ 165.769544] erofs: root inode @ nid 36 [ 165.778144] erofs: read_super, device -> /dev/loop1 [ 165.781238] erofs: mounted on /dev/loop2 with opts: . [ 165.793362] erofs: mounted on /dev/loop4 with opts: . [ 165.800143] erofs: options -> [ 165.803501] erofs: root inode @ nid 36 [ 165.807483] erofs: mounted on /dev/loop1 with opts: . [ 165.836649] erofs: read_super, device -> /dev/loop5 [ 165.843584] erofs: unmounted for /dev/loop2 [ 165.845254] erofs: options -> [ 165.854743] erofs: root inode @ nid 36 [ 165.859808] erofs: mounted on /dev/loop5 with opts: . [ 165.914572] erofs: read_super, device -> /dev/loop3 [ 165.921329] erofs: options -> [ 165.924927] erofs: root inode @ nid 36 [ 165.935394] erofs: mounted on /dev/loop3 with opts: . [ 165.936516] erofs: read_super, device -> /dev/loop0 [ 165.947033] erofs: unmounted for /dev/loop5 [ 165.957761] erofs: options -> [ 165.961092] erofs: unmounted for /dev/loop4 [ 165.961307] erofs: unmounted for /dev/loop1 [ 165.970382] erofs: unmounted for /dev/loop3 [ 165.972367] erofs: root inode @ nid 36 [ 165.983775] erofs: mounted on /dev/loop0 with opts: . [ 165.993038] erofs: read_super, device -> /dev/loop2 [ 165.998311] erofs: options -> [ 166.005875] erofs: root inode @ nid 36 [ 166.010236] erofs: mounted on /dev/loop2 with opts: . [ 166.093938] erofs: read_super, device -> /dev/loop4 [ 166.099235] erofs: options -> [ 166.108108] erofs: unmounted for /dev/loop0 [ 166.112583] erofs: unmounted for /dev/loop2 [ 166.118319] erofs: root inode @ nid 36 [ 166.126982] erofs: mounted on /dev/loop4 with opts: . [ 166.139208] erofs: read_super, device -> /dev/loop1 [ 166.144319] erofs: options -> [ 166.162878] erofs: root inode @ nid 36 [ 166.166874] erofs: mounted on /dev/loop1 with opts: . [ 166.200582] erofs: read_super, device -> /dev/loop5 [ 166.200940] erofs: unmounted for /dev/loop4 [ 166.205608] erofs: options -> [ 166.207279] erofs: read_super, device -> /dev/loop2 [ 166.218588] erofs: unmounted for /dev/loop1 [ 166.223933] erofs: root inode @ nid 36 [ 166.229654] erofs: mounted on /dev/loop5 with opts: . [ 166.232404] erofs: options -> [ 166.240151] erofs: root inode @ nid 36 [ 166.244263] erofs: mounted on /dev/loop2 with opts: . [ 166.259131] erofs: read_super, device -> /dev/loop3 [ 166.285540] erofs: options -> [ 166.292378] erofs: root inode @ nid 36 [ 166.296986] erofs: unmounted for /dev/loop5 [ 166.299930] erofs: mounted on /dev/loop3 with opts: . [ 166.321644] erofs: read_super, device -> /dev/loop4 [ 166.322954] erofs: read_super, device -> /dev/loop0 [ 166.328389] erofs: options -> [ 166.340870] erofs: root inode @ nid 36 [ 166.345558] erofs: mounted on /dev/loop4 with opts: . [ 166.353468] erofs: options -> [ 166.356763] erofs: root inode @ nid 36 [ 166.361880] erofs: mounted on /dev/loop0 with opts: . [ 166.389673] erofs: unmounted for /dev/loop2 [ 166.389922] audit: type=1800 audit(1635232312.467:93): pid=24033 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 166.412327] erofs: unmounted for /dev/loop3 [ 166.434180] erofs: read_super, device -> /dev/loop1 [ 166.441368] erofs: options -> [ 166.446213] erofs: root inode @ nid 36 [ 166.452082] erofs: mounted on /dev/loop1 with opts: . [ 166.478743] erofs: read_super, device -> /dev/loop5 [ 166.483781] erofs: options -> [ 166.492577] erofs: root inode @ nid 36 [ 166.504620] erofs: mounted on /dev/loop5 with opts: . [ 166.510327] erofs: unmounted for /dev/loop4 [ 166.515138] erofs: unmounted for /dev/loop0 [ 166.571116] erofs: read_super, device -> /dev/loop2 [ 166.576094] erofs: read_super, device -> /dev/loop3 [ 166.576142] erofs: options -> [ 166.595898] erofs: unmounted for /dev/loop1 [ 166.596058] erofs: options -> [ 166.603619] erofs: unmounted for /dev/loop5 [ 166.607000] erofs: read_super, device -> /dev/loop4 [ 166.616244] erofs: options -> [ 166.618486] erofs: root inode @ nid 36 [ 166.624616] erofs: mounted on /dev/loop2 with opts: . [ 166.624700] erofs: root inode @ nid 36 [ 166.634835] erofs: mounted on /dev/loop3 with opts: . [ 166.636108] erofs: root inode @ nid 36 [ 166.647330] erofs: mounted on /dev/loop4 with opts: . [ 166.669453] erofs: read_super, device -> /dev/loop0 [ 166.696932] erofs: unmounted for /dev/loop2 [ 166.700668] erofs: options -> [ 166.709084] erofs: unmounted for /dev/loop3 [ 166.709152] erofs: unmounted for /dev/loop4 [ 166.723460] erofs: root inode @ nid 36 [ 166.727636] erofs: mounted on /dev/loop0 with opts: . [ 166.788644] erofs: read_super, device -> /dev/loop5 [ 166.790131] erofs: read_super, device -> /dev/loop4 [ 166.793678] erofs: options -> [ 166.793705] erofs: root inode @ nid 36 [ 166.802742] erofs: options -> [ 166.810373] erofs: read_super, device -> /dev/loop1 [ 166.815659] erofs: options -> [ 166.819217] erofs: root inode @ nid 36 [ 166.823585] erofs: root inode @ nid 36 [ 166.827888] erofs: mounted on /dev/loop1 with opts: . [ 166.833422] erofs: mounted on /dev/loop4 with opts: . [ 166.835800] erofs: read_super, device -> /dev/loop2 [ 166.846328] erofs: options -> [ 166.872175] erofs: unmounted for /dev/loop1 [ 166.876755] erofs: unmounted for /dev/loop4 [ 166.897071] erofs: unmounted for /dev/loop0 [ 166.903896] erofs: root inode @ nid 36 [ 166.909445] erofs: mounted on /dev/loop2 with opts: . [ 166.915230] erofs: mounted on /dev/loop5 with opts: . [ 166.923037] erofs: read_super, device -> /dev/loop4 [ 166.928116] erofs: options -> [ 166.931919] erofs: root inode @ nid 36 [ 166.935995] erofs: mounted on /dev/loop4 with opts: . [ 167.008278] erofs: read_super, device -> /dev/loop3 [ 167.017494] erofs: read_super, device -> /dev/loop1 [ 167.019169] erofs: unmounted for /dev/loop2 [ 167.023407] erofs: options -> [ 167.031945] erofs: unmounted for /dev/loop4 [ 167.036488] erofs: unmounted for /dev/loop5 [ 167.037757] erofs: root inode @ nid 36 [ 167.045498] erofs: options -> [ 167.048306] erofs: mounted on /dev/loop1 with opts: . [ 167.052285] erofs: root inode @ nid 36 [ 167.059721] erofs: mounted on /dev/loop3 with opts: . [ 167.156147] erofs: unmounted for /dev/loop1 [ 167.161200] erofs: read_super, device -> /dev/loop2 [ 167.162441] erofs: read_super, device -> /dev/loop0 [ 167.171255] erofs: options -> [ 167.171440] erofs: root inode @ nid 36 [ 167.184150] erofs: unmounted for /dev/loop3 [ 167.189573] erofs: options -> [ 167.191259] erofs: mounted on /dev/loop2 with opts: . [ 167.193840] erofs: root inode @ nid 36 [ 167.204821] erofs: mounted on /dev/loop0 with opts: . [ 167.228605] erofs: read_super, device -> /dev/loop4 [ 167.233655] erofs: options -> [ 167.237087] erofs: read_super, device -> /dev/loop5 [ 167.238114] erofs: read_super, device -> /dev/loop3 [ 167.246468] erofs: options -> [ 167.247723] erofs: unmounted for /dev/loop0 [ 167.256824] erofs: options -> [ 167.258771] erofs: unmounted for /dev/loop2 [ 167.262496] erofs: root inode @ nid 36 [ 167.270763] erofs: root inode @ nid 36 [ 167.271543] erofs: mounted on /dev/loop3 with opts: . [ 167.278304] erofs: root inode @ nid 36 [ 167.285331] erofs: mounted on /dev/loop4 with opts: . [ 167.286234] erofs: mounted on /dev/loop5 with opts: . [ 167.337211] erofs: read_super, device -> /dev/loop1 [ 167.343917] erofs: read_super, device -> /dev/loop2 [ 167.349530] erofs: options -> [ 167.353086] erofs: root inode @ nid 36 [ 167.357305] erofs: mounted on /dev/loop2 with opts: . [ 167.371420] erofs: read_super, device -> /dev/loop0 [ 167.375501] erofs: options -> [ 167.376773] erofs: unmounted for /dev/loop3 [ 167.384457] erofs: unmounted for /dev/loop4 [ 167.384458] erofs: unmounted for /dev/loop5 [ 167.393558] erofs: options -> [ 167.393945] erofs: root inode @ nid 36 [ 167.397205] erofs: root inode @ nid 36 [ 167.405677] erofs: mounted on /dev/loop0 with opts: . [ 167.407980] erofs: mounted on /dev/loop1 with opts: . [ 167.460860] erofs: unmounted for /dev/loop2 [ 167.465536] erofs: unmounted for /dev/loop1 [ 167.465740] erofs: unmounted for /dev/loop0 [ 167.605371] erofs: read_super, device -> /dev/loop5 [ 167.611354] erofs: read_super, device -> /dev/loop4 [ 167.613010] erofs: options -> [ 167.616371] erofs: options -> [ 167.623632] erofs: root inode @ nid 36 [ 167.628184] erofs: mounted on /dev/loop5 with opts: . [ 167.629223] erofs: read_super, device -> /dev/loop2 [ 167.635103] erofs: read_super, device -> /dev/loop1 [ 167.643826] erofs: options -> [ 167.647716] erofs: root inode @ nid 36 [ 167.653758] erofs: mounted on /dev/loop1 with opts: . [ 167.655970] erofs: root inode @ nid 36 [ 167.664763] erofs: read_super, device -> /dev/loop3 [ 167.669936] erofs: unmounted for /dev/loop5 [ 167.675614] erofs: options -> [ 167.683208] erofs: root inode @ nid 36 [ 167.683242] erofs: mounted on /dev/loop4 with opts: . [ 167.687298] erofs: mounted on /dev/loop3 with opts: . [ 167.696429] erofs: options -> [ 167.710966] erofs: unmounted for /dev/loop1 [ 167.727749] erofs: root inode @ nid 36 [ 167.733336] erofs: mounted on /dev/loop2 with opts: . [ 167.744485] erofs: read_super, device -> /dev/loop0 [ 167.759075] erofs: options -> [ 167.762945] erofs: read_super, device -> /dev/loop5 [ 167.764887] erofs: read_super, device -> /dev/loop1 [ 167.767965] erofs: options -> [ 167.774357] erofs: root inode @ nid 36 [ 167.780995] erofs: options -> [ 167.784909] erofs: root inode @ nid 36 [ 167.785290] erofs: unmounted for /dev/loop3 [ 167.791124] erofs: mounted on /dev/loop0 with opts: . [ 167.800701] erofs: unmounted for /dev/loop4 [ 167.804000] erofs: mounted on /dev/loop1 with opts: . [ 167.808347] erofs: root inode @ nid 36 [ 167.814530] erofs: unmounted for /dev/loop2 [ 167.820292] erofs: mounted on /dev/loop5 with opts: . [ 167.925589] audit: type=1800 audit(1635232313.997:94): pid=24229 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 167.936710] erofs: read_super, device -> /dev/loop2 [ 167.948928] erofs: unmounted for /dev/loop1 [ 167.955470] erofs: unmounted for /dev/loop0 [ 167.959051] erofs: options -> [ 167.963376] erofs: unmounted for /dev/loop5 [ 167.963919] erofs: root inode @ nid 36 [ 167.972744] erofs: mounted on /dev/loop2 with opts: . [ 168.017798] erofs: read_super, device -> /dev/loop3 [ 168.023245] erofs: options -> [ 168.026867] erofs: root inode @ nid 36 [ 168.033958] erofs: mounted on /dev/loop3 with opts: . [ 168.051621] erofs: read_super, device -> /dev/loop4 [ 168.060599] erofs: read_super, device -> /dev/loop5 [ 168.070742] erofs: unmounted for /dev/loop2 [ 168.076521] erofs: read_super, device -> /dev/loop1 [ 168.081679] erofs: unmounted for /dev/loop3 [ 168.082353] erofs: options -> [ 168.089789] erofs: options -> [ 168.092707] erofs: options -> [ 168.097067] erofs: root inode @ nid 36 [ 168.102946] erofs: root inode @ nid 36 [ 168.104160] erofs: root inode @ nid 36 [ 168.111506] erofs: mounted on /dev/loop4 with opts: . [ 168.121575] erofs: mounted on /dev/loop5 with opts: . [ 168.127032] erofs: mounted on /dev/loop1 with opts: . [ 168.165668] erofs: read_super, device -> /dev/loop0 [ 168.171491] erofs: options -> [ 168.171623] erofs: unmounted for /dev/loop1 [ 168.177658] erofs: read_super, device -> /dev/loop3 [ 168.184385] erofs: unmounted for /dev/loop4 [ 168.189407] erofs: unmounted for /dev/loop5 [ 168.192937] erofs: root inode @ nid 36 [ 168.202908] erofs: mounted on /dev/loop0 with opts: . [ 168.208326] erofs: options -> [ 168.215663] erofs: root inode @ nid 36 [ 168.224153] erofs: mounted on /dev/loop3 with opts: . [ 168.268135] erofs: read_super, device -> /dev/loop2 [ 168.273595] erofs: options -> [ 168.277399] erofs: root inode @ nid 36 [ 168.289153] erofs: unmounted for /dev/loop0 [ 168.297509] erofs: mounted on /dev/loop2 with opts: . [ 168.302850] erofs: unmounted for /dev/loop3 [ 168.312722] erofs: read_super, device -> /dev/loop5 [ 168.318191] erofs: read_super, device -> /dev/loop4 [ 168.323564] erofs: options -> [ 168.328289] erofs: options -> [ 168.333692] erofs: root inode @ nid 36 [ 168.337094] erofs: root inode @ nid 36 [ 168.338009] erofs: mounted on /dev/loop5 with opts: . [ 168.342847] erofs: mounted on /dev/loop4 with opts: . [ 168.378601] erofs: unmounted for /dev/loop4 [ 168.383850] erofs: read_super, device -> /dev/loop1 [ 168.404629] erofs: unmounted for /dev/loop2 [ 168.410190] erofs: read_super, device -> /dev/loop0 [ 168.415314] erofs: options -> [ 168.444956] erofs: unmounted for /dev/loop5 [ 168.446043] erofs: read_super, device -> /dev/loop3 [ 168.457824] erofs: options -> [ 168.461456] erofs: options -> [ 168.468018] erofs: root inode @ nid 36 [ 168.472029] erofs: root inode @ nid 36 [ 168.472508] erofs: mounted on /dev/loop3 with opts: . [ 168.480621] erofs: root inode @ nid 36 [ 168.486490] erofs: mounted on /dev/loop0 with opts: . [ 168.493579] erofs: mounted on /dev/loop1 with opts: . [ 168.540976] erofs: read_super, device -> /dev/loop4 [ 168.543078] erofs: read_super, device -> /dev/loop5 [ 168.546005] erofs: options -> [ 168.556576] erofs: root inode @ nid 36 [ 168.573860] erofs: unmounted for /dev/loop3 [ 168.578053] erofs: read_super, device -> /dev/loop2 [ 168.583438] erofs: options -> [ 168.585057] erofs: mounted on /dev/loop4 with opts: . [ 168.587772] erofs: options -> [ 168.593915] erofs: unmounted for /dev/loop1 [ 168.599874] erofs: unmounted for /dev/loop0 [ 168.600083] erofs: root inode @ nid 36 [ 168.612275] erofs: mounted on /dev/loop2 with opts: . [ 168.617603] erofs: root inode @ nid 36 [ 168.623672] erofs: mounted on /dev/loop5 with opts: . 2021/10/26 07:11:54 executed programs: 2185 [ 168.724373] erofs: unmounted for /dev/loop4 [ 168.730303] erofs: unmounted for /dev/loop2 [ 168.767383] erofs: unmounted for /dev/loop5 [ 168.801537] erofs: read_super, device -> /dev/loop3 [ 168.809431] erofs: read_super, device -> /dev/loop0 [ 168.814459] erofs: options -> [ 168.817671] erofs: root inode @ nid 36 [ 168.830365] erofs: options -> [ 168.831455] erofs: mounted on /dev/loop0 with opts: . [ 168.834231] erofs: root inode @ nid 36 [ 168.842961] erofs: mounted on /dev/loop3 with opts: . [ 168.857003] erofs: read_super, device -> /dev/loop1 [ 168.867839] erofs: read_super, device -> /dev/loop4 [ 168.871834] erofs: options -> [ 168.885941] erofs: unmounted for /dev/loop0 [ 168.893026] erofs: root inode @ nid 36 [ 168.893462] erofs: options -> [ 168.897314] erofs: mounted on /dev/loop1 with opts: . [ 168.910187] erofs: unmounted for /dev/loop3 [ 168.915847] erofs: root inode @ nid 36 [ 168.927567] erofs: mounted on /dev/loop4 with opts: . [ 168.928548] erofs: read_super, device -> /dev/loop2 [ 168.939189] erofs: options -> [ 168.949061] erofs: root inode @ nid 36 [ 168.953416] erofs: mounted on /dev/loop2 with opts: . [ 168.978704] erofs: read_super, device -> /dev/loop0 [ 168.990139] erofs: options -> [ 168.994464] erofs: unmounted for /dev/loop1 [ 168.994575] erofs: read_super, device -> /dev/loop5 [ 169.004352] erofs: unmounted for /dev/loop4 [ 169.004487] erofs: root inode @ nid 36 [ 169.013505] erofs: options -> [ 169.017798] erofs: mounted on /dev/loop0 with opts: . [ 169.018548] erofs: root inode @ nid 36 [ 169.027427] erofs: mounted on /dev/loop5 with opts: . [ 169.079335] erofs: read_super, device -> /dev/loop3 [ 169.094428] erofs: read_super, device -> /dev/loop1 [ 169.096143] erofs: unmounted for /dev/loop5 [ 169.102807] erofs: options -> [ 169.106880] erofs: options -> [ 169.111729] erofs: unmounted for /dev/loop2 [ 169.114974] erofs: root inode @ nid 36 [ 169.120161] erofs: unmounted for /dev/loop0 [ 169.121924] erofs: read_super, device -> /dev/loop4 [ 169.134911] erofs: root inode @ nid 36 [ 169.137472] erofs: mounted on /dev/loop1 with opts: . [ 169.144453] erofs: mounted on /dev/loop3 with opts: . [ 169.144830] erofs: options -> [ 169.155954] erofs: root inode @ nid 36 [ 169.160235] erofs: mounted on /dev/loop4 with opts: . [ 169.246485] erofs: unmounted for /dev/loop3 [ 169.246536] erofs: unmounted for /dev/loop1 [ 169.262413] erofs: unmounted for /dev/loop4 [ 169.292058] erofs: read_super, device -> /dev/loop2 [ 169.297330] erofs: options -> [ 169.301334] erofs: root inode @ nid 36 [ 169.305427] erofs: mounted on /dev/loop2 with opts: . [ 169.360663] erofs: read_super, device -> /dev/loop0 [ 169.365702] erofs: options -> [ 169.368464] erofs: read_super, device -> /dev/loop5 [ 169.370067] erofs: root inode @ nid 36 [ 169.373903] erofs: options -> [ 169.376538] erofs: root inode @ nid 36 [ 169.380393] erofs: mounted on /dev/loop0 with opts: . [ 169.390868] audit: type=1800 audit(1635232315.467:95): pid=24426 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 169.392387] erofs: read_super, device -> /dev/loop1 [ 169.411907] erofs: mounted on /dev/loop5 with opts: . [ 169.422421] erofs: unmounted for /dev/loop2 [ 169.422701] erofs: read_super, device -> /dev/loop3 [ 169.432447] erofs: options -> [ 169.435883] erofs: root inode @ nid 36 [ 169.440667] erofs: mounted on /dev/loop3 with opts: . [ 169.446848] erofs: options -> [ 169.452394] erofs: root inode @ nid 36 [ 169.456533] erofs: mounted on /dev/loop1 with opts: . [ 169.462423] erofs: read_super, device -> /dev/loop4 [ 169.467706] erofs: options -> [ 169.474974] erofs: unmounted for /dev/loop3 [ 169.479459] erofs: root inode @ nid 36 [ 169.484323] erofs: unmounted for /dev/loop0 [ 169.484879] erofs: mounted on /dev/loop4 with opts: . [ 169.494848] erofs: unmounted for /dev/loop5 [ 169.501140] erofs: unmounted for /dev/loop1 [ 169.625720] erofs: read_super, device -> /dev/loop2 [ 169.631086] erofs: unmounted for /dev/loop4 [ 169.636505] erofs: options -> [ 169.646588] erofs: root inode @ nid 36 [ 169.653972] erofs: mounted on /dev/loop2 with opts: . [ 169.678722] erofs: read_super, device -> /dev/loop0 [ 169.684177] erofs: read_super, device -> /dev/loop5 [ 169.686216] erofs: options -> [ 169.690157] erofs: options -> [ 169.696050] erofs: root inode @ nid 36 [ 169.701591] erofs: mounted on /dev/loop5 with opts: . [ 169.707718] erofs: read_super, device -> /dev/loop1 [ 169.714333] erofs: read_super, device -> /dev/loop3 [ 169.714575] erofs: root inode @ nid 36 [ 169.723348] erofs: unmounted for /dev/loop2 [ 169.733572] erofs: options -> [ 169.735302] erofs: mounted on /dev/loop0 with opts: . [ 169.737400] erofs: options -> [ 169.746964] erofs: root inode @ nid 36 [ 169.749670] erofs: root inode @ nid 36 [ 169.755329] erofs: mounted on /dev/loop3 with opts: . [ 169.759316] erofs: mounted on /dev/loop1 with opts: . [ 169.788966] erofs: read_super, device -> /dev/loop4 [ 169.794055] erofs: options -> [ 169.794201] erofs: unmounted for /dev/loop5 [ 169.800905] erofs: root inode @ nid 36 [ 169.805781] erofs: unmounted for /dev/loop0 [ 169.807199] erofs: mounted on /dev/loop4 with opts: . [ 169.811703] erofs: unmounted for /dev/loop1 [ 169.818971] erofs: read_super, device -> /dev/loop2 [ 169.825054] erofs: options -> [ 169.828727] erofs: root inode @ nid 36 [ 169.832852] erofs: mounted on /dev/loop2 with opts: . [ 169.915012] erofs: read_super, device -> /dev/loop0 [ 169.922638] erofs: options -> [ 169.925300] erofs: unmounted for /dev/loop3 [ 169.926185] erofs: root inode @ nid 36 [ 169.931932] erofs: read_super, device -> /dev/loop5 [ 169.935869] erofs: mounted on /dev/loop0 with opts: . [ 169.944717] erofs: unmounted for /dev/loop2 [ 169.950123] erofs: unmounted for /dev/loop4 [ 169.954413] erofs: read_super, device -> /dev/loop1 [ 169.960786] erofs: options -> [ 169.961661] erofs: unmounted for /dev/loop0 [ 169.964232] erofs: root inode @ nid 36 [ 169.974288] erofs: mounted on /dev/loop1 with opts: . [ 169.980016] erofs: options -> [ 169.983568] erofs: root inode @ nid 36 [ 169.987605] erofs: mounted on /dev/loop5 with opts: . [ 170.152190] erofs: read_super, device -> /dev/loop3 [ 170.156715] erofs: unmounted for /dev/loop1 [ 170.157472] erofs: options -> [ 170.164900] erofs: unmounted for /dev/loop5 [ 170.165063] erofs: root inode @ nid 36 [ 170.180242] erofs: mounted on /dev/loop3 with opts: . [ 170.249703] Bluetooth: hci3: command 0x0406 tx timeout [ 170.251116] erofs: read_super, device -> /dev/loop2 [ 170.255098] Bluetooth: hci5: command 0x0406 tx timeout [ 170.265708] erofs: unmounted for /dev/loop3 [ 170.271253] erofs: read_super, device -> /dev/loop4 [ 170.272866] erofs: read_super, device -> /dev/loop5 [ 170.276365] erofs: options -> [ 170.292058] Bluetooth: hci0: command 0x0406 tx timeout [ 170.295281] erofs: options -> [ 170.301111] erofs: options -> [ 170.302420] erofs: root inode @ nid 36 [ 170.304657] erofs: root inode @ nid 36 [ 170.311408] erofs: read_super, device -> /dev/loop0 [ 170.314290] Bluetooth: hci4: command 0x0406 tx timeout [ 170.317285] erofs: options -> [ 170.334209] erofs: root inode @ nid 36 [ 170.338698] erofs: mounted on /dev/loop4 with opts: . [ 170.346399] erofs: mounted on /dev/loop5 with opts: . [ 170.346622] erofs: read_super, device -> /dev/loop1 [ 170.352137] erofs: root inode @ nid 36 [ 170.363371] erofs: mounted on /dev/loop0 with opts: . [ 170.370846] erofs: options -> [ 170.373065] erofs: read_super, device -> /dev/loop3 [ 170.380795] erofs: mounted on /dev/loop2 with opts: . [ 170.391025] erofs: unmounted for /dev/loop4 [ 170.394566] Bluetooth: hci2: command 0x0406 tx timeout [ 170.400810] erofs: unmounted for /dev/loop5 [ 170.405563] erofs: unmounted for /dev/loop0 [ 170.409505] erofs: root inode @ nid 36 [ 170.410514] erofs: options -> [ 170.416345] Bluetooth: hci1: command 0x0406 tx timeout [ 170.423913] erofs: root inode @ nid 36 [ 170.424829] erofs: mounted on /dev/loop1 with opts: . [ 170.447340] erofs: mounted on /dev/loop3 with opts: . [ 170.458607] audit: type=1800 audit(1635232316.537:96): pid=24541 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 170.477642] erofs: unmounted for /dev/loop2 [ 170.485639] erofs: unmounted for /dev/loop3 [ 170.565017] erofs: read_super, device -> /dev/loop0 [ 170.572621] erofs: options -> [ 170.576251] erofs: root inode @ nid 36 [ 170.585353] erofs: mounted on /dev/loop0 with opts: . [ 170.597398] erofs: unmounted for /dev/loop1 [ 170.602251] erofs: read_super, device -> /dev/loop4 [ 170.607268] erofs: options -> [ 170.611889] erofs: read_super, device -> /dev/loop3 [ 170.616906] erofs: options -> [ 170.620546] erofs: root inode @ nid 36 [ 170.624984] erofs: mounted on /dev/loop3 with opts: . [ 170.638868] erofs: unmounted for /dev/loop0 [ 170.643597] erofs: root inode @ nid 36 [ 170.648066] erofs: mounted on /dev/loop4 with opts: . [ 170.656403] erofs: unmounted for /dev/loop4 [ 170.669571] erofs: read_super, device -> /dev/loop5 [ 170.676861] erofs: options -> [ 170.681498] erofs: root inode @ nid 36 [ 170.685502] erofs: mounted on /dev/loop5 with opts: . [ 170.709556] erofs: read_super, device -> /dev/loop2 [ 170.719728] erofs: options -> [ 170.725341] erofs: root inode @ nid 36 [ 170.732104] erofs: mounted on /dev/loop2 with opts: . [ 170.768088] erofs: read_super, device -> /dev/loop1 [ 170.768874] erofs: read_super, device -> /dev/loop0 [ 170.774080] erofs: options -> [ 170.779448] erofs: unmounted for /dev/loop3 [ 170.787465] erofs: unmounted for /dev/loop5 [ 170.790496] erofs: options -> [ 170.794618] print_req_error: I/O error, dev loop4, sector 0 [ 170.801158] erofs: unmounted for /dev/loop2 [ 170.805706] erofs: root inode @ nid 36 [ 170.811220] erofs: root inode @ nid 36 [ 170.819547] erofs: mounted on /dev/loop1 with opts: . [ 170.821680] erofs: mounted on /dev/loop0 with opts: . [ 170.903352] erofs: read_super, device -> /dev/loop2 [ 170.911058] erofs: read_super, device -> /dev/loop5 [ 170.911059] erofs: read_super, device -> /dev/loop4 [ 170.911065] erofs: options -> [ 170.916165] erofs: options -> [ 170.930290] erofs: unmounted for /dev/loop0 [ 170.932781] erofs: root inode @ nid 36 [ 170.938691] erofs: unmounted for /dev/loop1 [ 170.954011] erofs: mounted on /dev/loop4 with opts: . [ 170.957692] erofs: options -> [ 170.963983] erofs: root inode @ nid 36 [ 170.964819] erofs: root inode @ nid 36 [ 170.973674] erofs: mounted on /dev/loop2 with opts: . [ 170.989710] erofs: mounted on /dev/loop5 with opts: . [ 170.992366] erofs: unmounted for /dev/loop2 [ 171.020906] erofs: read_super, device -> /dev/loop3 [ 171.026646] erofs: options -> [ 171.035348] erofs: root inode @ nid 36 [ 171.041925] erofs: mounted on /dev/loop3 with opts: . [ 171.054228] erofs: read_super, device -> /dev/loop1 [ 171.070083] erofs: options -> [ 171.075656] erofs: root inode @ nid 36 [ 171.081312] erofs: unmounted for /dev/loop4 [ 171.093781] erofs: mounted on /dev/loop1 with opts: . [ 171.093813] erofs: unmounted for /dev/loop5 [ 171.140691] erofs: read_super, device -> /dev/loop0 [ 171.145728] erofs: options -> [ 171.154995] erofs: root inode @ nid 36 [ 171.159490] erofs: mounted on /dev/loop0 with opts: . [ 171.193951] erofs: unmounted for /dev/loop3 [ 171.194566] erofs: read_super, device -> /dev/loop4 [ 171.203800] erofs: unmounted for /dev/loop0 [ 171.208896] erofs: unmounted for /dev/loop1 [ 171.215457] erofs: options -> [ 171.220602] erofs: root inode @ nid 36 [ 171.224822] erofs: mounted on /dev/loop4 with opts: . [ 171.338293] erofs: read_super, device -> /dev/loop2 [ 171.343328] erofs: options -> [ 171.346515] erofs: root inode @ nid 36 [ 171.365348] erofs: unmounted for /dev/loop4 [ 171.396050] erofs: mounted on /dev/loop2 with opts: . [ 171.409750] erofs: read_super, device -> /dev/loop5 [ 171.412985] erofs: read_super, device -> /dev/loop3 [ 171.420568] erofs: options -> [ 171.425500] erofs: read_super, device -> /dev/loop0 [ 171.431050] erofs: options -> [ 171.436035] erofs: read_super, device -> /dev/loop4 [ 171.439921] erofs: options -> [ 171.441624] erofs: options -> [ 171.446642] erofs: root inode @ nid 36 [ 171.452916] erofs: mounted on /dev/loop5 with opts: . [ 171.457049] erofs: read_super, device -> /dev/loop1 [ 171.461119] erofs: root inode @ nid 36 [ 171.467184] erofs: options -> [ 171.469985] erofs: mounted on /dev/loop3 with opts: . [ 171.471212] erofs: unmounted for /dev/loop2 [ 171.482453] erofs: root inode @ nid 36 [ 171.486412] erofs: root inode @ nid 36 [ 171.486865] erofs: unmounted for /dev/loop5 [ 171.492060] erofs: root inode @ nid 36 [ 171.503576] erofs: mounted on /dev/loop0 with opts: . [ 171.504552] erofs: mounted on /dev/loop1 with opts: . [ 171.510401] erofs: mounted on /dev/loop4 with opts: . [ 171.590459] erofs: unmounted for /dev/loop3 [ 171.591117] audit: type=1800 audit(1635232317.668:97): pid=24688 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 171.615301] erofs: unmounted for /dev/loop1 [ 171.619849] erofs: unmounted for /dev/loop0 [ 171.624340] erofs: unmounted for /dev/loop4 [ 171.749405] erofs: read_super, device -> /dev/loop0 [ 171.754648] erofs: read_super, device -> /dev/loop5 [ 171.760050] erofs: read_super, device -> /dev/loop2 [ 171.763837] erofs: read_super, device -> /dev/loop3 [ 171.765354] erofs: options -> [ 171.776615] erofs: read_super, device -> /dev/loop4 [ 171.777361] erofs: options -> [ 171.782456] erofs: options -> [ 171.788723] erofs: options -> [ 171.790846] erofs: root inode @ nid 36 [ 171.792270] erofs: options -> [ 171.801505] erofs: root inode @ nid 36 [ 171.802604] erofs: read_super, device -> /dev/loop1 [ 171.805799] erofs: root inode @ nid 36 [ 171.813604] erofs: mounted on /dev/loop3 with opts: . [ 171.816377] erofs: mounted on /dev/loop2 with opts: . [ 171.825625] erofs: root inode @ nid 36 [ 171.830361] erofs: mounted on /dev/loop5 with opts: . [ 171.837626] erofs: root inode @ nid 36 [ 171.851549] erofs: options -> [ 171.854589] erofs: mounted on /dev/loop0 with opts: . [ 171.861274] erofs: root inode @ nid 36 [ 171.863630] erofs: mounted on /dev/loop4 with opts: . [ 171.872656] erofs: unmounted for /dev/loop3 [ 171.875142] erofs: mounted on /dev/loop1 with opts: . [ 171.936073] audit: type=1800 audit(1635232318.008:98): pid=24717 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 171.962167] erofs: unmounted for /dev/loop5 [ 171.973063] erofs: unmounted for /dev/loop4 [ 171.973065] erofs: unmounted for /dev/loop2 [ 171.975763] erofs: unmounted for /dev/loop1 [ 171.989545] erofs: unmounted for /dev/loop0 [ 172.190227] erofs: read_super, device -> /dev/loop0 [ 172.195267] erofs: options -> [ 172.198322] erofs: read_super, device -> /dev/loop3 [ 172.203469] erofs: options -> [ 172.204114] erofs: root inode @ nid 36 [ 172.209562] erofs: read_super, device -> /dev/loop2 [ 172.215334] erofs: mounted on /dev/loop0 with opts: . [ 172.216961] erofs: read_super, device -> /dev/loop1 [ 172.226886] erofs: options -> [ 172.229671] erofs: read_super, device -> /dev/loop4 [ 172.230690] erofs: options -> [ 172.235962] erofs: options -> [ 172.240495] erofs: read_super, device -> /dev/loop5 [ 172.247315] erofs: options -> [ 172.250336] erofs: root inode @ nid 36 [ 172.253792] erofs: root inode @ nid 36 [ 172.255714] erofs: mounted on /dev/loop4 with opts: . [ 172.259124] erofs: unmounted for /dev/loop0 [ 172.274140] erofs: root inode @ nid 36 [ 172.286308] erofs: root inode @ nid 36 [ 172.291159] erofs: mounted on /dev/loop3 with opts: . [ 172.296689] erofs: unmounted for /dev/loop4 [ 172.301828] erofs: mounted on /dev/loop2 with opts: . [ 172.314501] erofs: root inode @ nid 36 [ 172.314520] erofs: mounted on /dev/loop5 with opts: . [ 172.319796] erofs: mounted on /dev/loop1 with opts: . [ 172.374962] erofs: unmounted for /dev/loop2 [ 172.380162] erofs: unmounted for /dev/loop5 [ 172.381069] audit: type=1800 audit(1635232318.458:99): pid=24761 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 172.385712] erofs: unmounted for /dev/loop3 [ 172.406787] erofs: unmounted for /dev/loop1 [ 172.429429] erofs: read_super, device -> /dev/loop4 [ 172.443719] erofs: options -> [ 172.447076] erofs: root inode @ nid 36 [ 172.451858] erofs: mounted on /dev/loop4 with opts: . [ 172.548851] erofs: read_super, device -> /dev/loop0 [ 172.555843] erofs: read_super, device -> /dev/loop3 [ 172.561068] erofs: unmounted for /dev/loop4 [ 172.561371] erofs: options -> [ 172.569220] erofs: root inode @ nid 36 [ 172.573517] erofs: mounted on /dev/loop3 with opts: . [ 172.578173] erofs: options -> [ 172.582989] erofs: root inode @ nid 36 [ 172.587272] erofs: unmounted for /dev/loop3 [ 172.588423] erofs: read_super, device -> /dev/loop5 [ 172.596826] erofs: options -> [ 172.608734] erofs: root inode @ nid 36 [ 172.609080] erofs: read_super, device -> /dev/loop2 [ 172.615715] erofs: mounted on /dev/loop0 with opts: . [ 172.619975] erofs: options -> [ 172.623269] erofs: mounted on /dev/loop5 with opts: . [ 172.659445] erofs: read_super, device -> /dev/loop4 [ 172.674594] erofs: options -> [ 172.676314] erofs: unmounted for /dev/loop0 [ 172.681290] erofs: root inode @ nid 36 [ 172.692744] erofs: read_super, device -> /dev/loop3 [ 172.697783] erofs: options -> [ 172.701355] erofs: unmounted for /dev/loop5 [ 172.705535] erofs: mounted on /dev/loop4 with opts: . [ 172.713542] erofs: root inode @ nid 36 [ 172.720040] erofs: root inode @ nid 36 [ 172.726291] erofs: mounted on /dev/loop2 with opts: . [ 172.734195] erofs: mounted on /dev/loop3 with opts: . [ 172.785631] erofs: read_super, device -> /dev/loop1 [ 172.794107] erofs: unmounted for /dev/loop4 [ 172.806533] erofs: unmounted for /dev/loop2 [ 172.806719] erofs: options -> [ 172.819041] erofs: unmounted for /dev/loop3 [ 172.824287] erofs: root inode @ nid 36 [ 172.832365] erofs: mounted on /dev/loop1 with opts: . [ 172.874666] erofs: read_super, device -> /dev/loop5 [ 172.886363] erofs: options -> [ 172.895323] erofs: root inode @ nid 36 [ 172.903711] erofs: mounted on /dev/loop5 with opts: . [ 172.915364] erofs: read_super, device -> /dev/loop4 [ 172.921094] erofs: options -> [ 172.921908] erofs: read_super, device -> /dev/loop0 [ 172.925404] erofs: root inode @ nid 36 [ 172.936825] erofs: unmounted for /dev/loop1 [ 172.944131] erofs: options -> [ 172.944219] erofs: mounted on /dev/loop4 with opts: . [ 172.949861] erofs: root inode @ nid 36 [ 172.957245] erofs: mounted on /dev/loop0 with opts: . [ 172.977338] erofs: unmounted for /dev/loop5 [ 173.016836] erofs: read_super, device -> /dev/loop2 [ 173.034679] audit: type=1800 audit(1635232319.108:100): pid=24844 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 173.040547] erofs: options -> [ 173.057191] erofs: unmounted for /dev/loop4 [ 173.062677] erofs: unmounted for /dev/loop0 [ 173.065435] erofs: read_super, device -> /dev/loop1 [ 173.073125] erofs: options -> [ 173.082647] erofs: root inode @ nid 36 [ 173.087239] erofs: root inode @ nid 36 [ 173.092930] erofs: mounted on /dev/loop2 with opts: . [ 173.093612] erofs: mounted on /dev/loop1 with opts: . [ 173.148979] erofs: read_super, device -> /dev/loop5 [ 173.154211] erofs: read_super, device -> /dev/loop3 [ 173.179918] erofs: unmounted for /dev/loop1 [ 173.182447] erofs: options -> [ 173.188924] erofs: options -> [ 173.192238] erofs: unmounted for /dev/loop2 [ 173.192914] erofs: root inode @ nid 36 [ 173.209018] erofs: root inode @ nid 36 [ 173.216329] erofs: mounted on /dev/loop5 with opts: . [ 173.219931] erofs: read_super, device -> /dev/loop0 [ 173.227885] erofs: options -> [ 173.233385] erofs: mounted on /dev/loop3 with opts: . [ 173.235627] erofs: root inode @ nid 36 [ 173.245232] erofs: mounted on /dev/loop0 with opts: . [ 173.267558] erofs: read_super, device -> /dev/loop2 [ 173.271598] erofs: read_super, device -> /dev/loop4 [ 173.273211] erofs: options -> [ 173.277606] erofs: options -> [ 173.277641] erofs: root inode @ nid 36 [ 173.284247] erofs: root inode @ nid 36 [ 173.294048] erofs: unmounted for /dev/loop0 [ 173.301330] erofs: unmounted for /dev/loop5 [ 173.303043] erofs: mounted on /dev/loop2 with opts: . [ 173.321247] erofs: unmounted for /dev/loop3 [ 173.326948] erofs: unmounted for /dev/loop2 [ 173.335081] erofs: mounted on /dev/loop4 with opts: . [ 173.428710] erofs: read_super, device -> /dev/loop1 [ 173.437079] erofs: options -> [ 173.443015] erofs: root inode @ nid 36 [ 173.447066] erofs: mounted on /dev/loop1 with opts: . [ 173.497108] erofs: read_super, device -> /dev/loop3 [ 173.502355] erofs: unmounted for /dev/loop4 [ 173.507709] erofs: unmounted for /dev/loop1 [ 173.514597] erofs: options -> [ 173.519574] erofs: root inode @ nid 36 [ 173.523664] erofs: mounted on /dev/loop3 with opts: . [ 173.572091] erofs: read_super, device -> /dev/loop2 [ 173.580091] erofs: read_super, device -> /dev/loop1 [ 173.586170] erofs: options -> [ 173.586922] erofs: read_super, device -> /dev/loop5 [ 173.591020] erofs: root inode @ nid 36 [ 173.600557] erofs: options -> [ 173.603828] erofs: options -> [ 173.606629] erofs: mounted on /dev/loop1 with opts: . [ 173.613594] erofs: read_super, device -> /dev/loop0 [ 173.615111] erofs: read_super, device -> /dev/loop4 [ 173.620028] erofs: root inode @ nid 36 [ 173.625296] erofs: options -> [ 173.628714] erofs: options -> [ 173.631730] erofs: unmounted for /dev/loop3 [ 173.641844] erofs: root inode @ nid 36 [ 173.648524] erofs: mounted on /dev/loop5 with opts: . [ 173.653892] erofs: root inode @ nid 36 [ 173.654199] erofs: root inode @ nid 36 [ 173.659001] erofs: mounted on /dev/loop2 with opts: . [ 173.663898] erofs: mounted on /dev/loop0 with opts: . [ 173.667184] erofs: mounted on /dev/loop4 with opts: . [ 173.706569] audit: type=1800 audit(1635232319.778:101): pid=24924 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 173.731045] erofs: unmounted for /dev/loop0 [ 173.736849] erofs: unmounted for /dev/loop2 [ 173.747627] erofs: unmounted for /dev/loop4 [ 173.753782] erofs: unmounted for /dev/loop1 [ 173.754862] erofs: unmounted for /dev/loop5 [ 173.840191] erofs: read_super, device -> /dev/loop3 [ 173.854366] erofs: options -> [ 173.859908] erofs: root inode @ nid 36 [ 173.863948] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:12:00 executed programs: 2277 [ 173.915276] erofs: read_super, device -> /dev/loop5 [ 173.921054] erofs: options -> [ 173.926969] erofs: read_super, device -> /dev/loop0 [ 173.932420] erofs: options -> [ 173.933304] erofs: unmounted for /dev/loop3 [ 173.939643] erofs: read_super, device -> /dev/loop4 [ 173.944959] erofs: options -> [ 173.950328] erofs: root inode @ nid 36 [ 173.955544] erofs: root inode @ nid 36 [ 173.961577] erofs: mounted on /dev/loop5 with opts: . [ 173.967128] erofs: root inode @ nid 36 [ 173.971501] erofs: mounted on /dev/loop0 with opts: . [ 173.977204] erofs: read_super, device -> /dev/loop1 [ 173.977868] erofs: mounted on /dev/loop4 with opts: . [ 173.982909] erofs: options -> [ 173.996198] erofs: read_super, device -> /dev/loop2 [ 174.001463] erofs: options -> [ 174.005987] erofs: root inode @ nid 36 [ 174.011470] erofs: unmounted for /dev/loop5 [ 174.016488] erofs: root inode @ nid 36 [ 174.017178] erofs: unmounted for /dev/loop0 [ 174.020823] erofs: mounted on /dev/loop2 with opts: . [ 174.030529] erofs: mounted on /dev/loop1 with opts: . [ 174.036015] erofs: unmounted for /dev/loop4 [ 174.128870] erofs: read_super, device -> /dev/loop3 [ 174.133911] erofs: options -> [ 174.134064] erofs: read_super, device -> /dev/loop4 [ 174.137114] erofs: root inode @ nid 36 [ 174.142509] erofs: options -> [ 174.156133] erofs: unmounted for /dev/loop2 [ 174.164191] erofs: unmounted for /dev/loop1 [ 174.165152] erofs: read_super, device -> /dev/loop0 [ 174.176584] erofs: mounted on /dev/loop3 with opts: . [ 174.178463] erofs: options -> [ 174.185048] erofs: root inode @ nid 36 [ 174.185381] erofs: root inode @ nid 36 [ 174.193188] erofs: mounted on /dev/loop0 with opts: . [ 174.195096] erofs: mounted on /dev/loop4 with opts: . [ 174.253796] erofs: read_super, device -> /dev/loop5 [ 174.259136] erofs: options -> [ 174.263303] erofs: unmounted for /dev/loop3 [ 174.265904] erofs: read_super, device -> /dev/loop2 [ 174.272915] erofs: unmounted for /dev/loop0 [ 174.273006] erofs: unmounted for /dev/loop4 [ 174.281079] erofs: options -> [ 174.284863] erofs: root inode @ nid 36 [ 174.288797] erofs: root inode @ nid 36 [ 174.288943] erofs: mounted on /dev/loop2 with opts: . [ 174.305249] erofs: mounted on /dev/loop5 with opts: . [ 174.387350] erofs: read_super, device -> /dev/loop1 [ 174.392723] erofs: options -> [ 174.414563] erofs: unmounted for /dev/loop5 [ 174.414587] erofs: unmounted for /dev/loop2 [ 174.426953] erofs: root inode @ nid 36 [ 174.436693] erofs: mounted on /dev/loop1 with opts: . [ 174.481952] erofs: read_super, device -> /dev/loop0 [ 174.482090] erofs: read_super, device -> /dev/loop5 [ 174.487019] erofs: options -> [ 174.487563] erofs: root inode @ nid 36 [ 174.499389] erofs: read_super, device -> /dev/loop3 [ 174.499393] erofs: options -> [ 174.501005] erofs: read_super, device -> /dev/loop4 [ 174.514482] erofs: unmounted for /dev/loop1 [ 174.516899] erofs: mounted on /dev/loop0 with opts: . [ 174.524322] erofs: root inode @ nid 36 [ 174.529543] erofs: mounted on /dev/loop3 with opts: . [ 174.531012] erofs: read_super, device -> /dev/loop2 [ 174.540828] erofs: options -> [ 174.544421] erofs: options -> [ 174.545393] erofs: options -> [ 174.549114] erofs: root inode @ nid 36 [ 174.553701] erofs: root inode @ nid 36 [ 174.555197] erofs: root inode @ nid 36 [ 174.559826] erofs: mounted on /dev/loop2 with opts: . [ 174.598156] erofs: unmounted for /dev/loop0 [ 174.604372] erofs: unmounted for /dev/loop3 [ 174.606431] erofs: mounted on /dev/loop4 with opts: . [ 174.616425] erofs: mounted on /dev/loop5 with opts: . [ 174.673373] erofs: read_super, device -> /dev/loop1 [ 174.684334] erofs: unmounted for /dev/loop4 [ 174.685914] erofs: options -> [ 174.692891] erofs: unmounted for /dev/loop5 [ 174.696205] erofs: root inode @ nid 36 [ 174.701760] erofs: unmounted for /dev/loop2 [ 174.707163] erofs: mounted on /dev/loop1 with opts: . [ 174.810114] erofs: read_super, device -> /dev/loop0 [ 174.822800] erofs: options -> [ 174.826349] erofs: unmounted for /dev/loop1 [ 174.828461] erofs: read_super, device -> /dev/loop3 [ 174.837225] erofs: root inode @ nid 36 [ 174.846554] erofs: options -> [ 174.850749] erofs: root inode @ nid 36 [ 174.854763] erofs: mounted on /dev/loop0 with opts: . [ 174.854900] erofs: mounted on /dev/loop3 with opts: . [ 174.876628] erofs: read_super, device -> /dev/loop5 [ 174.881223] erofs: read_super, device -> /dev/loop4 [ 174.883957] erofs: read_super, device -> /dev/loop2 [ 174.890172] erofs: options -> [ 174.897382] erofs: root inode @ nid 36 [ 174.898450] erofs: unmounted for /dev/loop3 [ 174.906083] erofs: unmounted for /dev/loop0 [ 174.907229] erofs: mounted on /dev/loop4 with opts: . [ 174.917201] erofs: options -> [ 174.921989] erofs: options -> [ 174.925532] erofs: root inode @ nid 36 [ 174.930839] erofs: root inode @ nid 36 [ 174.932372] erofs: mounted on /dev/loop5 with opts: . [ 174.935084] erofs: mounted on /dev/loop2 with opts: . [ 174.979486] erofs: read_super, device -> /dev/loop0 [ 174.981780] erofs: read_super, device -> /dev/loop1 [ 174.984705] erofs: options -> [ 174.995952] erofs: root inode @ nid 36 [ 174.997352] erofs: unmounted for /dev/loop4 [ 175.000236] erofs: mounted on /dev/loop0 with opts: . [ 175.009776] erofs: unmounted for /dev/loop5 [ 175.014501] erofs: unmounted for /dev/loop2 [ 175.022765] erofs: unmounted for /dev/loop0 [ 175.029314] erofs: options -> [ 175.033751] erofs: root inode @ nid 36 [ 175.037850] erofs: mounted on /dev/loop1 with opts: . [ 175.191726] erofs: read_super, device -> /dev/loop3 [ 175.196786] erofs: options -> [ 175.200688] erofs: unmounted for /dev/loop1 [ 175.209917] erofs: root inode @ nid 36 [ 175.214232] erofs: mounted on /dev/loop3 with opts: . [ 175.248651] erofs: read_super, device -> /dev/loop0 [ 175.248793] erofs: read_super, device -> /dev/loop5 [ 175.253684] erofs: options -> [ 175.261386] erofs: read_super, device -> /dev/loop4 [ 175.266968] erofs: options -> [ 175.271793] erofs: read_super, device -> /dev/loop2 [ 175.276816] erofs: options -> [ 175.278539] erofs: root inode @ nid 36 [ 175.282273] erofs: options -> [ 175.287792] erofs: unmounted for /dev/loop3 [ 175.293773] erofs: root inode @ nid 36 [ 175.297991] erofs: root inode @ nid 36 [ 175.305969] erofs: root inode @ nid 36 [ 175.311383] erofs: mounted on /dev/loop0 with opts: . [ 175.311730] erofs: mounted on /dev/loop2 with opts: . [ 175.317483] erofs: mounted on /dev/loop4 with opts: . [ 175.322498] erofs: mounted on /dev/loop5 with opts: . [ 175.334031] erofs: read_super, device -> /dev/loop1 [ 175.353772] erofs: options -> [ 175.359733] erofs: read_super, device -> /dev/loop3 [ 175.364880] erofs: unmounted for /dev/loop5 [ 175.365123] erofs: options -> [ 175.374603] erofs: unmounted for /dev/loop0 [ 175.380385] erofs: root inode @ nid 36 [ 175.383104] erofs: root inode @ nid 36 [ 175.386797] erofs: mounted on /dev/loop1 with opts: . [ 175.389690] erofs: mounted on /dev/loop3 with opts: . [ 175.457695] erofs: unmounted for /dev/loop2 [ 175.469447] erofs: read_super, device -> /dev/loop5 [ 175.474721] erofs: unmounted for /dev/loop3 [ 175.479041] erofs: options -> [ 175.479376] erofs: unmounted for /dev/loop1 [ 175.486682] erofs: unmounted for /dev/loop4 [ 175.489871] erofs: root inode @ nid 36 [ 175.497314] erofs: mounted on /dev/loop5 with opts: . [ 175.570890] erofs: read_super, device -> /dev/loop0 [ 175.579652] erofs: options -> [ 175.582950] erofs: root inode @ nid 36 [ 175.586970] erofs: mounted on /dev/loop0 with opts: . [ 175.624745] erofs: unmounted for /dev/loop5 [ 175.631523] erofs: read_super, device -> /dev/loop1 [ 175.636559] erofs: options -> [ 175.642729] erofs: root inode @ nid 36 [ 175.647120] erofs: mounted on /dev/loop1 with opts: . [ 175.659751] erofs: read_super, device -> /dev/loop3 [ 175.665181] erofs: read_super, device -> /dev/loop4 [ 175.678181] erofs: read_super, device -> /dev/loop2 [ 175.678632] erofs: options -> [ 175.684734] erofs: options -> [ 175.686706] erofs: unmounted for /dev/loop1 [ 175.694927] erofs: unmounted for /dev/loop0 [ 175.699867] erofs: options -> [ 175.703704] erofs: root inode @ nid 36 [ 175.704805] erofs: root inode @ nid 36 [ 175.711916] erofs: root inode @ nid 36 [ 175.712412] erofs: mounted on /dev/loop2 with opts: . [ 175.716176] erofs: mounted on /dev/loop4 with opts: . [ 175.723321] erofs: mounted on /dev/loop3 with opts: . [ 175.770218] erofs: read_super, device -> /dev/loop5 [ 175.775261] erofs: options -> [ 175.783791] erofs: root inode @ nid 36 [ 175.791653] erofs: unmounted for /dev/loop3 [ 175.792520] erofs: mounted on /dev/loop5 with opts: . [ 175.801596] erofs: unmounted for /dev/loop4 [ 175.806164] erofs: unmounted for /dev/loop2 [ 175.848850] erofs: read_super, device -> /dev/loop1 [ 175.854147] erofs: options -> [ 175.862292] erofs: root inode @ nid 36 [ 175.868472] erofs: mounted on /dev/loop1 with opts: . [ 175.908606] erofs: read_super, device -> /dev/loop0 [ 175.917716] erofs: read_super, device -> /dev/loop3 [ 175.918439] erofs: options -> [ 175.923168] erofs: options -> [ 175.930297] erofs: unmounted for /dev/loop1 [ 175.931778] erofs: root inode @ nid 36 [ 175.938837] erofs: unmounted for /dev/loop5 [ 175.939390] erofs: mounted on /dev/loop3 with opts: . [ 175.951701] erofs: root inode @ nid 36 [ 175.958143] erofs: mounted on /dev/loop0 with opts: . [ 175.992590] erofs: read_super, device -> /dev/loop2 [ 175.992599] erofs: read_super, device -> /dev/loop4 [ 175.997615] erofs: options -> [ 176.006262] erofs: unmounted for /dev/loop3 [ 176.017071] erofs: options -> [ 176.018441] erofs: root inode @ nid 36 [ 176.022342] erofs: root inode @ nid 36 [ 176.028828] erofs: mounted on /dev/loop4 with opts: . [ 176.031997] erofs: mounted on /dev/loop2 with opts: . [ 176.057158] erofs: read_super, device -> /dev/loop5 [ 176.062554] erofs: options -> [ 176.068390] erofs: root inode @ nid 36 [ 176.074766] erofs: mounted on /dev/loop5 with opts: . [ 176.105813] erofs: unmounted for /dev/loop4 [ 176.110625] erofs: unmounted for /dev/loop2 [ 176.115104] erofs: unmounted for /dev/loop0 [ 176.195882] erofs: read_super, device -> /dev/loop1 [ 176.202805] erofs: options -> [ 176.206231] erofs: root inode @ nid 36 [ 176.210718] erofs: mounted on /dev/loop1 with opts: . [ 176.237976] erofs: read_super, device -> /dev/loop3 [ 176.243013] erofs: options -> [ 176.259263] erofs: read_super, device -> /dev/loop4 [ 176.264384] erofs: options -> [ 176.273490] erofs: unmounted for /dev/loop5 [ 176.276142] erofs: root inode @ nid 36 [ 176.279959] erofs: read_super, device -> /dev/loop0 [ 176.282765] erofs: root inode @ nid 36 [ 176.286919] erofs: unmounted for /dev/loop1 [ 176.291605] erofs: mounted on /dev/loop3 with opts: . [ 176.300842] erofs: options -> [ 176.304436] erofs: mounted on /dev/loop4 with opts: . [ 176.316087] erofs: root inode @ nid 36 [ 176.321088] erofs: mounted on /dev/loop0 with opts: . [ 176.332015] erofs: read_super, device -> /dev/loop2 [ 176.339537] erofs: options -> [ 176.342944] erofs: root inode @ nid 36 [ 176.346989] erofs: mounted on /dev/loop2 with opts: . [ 176.384347] erofs: unmounted for /dev/loop4 [ 176.385459] erofs: unmounted for /dev/loop0 [ 176.388844] erofs: unmounted for /dev/loop3 [ 176.397654] erofs: unmounted for /dev/loop2 [ 176.511334] erofs: read_super, device -> /dev/loop1 [ 176.516375] erofs: options -> [ 176.521703] erofs: read_super, device -> /dev/loop5 [ 176.526813] erofs: options -> [ 176.527319] erofs: root inode @ nid 36 [ 176.533161] erofs: root inode @ nid 36 [ 176.539434] erofs: mounted on /dev/loop5 with opts: . [ 176.544756] erofs: mounted on /dev/loop1 with opts: . [ 176.561117] erofs: read_super, device -> /dev/loop4 [ 176.566503] erofs: options -> [ 176.570044] erofs: unmounted for /dev/loop1 [ 176.571439] erofs: root inode @ nid 36 [ 176.580393] erofs: unmounted for /dev/loop5 [ 176.581762] erofs: read_super, device -> /dev/loop0 [ 176.589887] erofs: options -> [ 176.593291] erofs: root inode @ nid 36 [ 176.597467] erofs: mounted on /dev/loop0 with opts: . [ 176.602270] erofs: mounted on /dev/loop4 with opts: . [ 176.632204] erofs: read_super, device -> /dev/loop2 [ 176.636825] erofs: read_super, device -> /dev/loop1 [ 176.637260] erofs: options -> [ 176.643100] erofs: options -> [ 176.654652] erofs: root inode @ nid 36 [ 176.659036] erofs: root inode @ nid 36 [ 176.660479] erofs: mounted on /dev/loop1 with opts: . [ 176.663265] erofs: mounted on /dev/loop2 with opts: . [ 176.676725] erofs: read_super, device -> /dev/loop3 [ 176.692939] erofs: unmounted for /dev/loop4 [ 176.698446] erofs: unmounted for /dev/loop0 [ 176.701769] erofs: options -> [ 176.713206] erofs: root inode @ nid 36 [ 176.717643] erofs: mounted on /dev/loop3 with opts: . [ 176.784136] erofs: unmounted for /dev/loop2 [ 176.793723] erofs: unmounted for /dev/loop1 [ 176.824736] erofs: unmounted for /dev/loop3 [ 176.851090] erofs: read_super, device -> /dev/loop5 [ 176.871243] erofs: options -> [ 176.876336] erofs: root inode @ nid 36 [ 176.885811] erofs: mounted on /dev/loop5 with opts: . [ 176.903539] erofs: read_super, device -> /dev/loop0 [ 176.912386] erofs: read_super, device -> /dev/loop2 [ 176.916989] erofs: options -> [ 176.917458] erofs: options -> [ 176.925213] erofs: read_super, device -> /dev/loop4 [ 176.925288] erofs: read_super, device -> /dev/loop1 [ 176.936604] erofs: options -> [ 176.937637] erofs: options -> [ 176.940194] erofs: root inode @ nid 36 [ 176.947292] erofs: root inode @ nid 36 [ 176.947304] erofs: root inode @ nid 36 [ 176.951414] erofs: mounted on /dev/loop2 with opts: . [ 176.957699] erofs: read_super, device -> /dev/loop3 [ 176.966408] erofs: options -> [ 176.967788] erofs: unmounted for /dev/loop2 [ 176.969676] erofs: root inode @ nid 36 [ 176.977951] erofs: mounted on /dev/loop1 with opts: . [ 176.984350] erofs: root inode @ nid 36 [ 176.989615] erofs: mounted on /dev/loop4 with opts: . [ 176.994908] erofs: mounted on /dev/loop3 with opts: . [ 176.998094] erofs: mounted on /dev/loop0 with opts: . [ 177.046309] erofs: read_super, device -> /dev/loop2 [ 177.051661] erofs: unmounted for /dev/loop1 [ 177.058615] erofs: options -> [ 177.062115] erofs: root inode @ nid 36 [ 177.066281] erofs: mounted on /dev/loop2 with opts: . [ 177.073258] erofs: unmounted for /dev/loop4 [ 177.073448] erofs: unmounted for /dev/loop0 [ 177.082120] erofs: unmounted for /dev/loop5 [ 177.174430] erofs: read_super, device -> /dev/loop1 [ 177.179762] erofs: options -> [ 177.183224] erofs: root inode @ nid 36 [ 177.187332] erofs: mounted on /dev/loop1 with opts: . [ 177.203935] erofs: unmounted for /dev/loop3 [ 177.211143] erofs: unmounted for /dev/loop2 [ 177.272657] erofs: read_super, device -> /dev/loop5 [ 177.272796] erofs: read_super, device -> /dev/loop4 [ 177.283769] erofs: options -> [ 177.289937] erofs: read_super, device -> /dev/loop0 [ 177.297981] erofs: options -> [ 177.301362] erofs: root inode @ nid 36 [ 177.301652] erofs: unmounted for /dev/loop1 [ 177.313347] erofs: root inode @ nid 36 [ 177.317282] erofs: mounted on /dev/loop5 with opts: . [ 177.322798] erofs: options -> [ 177.326527] erofs: root inode @ nid 36 [ 177.328084] erofs: mounted on /dev/loop0 with opts: . [ 177.335794] erofs: mounted on /dev/loop4 with opts: . [ 177.364166] erofs: unmounted for /dev/loop0 [ 177.366195] erofs: read_super, device -> /dev/loop3 [ 177.373808] erofs: options -> [ 177.381668] erofs: root inode @ nid 36 [ 177.386822] erofs: mounted on /dev/loop3 with opts: . [ 177.412697] erofs: unmounted for /dev/loop5 [ 177.421512] erofs: read_super, device -> /dev/loop1 [ 177.426555] erofs: options -> [ 177.431963] erofs: read_super, device -> /dev/loop2 [ 177.436987] erofs: options -> [ 177.442104] erofs: unmounted for /dev/loop4 [ 177.461938] erofs: root inode @ nid 36 [ 177.465947] erofs: root inode @ nid 36 [ 177.466035] erofs: mounted on /dev/loop1 with opts: . [ 177.471645] erofs: mounted on /dev/loop2 with opts: . [ 177.531869] erofs: read_super, device -> /dev/loop0 [ 177.536907] erofs: options -> [ 177.542801] erofs: root inode @ nid 36 [ 177.547460] erofs: unmounted for /dev/loop1 [ 177.550326] erofs: mounted on /dev/loop0 with opts: . [ 177.557638] erofs: unmounted for /dev/loop2 [ 177.562961] erofs: unmounted for /dev/loop3 [ 177.567295] erofs: read_super, device -> /dev/loop5 [ 177.567299] erofs: options -> [ 177.567474] erofs: root inode @ nid 36 [ 177.575820] erofs: unmounted for /dev/loop0 [ 177.583931] erofs: mounted on /dev/loop5 with opts: . [ 177.641956] erofs: read_super, device -> /dev/loop4 [ 177.653226] erofs: options -> [ 177.658564] erofs: root inode @ nid 36 [ 177.664758] erofs: mounted on /dev/loop4 with opts: . [ 177.696858] erofs: read_super, device -> /dev/loop0 [ 177.710788] erofs: read_super, device -> /dev/loop1 [ 177.716118] erofs: options -> [ 177.720083] erofs: options -> [ 177.722284] erofs: root inode @ nid 36 [ 177.725017] erofs: read_super, device -> /dev/loop2 [ 177.727345] erofs: unmounted for /dev/loop4 [ 177.739680] erofs: mounted on /dev/loop1 with opts: . [ 177.743129] erofs: unmounted for /dev/loop5 [ 177.751481] erofs: root inode @ nid 36 [ 177.752130] erofs: options -> [ 177.755679] erofs: mounted on /dev/loop0 with opts: . [ 177.760713] erofs: root inode @ nid 36 [ 177.769054] erofs: mounted on /dev/loop2 with opts: . [ 177.785080] erofs: unmounted for /dev/loop0 [ 177.796680] erofs: unmounted for /dev/loop1 [ 177.887969] erofs: read_super, device -> /dev/loop3 [ 177.893541] erofs: options -> [ 177.899551] erofs: read_super, device -> /dev/loop4 [ 177.905055] erofs: root inode @ nid 36 [ 177.906451] erofs: read_super, device -> /dev/loop0 [ 177.910565] erofs: options -> [ 177.924756] erofs: mounted on /dev/loop3 with opts: . [ 177.930092] erofs: unmounted for /dev/loop2 [ 177.932642] erofs: options -> [ 177.940093] erofs: root inode @ nid 36 [ 177.947608] erofs: root inode @ nid 36 [ 177.951176] erofs: mounted on /dev/loop4 with opts: . [ 177.957176] erofs: mounted on /dev/loop0 with opts: . [ 177.967944] erofs: read_super, device -> /dev/loop5 [ 177.973005] erofs: options -> [ 177.982307] erofs: read_super, device -> /dev/loop2 [ 177.987632] erofs: options -> [ 177.991154] erofs: root inode @ nid 36 [ 177.995347] erofs: mounted on /dev/loop2 with opts: . [ 177.998731] erofs: root inode @ nid 36 [ 178.011893] erofs: unmounted for /dev/loop4 [ 178.011937] erofs: unmounted for /dev/loop3 [ 178.021550] audit: type=1800 audit(1635232324.098:102): pid=25472 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 178.022958] erofs: mounted on /dev/loop5 with opts: . [ 178.053588] erofs: unmounted for /dev/loop0 [ 178.112321] erofs: read_super, device -> /dev/loop1 [ 178.121014] erofs: options -> [ 178.127420] erofs: root inode @ nid 36 [ 178.132803] erofs: mounted on /dev/loop1 with opts: . [ 178.173705] erofs: unmounted for /dev/loop2 [ 178.178411] erofs: unmounted for /dev/loop5 [ 178.185941] erofs: read_super, device -> /dev/loop3 [ 178.191962] erofs: options -> [ 178.207417] erofs: root inode @ nid 36 [ 178.215149] erofs: mounted on /dev/loop3 with opts: . [ 178.271409] erofs: read_super, device -> /dev/loop4 [ 178.284644] erofs: options -> [ 178.291030] erofs: root inode @ nid 36 [ 178.296455] erofs: unmounted for /dev/loop1 [ 178.306005] erofs: mounted on /dev/loop4 with opts: . [ 178.311984] erofs: unmounted for /dev/loop3 [ 178.330691] erofs: read_super, device -> /dev/loop0 [ 178.335727] erofs: options -> [ 178.339477] erofs: read_super, device -> /dev/loop2 [ 178.344507] erofs: options -> [ 178.362647] erofs: root inode @ nid 36 [ 178.366950] erofs: root inode @ nid 36 [ 178.372729] erofs: mounted on /dev/loop0 with opts: . [ 178.378968] erofs: mounted on /dev/loop2 with opts: . [ 178.391717] erofs: read_super, device -> /dev/loop5 [ 178.396750] erofs: options -> [ 178.409360] audit: type=1800 audit(1635232324.488:103): pid=25504 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 178.418993] erofs: read_super, device -> /dev/loop1 [ 178.436621] erofs: options -> [ 178.438099] erofs: unmounted for /dev/loop0 [ 178.441521] erofs: read_super, device -> /dev/loop3 [ 178.449895] erofs: unmounted for /dev/loop2 [ 178.451338] erofs: root inode @ nid 36 [ 178.454402] erofs: unmounted for /dev/loop4 [ 178.458402] erofs: options -> [ 178.466136] erofs: mounted on /dev/loop1 with opts: . [ 178.471987] erofs: root inode @ nid 36 [ 178.476207] erofs: mounted on /dev/loop3 with opts: . [ 178.481556] erofs: root inode @ nid 36 [ 178.485718] erofs: mounted on /dev/loop5 with opts: . [ 178.582014] erofs: unmounted for /dev/loop3 [ 178.590014] erofs: unmounted for /dev/loop1 [ 178.594614] erofs: unmounted for /dev/loop5 [ 178.627720] erofs: read_super, device -> /dev/loop4 [ 178.627725] erofs: options -> [ 178.637514] erofs: root inode @ nid 36 [ 178.643605] erofs: mounted on /dev/loop4 with opts: . [ 178.688484] erofs: read_super, device -> /dev/loop0 [ 178.693516] erofs: options -> [ 178.697071] erofs: root inode @ nid 36 [ 178.701245] erofs: read_super, device -> /dev/loop3 [ 178.703967] erofs: read_super, device -> /dev/loop2 [ 178.706654] erofs: options -> [ 178.718924] erofs: unmounted for /dev/loop4 [ 178.720187] erofs: read_super, device -> /dev/loop1 [ 178.729472] erofs: mounted on /dev/loop0 with opts: . [ 178.734803] erofs: root inode @ nid 36 [ 178.744985] erofs: options -> [ 178.748072] erofs: options -> [ 178.754902] erofs: mounted on /dev/loop3 with opts: . [ 178.760360] erofs: root inode @ nid 36 [ 178.760652] erofs: root inode @ nid 36 [ 178.768493] erofs: mounted on /dev/loop1 with opts: . [ 178.772066] erofs: mounted on /dev/loop2 with opts: . [ 178.782433] erofs: read_super, device -> /dev/loop5 [ 178.787553] erofs: options -> [ 178.809930] erofs: root inode @ nid 36 [ 178.820981] erofs: mounted on /dev/loop5 with opts: . [ 178.829023] erofs: read_super, device -> /dev/loop4 [ 178.831661] erofs: unmounted for /dev/loop3 [ 178.834049] erofs: options -> [ 178.837044] erofs: root inode @ nid 36 [ 178.845883] erofs: unmounted for /dev/loop0 [ 178.850570] erofs: unmounted for /dev/loop1 [ 178.855048] erofs: unmounted for /dev/loop2 [ 178.859394] erofs: mounted on /dev/loop4 with opts: . [ 178.866554] erofs: unmounted for /dev/loop5 2021/10/26 07:12:05 executed programs: 2373 [ 179.054823] erofs: read_super, device -> /dev/loop3 [ 179.057459] erofs: read_super, device -> /dev/loop2 [ 179.060343] erofs: options -> [ 179.067737] erofs: read_super, device -> /dev/loop1 [ 179.070279] erofs: root inode @ nid 36 [ 179.073409] erofs: options -> [ 179.073437] erofs: root inode @ nid 36 [ 179.073485] erofs: mounted on /dev/loop1 with opts: . [ 179.079070] erofs: mounted on /dev/loop3 with opts: . [ 179.098954] erofs: unmounted for /dev/loop4 [ 179.102226] erofs: options -> [ 179.110776] erofs: root inode @ nid 36 [ 179.115324] erofs: mounted on /dev/loop2 with opts: . [ 179.133238] erofs: read_super, device -> /dev/loop5 [ 179.142193] erofs: options -> [ 179.147705] erofs: unmounted for /dev/loop1 [ 179.168282] erofs: unmounted for /dev/loop3 [ 179.171671] erofs: unmounted for /dev/loop2 [ 179.179802] erofs: root inode @ nid 36 [ 179.183949] erofs: mounted on /dev/loop5 with opts: . [ 179.228843] erofs: read_super, device -> /dev/loop0 [ 179.234248] erofs: options -> [ 179.240572] erofs: root inode @ nid 36 [ 179.244698] erofs: mounted on /dev/loop0 with opts: . [ 179.274903] erofs: read_super, device -> /dev/loop4 [ 179.280542] erofs: options -> [ 179.284998] erofs: root inode @ nid 36 [ 179.285133] erofs: read_super, device -> /dev/loop2 [ 179.294104] erofs: mounted on /dev/loop4 with opts: . [ 179.295405] erofs: read_super, device -> /dev/loop1 [ 179.309564] erofs: read_super, device -> /dev/loop3 [ 179.315793] erofs: unmounted for /dev/loop0 [ 179.316644] erofs: options -> [ 179.320525] erofs: options -> [ 179.326854] erofs: unmounted for /dev/loop5 [ 179.331667] erofs: unmounted for /dev/loop4 [ 179.337263] erofs: root inode @ nid 36 [ 179.342446] erofs: mounted on /dev/loop3 with opts: . [ 179.343200] erofs: options -> [ 179.351367] erofs: root inode @ nid 36 [ 179.351380] erofs: root inode @ nid 36 [ 179.355389] erofs: mounted on /dev/loop1 with opts: . [ 179.362874] erofs: mounted on /dev/loop2 with opts: . [ 179.455248] erofs: read_super, device -> /dev/loop4 [ 179.456017] erofs: unmounted for /dev/loop2 [ 179.461465] erofs: options -> [ 179.469596] erofs: unmounted for /dev/loop3 [ 179.470769] erofs: unmounted for /dev/loop1 [ 179.483304] erofs: root inode @ nid 36 [ 179.487963] erofs: mounted on /dev/loop4 with opts: . [ 179.544806] erofs: read_super, device -> /dev/loop0 [ 179.563548] erofs: read_super, device -> /dev/loop2 [ 179.567194] erofs: read_super, device -> /dev/loop5 [ 179.569538] erofs: options -> [ 179.579224] erofs: unmounted for /dev/loop4 [ 179.584018] erofs: root inode @ nid 36 [ 179.592493] erofs: options -> [ 179.594408] erofs: mounted on /dev/loop2 with opts: . [ 179.601619] erofs: options -> [ 179.602925] erofs: root inode @ nid 36 [ 179.605117] erofs: root inode @ nid 36 [ 179.613591] erofs: mounted on /dev/loop0 with opts: . [ 179.618731] erofs: mounted on /dev/loop5 with opts: . [ 179.648785] erofs: read_super, device -> /dev/loop3 [ 179.653830] erofs: options -> [ 179.666029] erofs: root inode @ nid 36 [ 179.668063] erofs: read_super, device -> /dev/loop1 [ 179.670946] erofs: mounted on /dev/loop3 with opts: . [ 179.679477] erofs: options -> [ 179.683853] erofs: root inode @ nid 36 [ 179.688882] erofs: unmounted for /dev/loop0 [ 179.694336] erofs: unmounted for /dev/loop5 [ 179.695326] erofs: mounted on /dev/loop1 with opts: . [ 179.699068] erofs: unmounted for /dev/loop2 [ 179.740258] erofs: read_super, device -> /dev/loop4 [ 179.745710] erofs: options -> [ 179.750688] erofs: root inode @ nid 36 [ 179.754738] erofs: mounted on /dev/loop4 with opts: . [ 179.773568] erofs: unmounted for /dev/loop3 [ 179.806243] erofs: read_super, device -> /dev/loop5 [ 179.813442] erofs: options -> [ 179.816778] erofs: root inode @ nid 36 [ 179.822196] erofs: mounted on /dev/loop5 with opts: . [ 179.841064] erofs: read_super, device -> /dev/loop0 [ 179.844236] erofs: read_super, device -> /dev/loop2 [ 179.846099] erofs: options -> [ 179.854412] erofs: options -> [ 179.858461] erofs: root inode @ nid 36 [ 179.860562] erofs: unmounted for /dev/loop1 [ 179.863488] erofs: mounted on /dev/loop2 with opts: . [ 179.872142] erofs: unmounted for /dev/loop4 [ 179.884424] erofs: root inode @ nid 36 [ 179.889691] erofs: mounted on /dev/loop0 with opts: . [ 179.926458] erofs: unmounted for /dev/loop2 [ 179.943244] erofs: unmounted for /dev/loop5 [ 179.951480] erofs: unmounted for /dev/loop0 [ 179.968956] erofs: read_super, device -> /dev/loop3 [ 179.974238] erofs: options -> [ 179.980428] erofs: root inode @ nid 36 [ 179.984467] erofs: mounted on /dev/loop3 with opts: . [ 179.999719] erofs: read_super, device -> /dev/loop1 [ 180.004941] erofs: options -> [ 180.008501] erofs: root inode @ nid 36 [ 180.012698] erofs: mounted on /dev/loop1 with opts: . [ 180.043184] erofs: read_super, device -> /dev/loop5 [ 180.048399] erofs: unmounted for /dev/loop3 [ 180.052376] erofs: options -> [ 180.059943] erofs: unmounted for /dev/loop1 [ 180.066221] erofs: root inode @ nid 36 [ 180.072435] erofs: mounted on /dev/loop5 with opts: . [ 180.091845] erofs: read_super, device -> /dev/loop4 [ 180.096871] erofs: options -> [ 180.105133] erofs: read_super, device -> /dev/loop0 [ 180.120296] erofs: unmounted for /dev/loop5 [ 180.120640] erofs: options -> [ 180.129049] erofs: root inode @ nid 36 [ 180.138128] erofs: root inode @ nid 36 [ 180.142102] erofs: mounted on /dev/loop4 with opts: . [ 180.149643] erofs: mounted on /dev/loop0 with opts: . [ 180.155794] erofs: read_super, device -> /dev/loop2 [ 180.162019] erofs: options -> [ 180.165538] erofs: root inode @ nid 36 [ 180.170647] erofs: mounted on /dev/loop2 with opts: . [ 180.190925] erofs: read_super, device -> /dev/loop1 [ 180.195956] erofs: options -> [ 180.206213] erofs: read_super, device -> /dev/loop3 [ 180.213297] erofs: unmounted for /dev/loop0 [ 180.217154] erofs: options -> [ 180.222419] erofs: unmounted for /dev/loop4 [ 180.227279] erofs: root inode @ nid 36 [ 180.231177] erofs: root inode @ nid 36 [ 180.231563] erofs: mounted on /dev/loop3 with opts: . [ 180.236713] erofs: mounted on /dev/loop1 with opts: . [ 180.273835] erofs: read_super, device -> /dev/loop5 [ 180.278306] erofs: read_super, device -> /dev/loop0 [ 180.284050] erofs: options -> [ 180.289306] erofs: root inode @ nid 36 [ 180.294475] erofs: mounted on /dev/loop0 with opts: . [ 180.304905] audit: type=1800 audit(1635232326.378:104): pid=25757 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 180.322849] erofs: options -> [ 180.327778] erofs: unmounted for /dev/loop2 [ 180.327889] erofs: unmounted for /dev/loop3 [ 180.344217] erofs: root inode @ nid 36 [ 180.351449] erofs: mounted on /dev/loop5 with opts: . [ 180.356766] erofs: unmounted for /dev/loop1 [ 180.421546] erofs: read_super, device -> /dev/loop3 [ 180.421548] erofs: read_super, device -> /dev/loop4 [ 180.421554] erofs: options -> [ 180.426576] erofs: options -> [ 180.440995] erofs: unmounted for /dev/loop0 [ 180.441965] erofs: read_super, device -> /dev/loop1 [ 180.450534] erofs: unmounted for /dev/loop5 [ 180.451054] erofs: root inode @ nid 36 [ 180.459932] erofs: options -> [ 180.463312] erofs: root inode @ nid 36 [ 180.468208] erofs: mounted on /dev/loop3 with opts: . [ 180.471754] erofs: root inode @ nid 36 [ 180.473777] erofs: mounted on /dev/loop1 with opts: . [ 180.481557] erofs: mounted on /dev/loop4 with opts: . [ 180.526052] erofs: unmounted for /dev/loop4 [ 180.530591] erofs: unmounted for /dev/loop1 [ 180.531893] erofs: read_super, device -> /dev/loop2 [ 180.541116] erofs: unmounted for /dev/loop3 [ 180.550578] erofs: options -> [ 180.554047] erofs: root inode @ nid 36 [ 180.559574] erofs: mounted on /dev/loop2 with opts: . [ 180.649735] erofs: read_super, device -> /dev/loop0 [ 180.654771] erofs: options -> [ 180.656862] erofs: read_super, device -> /dev/loop3 [ 180.664064] erofs: unmounted for /dev/loop2 [ 180.664488] erofs: read_super, device -> /dev/loop4 [ 180.675392] erofs: options -> [ 180.680118] erofs: options -> [ 180.683639] erofs: root inode @ nid 36 [ 180.685475] erofs: root inode @ nid 36 [ 180.691917] erofs: root inode @ nid 36 [ 180.702284] erofs: read_super, device -> /dev/loop1 [ 180.704364] erofs: mounted on /dev/loop3 with opts: . [ 180.707395] erofs: options -> [ 180.717832] erofs: read_super, device -> /dev/loop5 [ 180.720690] erofs: root inode @ nid 36 [ 180.723283] erofs: options -> [ 180.733565] erofs: mounted on /dev/loop1 with opts: . [ 180.736814] erofs: mounted on /dev/loop0 with opts: . [ 180.747125] erofs: root inode @ nid 36 [ 180.751169] erofs: unmounted for /dev/loop1 [ 180.756518] erofs: mounted on /dev/loop4 with opts: . [ 180.758256] erofs: mounted on /dev/loop5 with opts: . [ 180.795880] erofs: unmounted for /dev/loop3 [ 180.800693] erofs: unmounted for /dev/loop0 [ 180.806038] erofs: unmounted for /dev/loop4 [ 180.898015] erofs: read_super, device -> /dev/loop2 [ 180.903200] erofs: options -> [ 180.922389] erofs: root inode @ nid 36 [ 180.929581] erofs: read_super, device -> /dev/loop1 [ 180.934606] erofs: options -> [ 180.938814] erofs: mounted on /dev/loop2 with opts: . [ 180.940569] erofs: unmounted for /dev/loop5 [ 180.979636] erofs: read_super, device -> /dev/loop3 [ 180.984723] erofs: options -> [ 180.986551] erofs: root inode @ nid 36 [ 180.999476] erofs: unmounted for /dev/loop2 [ 181.004205] erofs: root inode @ nid 36 [ 181.009188] erofs: mounted on /dev/loop1 with opts: . [ 181.019592] erofs: mounted on /dev/loop3 with opts: . [ 181.043651] erofs: read_super, device -> /dev/loop0 [ 181.054019] erofs: unmounted for /dev/loop1 [ 181.057582] erofs: options -> [ 181.063242] erofs: unmounted for /dev/loop3 [ 181.068452] erofs: read_super, device -> /dev/loop4 [ 181.073487] erofs: options -> [ 181.080436] erofs: root inode @ nid 36 [ 181.086704] erofs: root inode @ nid 36 [ 181.092705] erofs: mounted on /dev/loop0 with opts: . [ 181.098117] erofs: mounted on /dev/loop4 with opts: . [ 181.148203] erofs: read_super, device -> /dev/loop5 [ 181.164528] erofs: unmounted for /dev/loop0 [ 181.165682] erofs: read_super, device -> /dev/loop2 [ 181.172413] erofs: options -> [ 181.175419] erofs: options -> [ 181.177587] erofs: unmounted for /dev/loop4 [ 181.189007] erofs: root inode @ nid 36 [ 181.194296] erofs: root inode @ nid 36 [ 181.196067] erofs: mounted on /dev/loop2 with opts: . [ 181.205064] erofs: mounted on /dev/loop5 with opts: . [ 181.266389] erofs: read_super, device -> /dev/loop1 [ 181.268865] erofs: read_super, device -> /dev/loop3 [ 181.276538] erofs: options -> [ 181.281091] erofs: root inode @ nid 36 [ 181.298203] erofs: read_super, device -> /dev/loop4 [ 181.300243] erofs: mounted on /dev/loop3 with opts: . [ 181.303233] erofs: options -> [ 181.315358] erofs: unmounted for /dev/loop2 [ 181.320120] erofs: unmounted for /dev/loop5 [ 181.330200] erofs: unmounted for /dev/loop3 [ 181.346997] erofs: read_super, device -> /dev/loop0 [ 181.362902] erofs: options -> [ 181.374364] erofs: root inode @ nid 36 [ 181.380788] erofs: root inode @ nid 36 [ 181.381665] erofs: mounted on /dev/loop4 with opts: . [ 181.391474] erofs: mounted on /dev/loop1 with opts: . [ 181.393938] erofs: options -> [ 181.413883] erofs: root inode @ nid 36 [ 181.419896] erofs: mounted on /dev/loop0 with opts: . [ 181.474008] erofs: unmounted for /dev/loop1 [ 181.483364] erofs: read_super, device -> /dev/loop5 [ 181.490493] erofs: unmounted for /dev/loop4 [ 181.497088] erofs: unmounted for /dev/loop0 [ 181.524054] erofs: options -> [ 181.528168] erofs: root inode @ nid 36 [ 181.534242] erofs: mounted on /dev/loop5 with opts: . [ 181.570050] erofs: read_super, device -> /dev/loop1 [ 181.574539] erofs: read_super, device -> /dev/loop2 [ 181.575105] erofs: options -> [ 181.590442] erofs: options -> [ 181.599028] erofs: root inode @ nid 36 [ 181.602835] erofs: root inode @ nid 36 [ 181.603101] erofs: mounted on /dev/loop1 with opts: . [ 181.610597] erofs: mounted on /dev/loop2 with opts: . [ 181.627535] erofs: read_super, device -> /dev/loop3 [ 181.638136] erofs: unmounted for /dev/loop1 [ 181.640308] erofs: options -> [ 181.649004] erofs: unmounted for /dev/loop5 [ 181.652738] erofs: root inode @ nid 36 [ 181.654773] erofs: read_super, device -> /dev/loop4 [ 181.661936] erofs: mounted on /dev/loop3 with opts: . [ 181.673473] erofs: options -> [ 181.676953] erofs: root inode @ nid 36 [ 181.681675] erofs: mounted on /dev/loop4 with opts: . [ 181.703004] erofs: read_super, device -> /dev/loop0 [ 181.709982] erofs: read_super, device -> /dev/loop1 [ 181.714008] erofs: unmounted for /dev/loop2 [ 181.716541] erofs: options -> [ 181.720664] erofs: options -> [ 181.722721] erofs: unmounted for /dev/loop3 [ 181.730816] erofs: root inode @ nid 36 [ 181.735189] erofs: mounted on /dev/loop1 with opts: . [ 181.736013] erofs: root inode @ nid 36 [ 181.745524] erofs: mounted on /dev/loop0 with opts: . [ 181.823174] erofs: read_super, device -> /dev/loop5 [ 181.833513] erofs: unmounted for /dev/loop0 [ 181.833613] erofs: unmounted for /dev/loop4 [ 181.842490] erofs: options -> [ 181.846204] erofs: unmounted for /dev/loop1 [ 181.851851] erofs: root inode @ nid 36 [ 181.856690] erofs: mounted on /dev/loop5 with opts: . [ 181.898128] erofs: read_super, device -> /dev/loop3 [ 181.903816] erofs: options -> [ 181.907239] erofs: root inode @ nid 36 [ 181.912592] erofs: mounted on /dev/loop3 with opts: . [ 181.937840] erofs: unmounted for /dev/loop5 [ 181.980404] erofs: read_super, device -> /dev/loop2 [ 181.990850] erofs: read_super, device -> /dev/loop4 [ 181.995884] erofs: options -> [ 182.001268] erofs: options -> [ 182.004767] erofs: unmounted for /dev/loop3 [ 182.012845] erofs: read_super, device -> /dev/loop0 [ 182.014930] erofs: read_super, device -> /dev/loop1 [ 182.023709] erofs: options -> [ 182.026768] erofs: options -> [ 182.030201] erofs: root inode @ nid 36 [ 182.030249] erofs: mounted on /dev/loop4 with opts: . [ 182.035077] erofs: root inode @ nid 36 [ 182.043757] erofs: root inode @ nid 36 [ 182.047463] erofs: root inode @ nid 36 [ 182.049285] erofs: mounted on /dev/loop1 with opts: . [ 182.054339] erofs: mounted on /dev/loop2 with opts: . [ 182.059413] erofs: mounted on /dev/loop0 with opts: . [ 182.076249] erofs: read_super, device -> /dev/loop5 [ 182.082975] erofs: options -> [ 182.093812] erofs: unmounted for /dev/loop4 [ 182.100589] erofs: read_super, device -> /dev/loop3 [ 182.105620] erofs: options -> [ 182.114142] erofs: unmounted for /dev/loop1 [ 182.133758] audit: type=1800 audit(1635232328.208:105): pid=25990 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 182.143877] erofs: root inode @ nid 36 [ 182.156905] erofs: unmounted for /dev/loop2 [ 182.161261] erofs: root inode @ nid 36 [ 182.161310] erofs: mounted on /dev/loop5 with opts: . [ 182.162174] erofs: mounted on /dev/loop3 with opts: . [ 182.170754] erofs: unmounted for /dev/loop0 [ 182.264866] erofs: unmounted for /dev/loop3 [ 182.269551] erofs: unmounted for /dev/loop5 [ 182.288882] erofs: read_super, device -> /dev/loop4 [ 182.290784] erofs: read_super, device -> /dev/loop0 [ 182.294500] erofs: options -> [ 182.303031] erofs: options -> [ 182.305999] erofs: root inode @ nid 36 [ 182.306682] erofs: root inode @ nid 36 [ 182.312981] erofs: mounted on /dev/loop4 with opts: . [ 182.315071] erofs: mounted on /dev/loop0 with opts: . [ 182.350850] erofs: read_super, device -> /dev/loop1 [ 182.355883] erofs: options -> [ 182.363614] erofs: read_super, device -> /dev/loop2 [ 182.369695] erofs: options -> [ 182.377493] erofs: unmounted for /dev/loop4 [ 182.384449] erofs: unmounted for /dev/loop0 [ 182.389462] erofs: root inode @ nid 36 [ 182.394485] erofs: root inode @ nid 36 [ 182.399135] erofs: mounted on /dev/loop2 with opts: . [ 182.405394] erofs: mounted on /dev/loop1 with opts: . [ 182.463858] erofs: read_super, device -> /dev/loop3 [ 182.469227] erofs: options -> [ 182.474089] erofs: read_super, device -> /dev/loop0 [ 182.474961] erofs: read_super, device -> /dev/loop5 [ 182.480542] erofs: root inode @ nid 36 [ 182.490535] erofs: options -> [ 182.493924] erofs: options -> [ 182.493931] erofs: unmounted for /dev/loop1 [ 182.504334] erofs: read_super, device -> /dev/loop4 [ 182.507084] erofs: root inode @ nid 36 [ 182.510230] erofs: options -> [ 182.516708] erofs: unmounted for /dev/loop2 [ 182.521662] erofs: root inode @ nid 36 [ 182.526533] erofs: mounted on /dev/loop3 with opts: . [ 182.531905] erofs: mounted on /dev/loop5 with opts: . [ 182.532856] erofs: mounted on /dev/loop0 with opts: . [ 182.544056] erofs: root inode @ nid 36 [ 182.548744] erofs: mounted on /dev/loop4 with opts: . [ 182.581998] erofs: unmounted for /dev/loop4 [ 182.644598] audit: type=1800 audit(1635232328.718:106): pid=26046 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 182.666471] erofs: read_super, device -> /dev/loop2 [ 182.673063] erofs: options -> [ 182.679357] erofs: read_super, device -> /dev/loop4 [ 182.684675] erofs: root inode @ nid 36 [ 182.685030] erofs: unmounted for /dev/loop0 [ 182.692477] erofs: read_super, device -> /dev/loop1 [ 182.698082] erofs: unmounted for /dev/loop3 [ 182.700138] erofs: options -> [ 182.702916] erofs: mounted on /dev/loop2 with opts: . [ 182.705866] erofs: options -> [ 182.714627] erofs: unmounted for /dev/loop5 [ 182.717811] erofs: root inode @ nid 36 [ 182.719718] erofs: root inode @ nid 36 [ 182.725611] erofs: mounted on /dev/loop4 with opts: . [ 182.726869] erofs: mounted on /dev/loop1 with opts: . [ 182.821837] erofs: unmounted for /dev/loop2 [ 182.826461] erofs: unmounted for /dev/loop1 [ 182.831094] erofs: unmounted for /dev/loop4 [ 182.833674] erofs: read_super, device -> /dev/loop5 [ 182.842116] erofs: read_super, device -> /dev/loop3 [ 182.847199] erofs: options -> [ 182.848845] erofs: options -> [ 182.851114] erofs: root inode @ nid 36 [ 182.858698] erofs: mounted on /dev/loop3 with opts: . [ 182.862118] erofs: root inode @ nid 36 [ 182.869610] erofs: mounted on /dev/loop5 with opts: . [ 182.953102] erofs: read_super, device -> /dev/loop0 [ 182.963608] erofs: unmounted for /dev/loop3 [ 182.964763] erofs: options -> [ 182.976603] erofs: unmounted for /dev/loop5 [ 182.984724] erofs: root inode @ nid 36 [ 182.993248] erofs: mounted on /dev/loop0 with opts: . [ 183.054036] erofs: read_super, device -> /dev/loop4 [ 183.061760] erofs: read_super, device -> /dev/loop1 [ 183.063330] erofs: read_super, device -> /dev/loop5 [ 183.066781] erofs: options -> [ 183.075569] erofs: options -> [ 183.080042] erofs: unmounted for /dev/loop0 [ 183.084030] erofs: root inode @ nid 36 [ 183.088927] erofs: root inode @ nid 36 [ 183.093057] erofs: options -> [ 183.093324] erofs: mounted on /dev/loop5 with opts: . [ 183.103410] erofs: root inode @ nid 36 [ 183.104065] erofs: mounted on /dev/loop1 with opts: . [ 183.112911] erofs: mounted on /dev/loop4 with opts: . [ 183.133317] erofs: read_super, device -> /dev/loop2 [ 183.140848] erofs: read_super, device -> /dev/loop3 [ 183.153166] erofs: unmounted for /dev/loop5 [ 183.160527] erofs: unmounted for /dev/loop1 [ 183.166708] erofs: options -> [ 183.171077] erofs: options -> [ 183.174505] erofs: root inode @ nid 36 [ 183.189636] erofs: root inode @ nid 36 [ 183.191820] erofs: mounted on /dev/loop2 with opts: . [ 183.193806] erofs: mounted on /dev/loop3 with opts: . [ 183.217937] erofs: read_super, device -> /dev/loop0 [ 183.243773] audit: type=1800 audit(1635232329.318:107): pid=26116 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 183.264510] erofs: options -> [ 183.264679] erofs: unmounted for /dev/loop4 [ 183.269245] erofs: root inode @ nid 36 [ 183.276186] erofs: unmounted for /dev/loop3 [ 183.280795] erofs: unmounted for /dev/loop2 [ 183.280837] erofs: mounted on /dev/loop0 with opts: . [ 183.321158] erofs: read_super, device -> /dev/loop1 [ 183.326361] erofs: options -> [ 183.330777] erofs: root inode @ nid 36 [ 183.334987] erofs: mounted on /dev/loop1 with opts: . [ 183.402457] erofs: unmounted for /dev/loop0 [ 183.413355] erofs: unmounted for /dev/loop1 [ 183.415996] erofs: read_super, device -> /dev/loop3 [ 183.425421] erofs: options -> [ 183.435790] erofs: root inode @ nid 36 [ 183.442762] erofs: mounted on /dev/loop3 with opts: . [ 183.480322] erofs: read_super, device -> /dev/loop5 [ 183.502803] erofs: options -> [ 183.508370] erofs: root inode @ nid 36 [ 183.513912] erofs: read_super, device -> /dev/loop4 [ 183.528104] erofs: read_super, device -> /dev/loop2 [ 183.543093] erofs: options -> [ 183.551880] erofs: mounted on /dev/loop5 with opts: . [ 183.557636] erofs: root inode @ nid 36 [ 183.561017] erofs: unmounted for /dev/loop3 [ 183.561653] erofs: options -> [ 183.572567] erofs: read_super, device -> /dev/loop0 [ 183.585245] erofs: mounted on /dev/loop2 with opts: . [ 183.590867] erofs: options -> [ 183.594464] erofs: root inode @ nid 36 [ 183.599104] erofs: root inode @ nid 36 [ 183.601529] erofs: mounted on /dev/loop4 with opts: . [ 183.603140] erofs: mounted on /dev/loop0 with opts: . [ 183.630665] erofs: read_super, device -> /dev/loop1 [ 183.634545] erofs: unmounted for /dev/loop5 [ 183.645780] erofs: unmounted for /dev/loop0 [ 183.651133] erofs: options -> [ 183.654664] erofs: unmounted for /dev/loop4 [ 183.659804] erofs: root inode @ nid 36 [ 183.664163] erofs: mounted on /dev/loop1 with opts: . [ 183.678065] erofs: unmounted for /dev/loop2 [ 183.700531] erofs: read_super, device -> /dev/loop3 [ 183.705814] erofs: options -> [ 183.710271] erofs: root inode @ nid 36 [ 183.714402] erofs: mounted on /dev/loop3 with opts: . [ 183.770392] erofs: read_super, device -> /dev/loop2 [ 183.775440] erofs: options -> [ 183.783891] erofs: read_super, device -> /dev/loop5 [ 183.789240] erofs: unmounted for /dev/loop3 [ 183.790675] erofs: read_super, device -> /dev/loop0 [ 183.803071] erofs: options -> [ 183.806545] erofs: root inode @ nid 36 [ 183.813347] erofs: unmounted for /dev/loop1 [ 183.821433] erofs: options -> [ 183.824132] erofs: root inode @ nid 36 [ 183.824996] erofs: mounted on /dev/loop5 with opts: . [ 183.829310] erofs: mounted on /dev/loop2 with opts: . [ 183.835457] erofs: root inode @ nid 36 [ 183.843713] erofs: mounted on /dev/loop0 with opts: . [ 183.857637] erofs: read_super, device -> /dev/loop4 [ 183.862668] erofs: options -> [ 183.865881] erofs: root inode @ nid 36 [ 183.876213] erofs: mounted on /dev/loop4 with opts: . [ 183.915296] erofs: read_super, device -> /dev/loop3 [ 183.918726] erofs: unmounted for /dev/loop5 [ 183.921857] erofs: options -> [ 183.928752] erofs: unmounted for /dev/loop2 [ 183.929552] erofs: unmounted for /dev/loop0 [ 183.937599] erofs: unmounted for /dev/loop4 [ 183.949587] erofs: root inode @ nid 36 [ 183.953771] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:12:10 executed programs: 2471 [ 184.083359] erofs: read_super, device -> /dev/loop1 [ 184.100063] erofs: read_super, device -> /dev/loop4 [ 184.105100] erofs: options -> [ 184.105465] erofs: read_super, device -> /dev/loop5 [ 184.113685] erofs: unmounted for /dev/loop3 [ 184.120319] erofs: options -> [ 184.121605] erofs: options -> [ 184.123894] erofs: root inode @ nid 36 [ 184.131510] erofs: root inode @ nid 36 [ 184.133647] erofs: mounted on /dev/loop5 with opts: . [ 184.145948] erofs: root inode @ nid 36 [ 184.170607] erofs: mounted on /dev/loop1 with opts: . [ 184.176066] erofs: unmounted for /dev/loop5 [ 184.186206] erofs: mounted on /dev/loop4 with opts: . [ 184.210290] erofs: read_super, device -> /dev/loop3 [ 184.215443] erofs: unmounted for /dev/loop1 [ 184.215580] erofs: options -> [ 184.227585] erofs: root inode @ nid 36 [ 184.231788] erofs: mounted on /dev/loop3 with opts: . [ 184.253889] erofs: read_super, device -> /dev/loop2 [ 184.260736] erofs: read_super, device -> /dev/loop0 [ 184.265784] erofs: options -> [ 184.269498] erofs: unmounted for /dev/loop3 [ 184.275658] erofs: read_super, device -> /dev/loop1 [ 184.283125] erofs: unmounted for /dev/loop4 [ 184.285565] erofs: options -> [ 184.290964] erofs: options -> [ 184.290991] erofs: root inode @ nid 36 [ 184.291120] erofs: mounted on /dev/loop2 with opts: . [ 184.296295] erofs: root inode @ nid 36 [ 184.304095] erofs: root inode @ nid 36 [ 184.312074] erofs: mounted on /dev/loop0 with opts: . [ 184.315226] erofs: mounted on /dev/loop1 with opts: . [ 184.371225] erofs: read_super, device -> /dev/loop5 [ 184.395121] erofs: unmounted for /dev/loop0 [ 184.399917] erofs: unmounted for /dev/loop2 [ 184.400121] erofs: read_super, device -> /dev/loop3 [ 184.409582] erofs: options -> [ 184.415823] erofs: root inode @ nid 36 [ 184.422302] erofs: options -> [ 184.426734] erofs: root inode @ nid 36 [ 184.427935] erofs: unmounted for /dev/loop1 [ 184.435157] erofs: mounted on /dev/loop3 with opts: . [ 184.440453] erofs: mounted on /dev/loop5 with opts: . [ 184.484881] audit: type=1800 audit(1635232330.559:108): pid=26277 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 184.510090] erofs: unmounted for /dev/loop5 [ 184.523491] erofs: unmounted for /dev/loop3 [ 184.581219] erofs: read_super, device -> /dev/loop2 [ 184.598848] erofs: options -> [ 184.602211] erofs: root inode @ nid 36 [ 184.607008] erofs: mounted on /dev/loop2 with opts: . [ 184.632990] erofs: read_super, device -> /dev/loop5 [ 184.650652] erofs: read_super, device -> /dev/loop4 [ 184.650654] erofs: read_super, device -> /dev/loop0 [ 184.650659] erofs: options -> [ 184.655691] erofs: options -> [ 184.664078] erofs: unmounted for /dev/loop2 [ 184.671165] erofs: read_super, device -> /dev/loop1 [ 184.677044] erofs: options -> [ 184.679681] erofs: options -> [ 184.686395] erofs: root inode @ nid 36 [ 184.692098] erofs: root inode @ nid 36 [ 184.694817] erofs: root inode @ nid 36 [ 184.708089] erofs: mounted on /dev/loop1 with opts: . [ 184.713743] erofs: mounted on /dev/loop4 with opts: . [ 184.751372] erofs: unmounted for /dev/loop1 [ 184.756015] erofs: unmounted for /dev/loop4 [ 184.757700] erofs: root inode @ nid 36 [ 184.771197] erofs: mounted on /dev/loop5 with opts: . [ 184.783939] erofs: mounted on /dev/loop0 with opts: . [ 184.839054] erofs: read_super, device -> /dev/loop3 [ 184.844097] erofs: options -> [ 184.848323] erofs: read_super, device -> /dev/loop2 [ 184.848754] erofs: read_super, device -> /dev/loop1 [ 184.853354] erofs: options -> [ 184.862175] erofs: unmounted for /dev/loop5 [ 184.866170] erofs: root inode @ nid 36 [ 184.871811] erofs: mounted on /dev/loop2 with opts: . [ 184.871911] erofs: unmounted for /dev/loop0 [ 184.883726] erofs: read_super, device -> /dev/loop4 [ 184.889865] erofs: options -> [ 184.894542] erofs: root inode @ nid 36 [ 184.900653] erofs: unmounted for /dev/loop2 [ 184.902054] erofs: root inode @ nid 36 [ 184.905368] erofs: mounted on /dev/loop4 with opts: . [ 184.911131] erofs: options -> [ 184.916486] erofs: mounted on /dev/loop3 with opts: . [ 184.922150] erofs: root inode @ nid 36 [ 184.928010] erofs: mounted on /dev/loop1 with opts: . [ 184.944117] erofs: unmounted for /dev/loop4 [ 184.965430] erofs: read_super, device -> /dev/loop2 [ 184.974478] erofs: unmounted for /dev/loop3 [ 184.979285] erofs: options -> [ 184.982777] erofs: root inode @ nid 36 [ 184.986877] erofs: mounted on /dev/loop2 with opts: . [ 185.056983] erofs: unmounted for /dev/loop1 [ 185.090208] erofs: unmounted for /dev/loop2 [ 185.099484] erofs: read_super, device -> /dev/loop5 [ 185.107035] erofs: options -> [ 185.112669] erofs: root inode @ nid 36 [ 185.118602] erofs: mounted on /dev/loop5 with opts: . [ 185.144724] erofs: read_super, device -> /dev/loop4 [ 185.161560] erofs: options -> [ 185.162281] erofs: unmounted for /dev/loop5 [ 185.173729] erofs: read_super, device -> /dev/loop1 [ 185.183843] erofs: root inode @ nid 36 [ 185.196739] erofs: options -> [ 185.203619] erofs: read_super, device -> /dev/loop3 [ 185.206904] erofs: mounted on /dev/loop4 with opts: . [ 185.212290] erofs: read_super, device -> /dev/loop0 [ 185.229790] erofs: options -> [ 185.233225] erofs: options -> [ 185.239589] erofs: root inode @ nid 36 [ 185.241608] erofs: root inode @ nid 36 [ 185.250299] erofs: root inode @ nid 36 [ 185.264513] erofs: read_super, device -> /dev/loop2 [ 185.268569] erofs: mounted on /dev/loop3 with opts: . [ 185.275197] erofs: mounted on /dev/loop0 with opts: . [ 185.290891] erofs: unmounted for /dev/loop4 [ 185.294146] erofs: mounted on /dev/loop1 with opts: . [ 185.303349] erofs: options -> [ 185.308769] erofs: root inode @ nid 36 [ 185.313004] erofs: mounted on /dev/loop2 with opts: . [ 185.334819] erofs: read_super, device -> /dev/loop5 [ 185.343995] erofs: unmounted for /dev/loop1 [ 185.345550] erofs: options -> [ 185.351798] erofs: unmounted for /dev/loop0 [ 185.354666] erofs: root inode @ nid 36 [ 185.357659] erofs: unmounted for /dev/loop3 [ 185.364522] erofs: unmounted for /dev/loop2 [ 185.364976] erofs: mounted on /dev/loop5 with opts: . [ 185.533674] erofs: read_super, device -> /dev/loop4 [ 185.538923] erofs: unmounted for /dev/loop5 [ 185.547254] erofs: options -> [ 185.556112] erofs: root inode @ nid 36 [ 185.562928] erofs: mounted on /dev/loop4 with opts: . [ 185.571355] erofs: read_super, device -> /dev/loop2 [ 185.576383] erofs: options -> [ 185.595642] erofs: unmounted for /dev/loop4 [ 185.598555] erofs: read_super, device -> /dev/loop1 [ 185.604995] erofs: options -> [ 185.613442] erofs: root inode @ nid 36 [ 185.614458] erofs: root inode @ nid 36 [ 185.619557] erofs: mounted on /dev/loop1 with opts: . [ 185.627073] erofs: mounted on /dev/loop2 with opts: . [ 185.640402] erofs: read_super, device -> /dev/loop0 [ 185.653691] erofs: read_super, device -> /dev/loop4 [ 185.659099] erofs: options -> [ 185.664100] erofs: read_super, device -> /dev/loop3 [ 185.678457] erofs: options -> [ 185.679655] erofs: root inode @ nid 36 [ 185.681971] erofs: options -> [ 185.691176] erofs: read_super, device -> /dev/loop5 [ 185.696201] erofs: options -> [ 185.699702] erofs: unmounted for /dev/loop2 [ 185.702068] erofs: mounted on /dev/loop4 with opts: . [ 185.709500] erofs: unmounted for /dev/loop1 [ 185.716165] erofs: root inode @ nid 36 [ 185.722971] erofs: root inode @ nid 36 [ 185.726947] erofs: mounted on /dev/loop3 with opts: . [ 185.733602] erofs: root inode @ nid 36 [ 185.737905] erofs: mounted on /dev/loop5 with opts: . [ 185.755605] erofs: mounted on /dev/loop0 with opts: . [ 185.780175] audit: type=1800 audit(1635232331.859:109): pid=26427 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 185.802605] erofs: read_super, device -> /dev/loop1 [ 185.810108] erofs: options -> [ 185.817838] erofs: root inode @ nid 36 [ 185.821517] erofs: unmounted for /dev/loop4 [ 185.826847] erofs: mounted on /dev/loop1 with opts: . [ 185.833858] erofs: unmounted for /dev/loop5 [ 185.836448] erofs: unmounted for /dev/loop0 [ 185.838555] erofs: unmounted for /dev/loop3 [ 185.842495] audit: type=1800 audit(1635232331.879:110): pid=26415 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 185.982409] erofs: read_super, device -> /dev/loop3 [ 185.984070] erofs: read_super, device -> /dev/loop2 [ 185.988398] erofs: options -> [ 185.996190] erofs: root inode @ nid 36 [ 186.003632] erofs: unmounted for /dev/loop1 [ 186.004140] erofs: options -> [ 186.011652] erofs: mounted on /dev/loop3 with opts: . [ 186.011727] erofs: root inode @ nid 36 [ 186.026120] erofs: mounted on /dev/loop2 with opts: . [ 186.052376] erofs: read_super, device -> /dev/loop5 [ 186.053712] erofs: read_super, device -> /dev/loop4 [ 186.059881] erofs: options -> [ 186.071051] erofs: options -> [ 186.080964] erofs: unmounted for /dev/loop3 [ 186.081450] erofs: root inode @ nid 36 [ 186.090815] erofs: root inode @ nid 36 [ 186.095099] erofs: mounted on /dev/loop5 with opts: . [ 186.096919] erofs: read_super, device -> /dev/loop0 [ 186.113109] erofs: unmounted for /dev/loop2 [ 186.118140] erofs: unmounted for /dev/loop5 [ 186.120325] erofs: mounted on /dev/loop4 with opts: . [ 186.124182] erofs: options -> [ 186.131831] erofs: root inode @ nid 36 [ 186.135889] erofs: mounted on /dev/loop0 with opts: . [ 186.142756] erofs: read_super, device -> /dev/loop1 [ 186.154148] erofs: options -> [ 186.163065] erofs: root inode @ nid 36 [ 186.168730] erofs: read_super, device -> /dev/loop3 [ 186.173893] erofs: mounted on /dev/loop1 with opts: . [ 186.179207] erofs: unmounted for /dev/loop0 [ 186.185241] erofs: unmounted for /dev/loop4 [ 186.201916] erofs: options -> [ 186.205379] erofs: root inode @ nid 36 [ 186.210472] erofs: mounted on /dev/loop3 with opts: . [ 186.250322] erofs: read_super, device -> /dev/loop0 [ 186.255358] erofs: options -> [ 186.259378] erofs: root inode @ nid 36 [ 186.263726] erofs: mounted on /dev/loop0 with opts: . [ 186.312436] erofs: read_super, device -> /dev/loop5 [ 186.318885] erofs: unmounted for /dev/loop1 [ 186.321273] erofs: options -> [ 186.332459] erofs: unmounted for /dev/loop3 [ 186.333468] erofs: root inode @ nid 36 [ 186.340891] erofs: unmounted for /dev/loop0 [ 186.343738] erofs: mounted on /dev/loop5 with opts: . [ 186.378259] erofs: read_super, device -> /dev/loop2 [ 186.383541] erofs: read_super, device -> /dev/loop4 [ 186.386998] erofs: options -> [ 186.393167] erofs: root inode @ nid 36 [ 186.393461] erofs: options -> [ 186.400061] erofs: mounted on /dev/loop2 with opts: . [ 186.401045] erofs: root inode @ nid 36 [ 186.409999] erofs: mounted on /dev/loop4 with opts: . [ 186.440033] erofs: unmounted for /dev/loop5 [ 186.454104] erofs: unmounted for /dev/loop2 [ 186.454134] erofs: unmounted for /dev/loop4 [ 186.558193] erofs: read_super, device -> /dev/loop3 [ 186.565645] erofs: options -> [ 186.569117] erofs: read_super, device -> /dev/loop0 [ 186.579779] erofs: options -> [ 186.584709] erofs: root inode @ nid 36 [ 186.585511] erofs: read_super, device -> /dev/loop1 [ 186.593596] erofs: root inode @ nid 36 [ 186.595093] erofs: read_super, device -> /dev/loop2 [ 186.603213] erofs: mounted on /dev/loop3 with opts: . [ 186.605188] erofs: read_super, device -> /dev/loop4 [ 186.613480] erofs: mounted on /dev/loop0 with opts: . [ 186.619445] erofs: options -> [ 186.623010] erofs: unmounted for /dev/loop3 [ 186.628998] erofs: unmounted for /dev/loop0 [ 186.633427] erofs: read_super, device -> /dev/loop5 [ 186.639324] erofs: root inode @ nid 36 [ 186.644027] erofs: options -> [ 186.646929] erofs: options -> [ 186.651769] erofs: root inode @ nid 36 [ 186.652432] erofs: mounted on /dev/loop2 with opts: . [ 186.656143] erofs: mounted on /dev/loop5 with opts: . [ 186.664597] erofs: root inode @ nid 36 [ 186.667670] erofs: options -> [ 186.672281] erofs: mounted on /dev/loop1 with opts: . [ 186.674234] erofs: root inode @ nid 36 [ 186.684588] erofs: mounted on /dev/loop4 with opts: . [ 186.745848] erofs: unmounted for /dev/loop5 [ 186.750636] erofs: unmounted for /dev/loop1 [ 186.755800] erofs: unmounted for /dev/loop2 [ 186.763005] erofs: unmounted for /dev/loop4 [ 186.933468] erofs: read_super, device -> /dev/loop0 [ 186.940066] erofs: options -> [ 186.940510] erofs: read_super, device -> /dev/loop3 [ 186.948654] erofs: root inode @ nid 36 [ 186.954478] erofs: read_super, device -> /dev/loop2 [ 186.957839] erofs: options -> [ 186.966829] erofs: options -> [ 186.972075] erofs: mounted on /dev/loop0 with opts: . [ 186.983812] erofs: read_super, device -> /dev/loop1 [ 186.989770] erofs: options -> [ 186.993288] erofs: root inode @ nid 36 [ 186.997548] erofs: root inode @ nid 36 [ 187.004110] erofs: mounted on /dev/loop2 with opts: . [ 187.012183] erofs: mounted on /dev/loop1 with opts: . [ 187.012984] erofs: root inode @ nid 36 [ 187.023241] erofs: unmounted for /dev/loop0 [ 187.024183] erofs: read_super, device -> /dev/loop5 [ 187.032927] erofs: unmounted for /dev/loop1 [ 187.034828] erofs: options -> [ 187.043257] erofs: unmounted for /dev/loop2 [ 187.044213] erofs: mounted on /dev/loop3 with opts: . [ 187.052820] erofs: root inode @ nid 36 [ 187.057653] erofs: mounted on /dev/loop5 with opts: . [ 187.139607] erofs: read_super, device -> /dev/loop4 [ 187.147611] erofs: read_super, device -> /dev/loop0 [ 187.152634] erofs: options -> [ 187.172984] erofs: unmounted for /dev/loop5 [ 187.183496] erofs: unmounted for /dev/loop3 [ 187.190836] erofs: options -> [ 187.200904] erofs: root inode @ nid 36 [ 187.203317] erofs: root inode @ nid 36 [ 187.206104] erofs: mounted on /dev/loop0 with opts: . [ 187.210603] erofs: mounted on /dev/loop4 with opts: . [ 187.262384] erofs: read_super, device -> /dev/loop2 [ 187.275364] erofs: unmounted for /dev/loop0 [ 187.280667] erofs: unmounted for /dev/loop4 [ 187.285755] erofs: options -> [ 187.294736] erofs: root inode @ nid 36 [ 187.305249] erofs: mounted on /dev/loop2 with opts: . [ 187.317797] erofs: read_super, device -> /dev/loop5 [ 187.322980] erofs: options -> [ 187.323006] erofs: read_super, device -> /dev/loop1 [ 187.328989] erofs: root inode @ nid 36 [ 187.340168] erofs: mounted on /dev/loop5 with opts: . [ 187.346655] erofs: unmounted for /dev/loop2 [ 187.347901] erofs: options -> [ 187.360255] erofs: root inode @ nid 36 [ 187.364327] erofs: mounted on /dev/loop1 with opts: . [ 187.374085] erofs: read_super, device -> /dev/loop0 [ 187.374522] erofs: read_super, device -> /dev/loop3 [ 187.385521] erofs: options -> [ 187.388202] erofs: options -> [ 187.394306] erofs: unmounted for /dev/loop5 [ 187.403336] erofs: root inode @ nid 36 [ 187.415862] erofs: mounted on /dev/loop3 with opts: . [ 187.418365] erofs: root inode @ nid 36 [ 187.436065] erofs: read_super, device -> /dev/loop4 [ 187.443631] erofs: options -> [ 187.451856] erofs: unmounted for /dev/loop1 [ 187.460141] erofs: root inode @ nid 36 [ 187.464807] erofs: mounted on /dev/loop0 with opts: . [ 187.472276] erofs: mounted on /dev/loop4 with opts: . [ 187.494878] erofs: unmounted for /dev/loop3 [ 187.505223] erofs: unmounted for /dev/loop0 [ 187.520860] erofs: read_super, device -> /dev/loop5 [ 187.529246] erofs: options -> [ 187.533231] erofs: root inode @ nid 36 [ 187.541126] erofs: read_super, device -> /dev/loop2 [ 187.543633] erofs: mounted on /dev/loop5 with opts: . [ 187.546183] erofs: options -> [ 187.546213] erofs: root inode @ nid 36 [ 187.546250] erofs: mounted on /dev/loop2 with opts: . [ 187.563949] erofs: read_super, device -> /dev/loop3 [ 187.574227] erofs: options -> [ 187.578602] erofs: unmounted for /dev/loop4 [ 187.583234] erofs: unmounted for /dev/loop5 [ 187.590608] erofs: root inode @ nid 36 [ 187.594737] erofs: mounted on /dev/loop3 with opts: . [ 187.617669] erofs: read_super, device -> /dev/loop1 [ 187.622895] erofs: options -> [ 187.626372] erofs: root inode @ nid 36 [ 187.636677] erofs: mounted on /dev/loop1 with opts: . [ 187.700275] erofs: unmounted for /dev/loop1 [ 187.709368] erofs: unmounted for /dev/loop2 [ 187.709467] erofs: unmounted for /dev/loop3 [ 187.730835] erofs: read_super, device -> /dev/loop4 [ 187.736004] erofs: options -> [ 187.743513] erofs: root inode @ nid 36 [ 187.748325] erofs: mounted on /dev/loop4 with opts: . [ 187.796132] erofs: read_super, device -> /dev/loop5 [ 187.802217] erofs: read_super, device -> /dev/loop1 [ 187.804187] erofs: options -> [ 187.809417] erofs: options -> [ 187.814161] erofs: unmounted for /dev/loop4 [ 187.820228] erofs: read_super, device -> /dev/loop0 [ 187.822821] erofs: root inode @ nid 36 [ 187.825267] erofs: options -> [ 187.833794] erofs: root inode @ nid 36 [ 187.835574] erofs: mounted on /dev/loop5 with opts: . [ 187.838405] erofs: root inode @ nid 36 [ 187.853651] erofs: mounted on /dev/loop1 with opts: . [ 187.861210] erofs: read_super, device -> /dev/loop2 [ 187.866243] erofs: options -> [ 187.874368] erofs: mounted on /dev/loop0 with opts: . [ 187.880456] erofs: root inode @ nid 36 [ 187.882097] erofs: read_super, device -> /dev/loop3 [ 187.884855] erofs: read_super, device -> /dev/loop4 [ 187.896322] erofs: mounted on /dev/loop2 with opts: . [ 187.896859] erofs: unmounted for /dev/loop5 [ 187.902433] erofs: options -> [ 187.911399] erofs: root inode @ nid 36 [ 187.913356] erofs: unmounted for /dev/loop1 [ 187.918890] erofs: mounted on /dev/loop4 with opts: . [ 187.925860] erofs: unmounted for /dev/loop2 [ 187.932087] erofs: options -> [ 187.935840] erofs: root inode @ nid 36 [ 187.941034] erofs: mounted on /dev/loop3 with opts: . [ 187.963761] erofs: unmounted for /dev/loop0 [ 187.968650] erofs: unmounted for /dev/loop4 [ 188.009524] erofs: unmounted for /dev/loop3 [ 188.087971] erofs: read_super, device -> /dev/loop2 [ 188.093214] erofs: read_super, device -> /dev/loop5 [ 188.102874] erofs: options -> [ 188.113144] erofs: options -> [ 188.123247] erofs: root inode @ nid 36 [ 188.127952] erofs: root inode @ nid 36 [ 188.132043] erofs: mounted on /dev/loop2 with opts: . [ 188.132059] erofs: mounted on /dev/loop5 with opts: . [ 188.147807] erofs: read_super, device -> /dev/loop1 [ 188.149356] erofs: read_super, device -> /dev/loop0 [ 188.167425] erofs: options -> [ 188.171060] erofs: root inode @ nid 36 [ 188.171397] erofs: read_super, device -> /dev/loop3 [ 188.175058] erofs: mounted on /dev/loop0 with opts: . [ 188.185276] erofs: options -> [ 188.198337] erofs: read_super, device -> /dev/loop4 [ 188.203362] erofs: options -> [ 188.208259] erofs: unmounted for /dev/loop5 [ 188.214769] erofs: unmounted for /dev/loop0 [ 188.219114] erofs: root inode @ nid 36 [ 188.219161] erofs: mounted on /dev/loop1 with opts: . [ 188.228162] erofs: options -> [ 188.233576] erofs: root inode @ nid 36 [ 188.240653] erofs: root inode @ nid 36 [ 188.245493] erofs: mounted on /dev/loop4 with opts: . [ 188.246464] erofs: mounted on /dev/loop3 with opts: . [ 188.268857] erofs: unmounted for /dev/loop1 [ 188.277418] erofs: unmounted for /dev/loop2 [ 188.371308] erofs: read_super, device -> /dev/loop5 [ 188.376349] erofs: options -> [ 188.380122] audit: type=1800 audit(1635232334.459:111): pid=26743 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 188.419916] erofs: unmounted for /dev/loop3 [ 188.425867] erofs: root inode @ nid 36 [ 188.433926] erofs: mounted on /dev/loop5 with opts: . [ 188.440406] erofs: unmounted for /dev/loop4 [ 188.457879] erofs: read_super, device -> /dev/loop0 [ 188.480227] erofs: read_super, device -> /dev/loop1 [ 188.485691] erofs: options -> [ 188.486791] erofs: options -> [ 188.492387] erofs: root inode @ nid 36 [ 188.496732] erofs: mounted on /dev/loop0 with opts: . [ 188.497956] erofs: root inode @ nid 36 [ 188.505950] erofs: mounted on /dev/loop1 with opts: . [ 188.519870] erofs: read_super, device -> /dev/loop2 [ 188.525099] erofs: options -> [ 188.531371] audit: type=1800 audit(1635232334.609:112): pid=26758 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 188.544488] erofs: read_super, device -> /dev/loop4 [ 188.554520] erofs: unmounted for /dev/loop5 [ 188.561831] erofs: options -> [ 188.565467] erofs: root inode @ nid 36 [ 188.569726] erofs: root inode @ nid 36 [ 188.572522] erofs: mounted on /dev/loop4 with opts: . [ 188.576403] erofs: mounted on /dev/loop2 with opts: . [ 188.593857] erofs: read_super, device -> /dev/loop3 [ 188.608457] erofs: unmounted for /dev/loop0 [ 188.609212] erofs: read_super, device -> /dev/loop5 [ 188.617983] erofs: options -> [ 188.618248] erofs: unmounted for /dev/loop1 [ 188.621666] erofs: root inode @ nid 36 [ 188.629894] erofs: mounted on /dev/loop5 with opts: . [ 188.633604] erofs: options -> [ 188.642880] erofs: root inode @ nid 36 [ 188.646993] erofs: mounted on /dev/loop3 with opts: . [ 188.702835] erofs: unmounted for /dev/loop4 [ 188.720072] erofs: unmounted for /dev/loop5 [ 188.724590] erofs: unmounted for /dev/loop2 [ 188.756465] erofs: read_super, device -> /dev/loop0 [ 188.763360] erofs: unmounted for /dev/loop3 [ 188.769646] erofs: options -> [ 188.772928] erofs: root inode @ nid 36 [ 188.777523] erofs: mounted on /dev/loop0 with opts: . [ 188.880442] erofs: read_super, device -> /dev/loop1 [ 188.881986] erofs: read_super, device -> /dev/loop4 [ 188.885476] erofs: options -> [ 188.890880] erofs: options -> [ 188.897667] erofs: root inode @ nid 36 [ 188.901363] erofs: read_super, device -> /dev/loop5 [ 188.903108] erofs: mounted on /dev/loop4 with opts: . [ 188.906617] erofs: options -> [ 188.917698] erofs: unmounted for /dev/loop0 [ 188.923707] erofs: root inode @ nid 36 [ 188.933955] erofs: root inode @ nid 36 [ 188.939526] erofs: mounted on /dev/loop5 with opts: . [ 188.945063] erofs: mounted on /dev/loop1 with opts: . [ 188.956402] erofs: read_super, device -> /dev/loop3 [ 188.956411] erofs: read_super, device -> /dev/loop2 [ 188.970080] erofs: unmounted for /dev/loop4 [ 188.974384] erofs: options -> [ 188.978096] erofs: root inode @ nid 36 [ 188.982215] erofs: mounted on /dev/loop2 with opts: . [ 188.985009] erofs: options -> [ 188.991917] erofs: unmounted for /dev/loop5 [ 188.996440] erofs: unmounted for /dev/loop1 [ 189.001823] erofs: unmounted for /dev/loop2 [ 189.005132] erofs: read_super, device -> /dev/loop0 [ 189.015882] erofs: root inode @ nid 36 [ 189.016009] erofs: options -> [ 189.020675] erofs: mounted on /dev/loop3 with opts: . [ 189.023984] erofs: root inode @ nid 36 [ 189.032515] erofs: mounted on /dev/loop0 with opts: . 2021/10/26 07:12:15 executed programs: 2565 [ 189.155929] erofs: read_super, device -> /dev/loop5 [ 189.157047] erofs: unmounted for /dev/loop3 [ 189.162832] erofs: read_super, device -> /dev/loop4 [ 189.171010] erofs: options -> [ 189.171987] erofs: unmounted for /dev/loop0 [ 189.174500] erofs: root inode @ nid 36 [ 189.183335] erofs: options -> [ 189.187389] erofs: root inode @ nid 36 [ 189.191571] erofs: mounted on /dev/loop5 with opts: . [ 189.199277] erofs: mounted on /dev/loop4 with opts: . [ 189.274551] erofs: read_super, device -> /dev/loop1 [ 189.275075] erofs: unmounted for /dev/loop5 [ 189.284827] erofs: unmounted for /dev/loop4 [ 189.285565] erofs: options -> [ 189.302469] erofs: root inode @ nid 36 [ 189.306650] erofs: mounted on /dev/loop1 with opts: . [ 189.343190] erofs: read_super, device -> /dev/loop0 [ 189.348420] erofs: read_super, device -> /dev/loop2 [ 189.349330] erofs: options -> [ 189.353740] erofs: options -> [ 189.358420] erofs: read_super, device -> /dev/loop5 [ 189.364914] erofs: options -> [ 189.374156] erofs: unmounted for /dev/loop1 [ 189.376797] erofs: root inode @ nid 36 [ 189.386567] erofs: mounted on /dev/loop0 with opts: . [ 189.390977] erofs: root inode @ nid 36 [ 189.396209] erofs: mounted on /dev/loop2 with opts: . [ 189.399457] erofs: root inode @ nid 36 [ 189.405797] erofs: mounted on /dev/loop5 with opts: . [ 189.425252] erofs: read_super, device -> /dev/loop3 [ 189.437140] erofs: options -> [ 189.437602] erofs: read_super, device -> /dev/loop4 [ 189.445371] erofs: options -> [ 189.449104] erofs: root inode @ nid 36 [ 189.462819] erofs: unmounted for /dev/loop0 [ 189.477068] erofs: unmounted for /dev/loop2 [ 189.484152] erofs: unmounted for /dev/loop5 [ 189.484669] erofs: mounted on /dev/loop3 with opts: . [ 189.500729] erofs: root inode @ nid 36 [ 189.508137] erofs: mounted on /dev/loop4 with opts: . [ 189.574176] erofs: read_super, device -> /dev/loop1 [ 189.586163] erofs: unmounted for /dev/loop3 [ 189.592080] erofs: read_super, device -> /dev/loop0 [ 189.611062] erofs: options -> [ 189.614530] erofs: unmounted for /dev/loop4 [ 189.624607] erofs: options -> [ 189.631997] erofs: root inode @ nid 36 [ 189.634777] erofs: root inode @ nid 36 [ 189.636124] erofs: mounted on /dev/loop0 with opts: . [ 189.640322] erofs: mounted on /dev/loop1 with opts: . [ 189.659547] erofs: read_super, device -> /dev/loop5 [ 189.664675] erofs: options -> [ 189.675730] erofs: root inode @ nid 36 [ 189.684166] erofs: mounted on /dev/loop5 with opts: . [ 189.698246] erofs: read_super, device -> /dev/loop2 [ 189.703410] erofs: unmounted for /dev/loop0 [ 189.723600] erofs: options -> [ 189.727989] erofs: root inode @ nid 36 [ 189.732099] erofs: mounted on /dev/loop2 with opts: . [ 189.742612] erofs: read_super, device -> /dev/loop4 [ 189.756200] erofs: unmounted for /dev/loop5 [ 189.760820] erofs: unmounted for /dev/loop1 [ 189.765376] erofs: options -> [ 189.768919] erofs: unmounted for /dev/loop2 [ 189.771378] erofs: root inode @ nid 36 [ 189.777485] erofs: mounted on /dev/loop4 with opts: . [ 189.820173] erofs: read_super, device -> /dev/loop3 [ 189.826047] erofs: options -> [ 189.834563] erofs: root inode @ nid 36 [ 189.839133] erofs: mounted on /dev/loop3 with opts: . [ 189.864157] erofs: read_super, device -> /dev/loop0 [ 189.872294] erofs: options -> [ 189.881297] erofs: unmounted for /dev/loop4 [ 189.892650] erofs: root inode @ nid 36 [ 189.899387] erofs: mounted on /dev/loop0 with opts: . [ 189.916506] erofs: read_super, device -> /dev/loop1 [ 189.921579] erofs: read_super, device -> /dev/loop2 [ 189.927335] erofs: unmounted for /dev/loop3 [ 189.931991] erofs: options -> [ 189.934465] erofs: options -> [ 189.935498] erofs: root inode @ nid 36 [ 189.945677] erofs: mounted on /dev/loop2 with opts: . [ 189.945921] erofs: root inode @ nid 36 [ 189.956718] erofs: mounted on /dev/loop1 with opts: . [ 189.963169] erofs: read_super, device -> /dev/loop5 [ 189.990078] erofs: read_super, device -> /dev/loop4 [ 189.992021] erofs: unmounted for /dev/loop0 [ 189.995117] erofs: options -> [ 189.995995] erofs: root inode @ nid 36 [ 190.003094] erofs: unmounted for /dev/loop2 [ 190.014851] erofs: options -> [ 190.018811] erofs: mounted on /dev/loop4 with opts: . [ 190.024754] erofs: root inode @ nid 36 [ 190.033472] erofs: mounted on /dev/loop5 with opts: . [ 190.054059] erofs: unmounted for /dev/loop1 [ 190.119758] erofs: read_super, device -> /dev/loop2 [ 190.125165] erofs: read_super, device -> /dev/loop3 [ 190.129635] erofs: options -> [ 190.131907] erofs: options -> [ 190.135772] erofs: unmounted for /dev/loop4 [ 190.141552] erofs: unmounted for /dev/loop5 [ 190.142489] erofs: read_super, device -> /dev/loop0 [ 190.153145] erofs: root inode @ nid 36 [ 190.159299] erofs: root inode @ nid 36 [ 190.161742] erofs: mounted on /dev/loop3 with opts: . [ 190.166184] erofs: mounted on /dev/loop2 with opts: . [ 190.171298] erofs: options -> [ 190.182508] erofs: root inode @ nid 36 [ 190.188940] erofs: mounted on /dev/loop0 with opts: . [ 190.208283] erofs: unmounted for /dev/loop2 [ 190.218722] erofs: read_super, device -> /dev/loop1 [ 190.223753] erofs: options -> [ 190.230635] erofs: unmounted for /dev/loop0 [ 190.241703] erofs: unmounted for /dev/loop3 [ 190.250462] erofs: root inode @ nid 36 [ 190.263564] erofs: mounted on /dev/loop1 with opts: . [ 190.354808] erofs: read_super, device -> /dev/loop5 [ 190.360312] erofs: options -> [ 190.365539] erofs: read_super, device -> /dev/loop2 [ 190.368049] erofs: read_super, device -> /dev/loop3 [ 190.372124] erofs: read_super, device -> /dev/loop4 [ 190.390011] erofs: options -> [ 190.394747] erofs: unmounted for /dev/loop1 [ 190.402018] erofs: root inode @ nid 36 [ 190.418457] erofs: mounted on /dev/loop3 with opts: . [ 190.419221] erofs: options -> [ 190.428657] erofs: root inode @ nid 36 [ 190.433429] erofs: options -> [ 190.438334] erofs: read_super, device -> /dev/loop0 [ 190.448347] erofs: root inode @ nid 36 [ 190.457778] erofs: unmounted for /dev/loop3 [ 190.465782] erofs: options -> [ 190.466134] erofs: mounted on /dev/loop4 with opts: . [ 190.475670] erofs: mounted on /dev/loop5 with opts: . [ 190.484391] erofs: root inode @ nid 36 [ 190.490473] erofs: root inode @ nid 36 [ 190.491638] erofs: mounted on /dev/loop0 with opts: . [ 190.494534] erofs: mounted on /dev/loop2 with opts: . [ 190.528311] erofs: read_super, device -> /dev/loop3 [ 190.533362] erofs: options -> [ 190.541944] erofs: read_super, device -> /dev/loop1 [ 190.551265] erofs: unmounted for /dev/loop5 [ 190.555858] erofs: unmounted for /dev/loop0 [ 190.555874] erofs: unmounted for /dev/loop2 [ 190.560565] erofs: unmounted for /dev/loop4 [ 190.570360] VFS: Busy inodes after unmount of loop0. Self-destruct in 5 seconds. Have a nice day... [ 190.580341] erofs: options -> [ 190.583991] erofs: root inode @ nid 36 [ 190.588672] erofs: root inode @ nid 36 [ 190.593814] erofs: mounted on /dev/loop3 with opts: . [ 190.600145] erofs: mounted on /dev/loop1 with opts: . [ 190.703654] erofs: unmounted for /dev/loop1 [ 190.704555] erofs: read_super, device -> /dev/loop5 [ 190.714157] erofs: options -> [ 190.715202] erofs: unmounted for /dev/loop3 [ 190.722428] erofs: root inode @ nid 36 [ 190.727187] erofs: mounted on /dev/loop5 with opts: . [ 190.787251] erofs: read_super, device -> /dev/loop2 [ 190.794681] erofs: options -> [ 190.803219] erofs: unmounted for /dev/loop5 [ 190.804470] erofs: root inode @ nid 36 [ 190.816456] erofs: read_super, device -> /dev/loop4 [ 190.820046] erofs: mounted on /dev/loop2 with opts: . [ 190.831462] erofs: options -> [ 190.834982] erofs: root inode @ nid 36 [ 190.840757] erofs: mounted on /dev/loop4 with opts: . [ 190.850652] erofs: read_super, device -> /dev/loop0 [ 190.855681] erofs: options -> [ 190.857744] erofs: read_super, device -> /dev/loop3 [ 190.859764] erofs: root inode @ nid 36 [ 190.863863] erofs: options -> [ 190.863888] erofs: root inode @ nid 36 [ 190.872012] erofs: mounted on /dev/loop0 with opts: . [ 190.882207] erofs: read_super, device -> /dev/loop5 [ 190.887349] erofs: options -> [ 190.891458] erofs: root inode @ nid 36 [ 190.895839] erofs: mounted on /dev/loop5 with opts: . [ 190.905473] erofs: unmounted for /dev/loop2 [ 190.910153] erofs: read_super, device -> /dev/loop1 [ 190.915438] erofs: options -> [ 190.924505] erofs: unmounted for /dev/loop0 [ 190.924582] erofs: unmounted for /dev/loop5 [ 190.934053] erofs: mounted on /dev/loop3 with opts: . [ 190.937561] erofs: root inode @ nid 36 [ 190.943494] erofs: unmounted for /dev/loop4 [ 190.947231] erofs: mounted on /dev/loop1 with opts: . [ 191.079658] erofs: read_super, device -> /dev/loop2 [ 191.084702] erofs: options -> [ 191.091888] erofs: unmounted for /dev/loop3 [ 191.097618] erofs: unmounted for /dev/loop1 [ 191.105217] erofs: root inode @ nid 36 [ 191.111483] erofs: mounted on /dev/loop2 with opts: . [ 191.131599] erofs: read_super, device -> /dev/loop4 [ 191.136984] erofs: options -> [ 191.140467] erofs: root inode @ nid 36 [ 191.144441] erofs: mounted on /dev/loop4 with opts: . [ 191.163552] erofs: read_super, device -> /dev/loop0 [ 191.164770] erofs: read_super, device -> /dev/loop5 [ 191.173233] erofs: options -> [ 191.179894] erofs: unmounted for /dev/loop2 [ 191.184623] erofs: options -> [ 191.190187] erofs: unmounted for /dev/loop4 [ 191.201401] erofs: read_super, device -> /dev/loop1 [ 191.206510] erofs: options -> [ 191.210494] erofs: root inode @ nid 36 [ 191.214434] erofs: mounted on /dev/loop5 with opts: . [ 191.222485] erofs: root inode @ nid 36 [ 191.226019] erofs: root inode @ nid 36 [ 191.226571] erofs: mounted on /dev/loop0 with opts: . [ 191.232380] erofs: mounted on /dev/loop1 with opts: . [ 191.289106] erofs: read_super, device -> /dev/loop3 [ 191.300685] erofs: options -> [ 191.306125] erofs: unmounted for /dev/loop5 [ 191.313657] erofs: unmounted for /dev/loop0 [ 191.325800] erofs: unmounted for /dev/loop1 [ 191.340600] erofs: root inode @ nid 36 [ 191.345767] erofs: mounted on /dev/loop3 with opts: . [ 191.464576] erofs: read_super, device -> /dev/loop2 [ 191.464578] erofs: read_super, device -> /dev/loop4 [ 191.464584] erofs: options -> [ 191.470851] erofs: options -> [ 191.486872] erofs: read_super, device -> /dev/loop0 [ 191.487042] erofs: root inode @ nid 36 [ 191.492009] erofs: options -> [ 191.492406] erofs: unmounted for /dev/loop3 [ 191.498912] erofs: read_super, device -> /dev/loop5 [ 191.505431] erofs: root inode @ nid 36 [ 191.509533] erofs: mounted on /dev/loop2 with opts: . [ 191.514939] erofs: root inode @ nid 36 [ 191.518768] erofs: options -> [ 191.535168] erofs: root inode @ nid 36 [ 191.535170] erofs: read_super, device -> /dev/loop1 [ 191.535175] erofs: options -> [ 191.540680] erofs: mounted on /dev/loop5 with opts: . [ 191.552310] erofs: mounted on /dev/loop0 with opts: . [ 191.559900] erofs: mounted on /dev/loop4 with opts: . [ 191.565243] erofs: root inode @ nid 36 [ 191.570186] erofs: mounted on /dev/loop1 with opts: . [ 191.600215] erofs: unmounted for /dev/loop2 [ 191.601119] erofs: unmounted for /dev/loop5 [ 191.612725] erofs: unmounted for /dev/loop0 [ 191.618828] erofs: unmounted for /dev/loop4 [ 191.640187] audit: type=1800 audit(1635232337.719:113): pid=27137 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 191.661479] erofs: unmounted for /dev/loop1 [ 191.747329] erofs: read_super, device -> /dev/loop3 [ 191.752363] erofs: options -> [ 191.756042] erofs: root inode @ nid 36 [ 191.762684] erofs: mounted on /dev/loop3 with opts: . [ 191.786328] erofs: read_super, device -> /dev/loop2 [ 191.790477] erofs: read_super, device -> /dev/loop4 [ 191.793503] erofs: read_super, device -> /dev/loop5 [ 191.796561] erofs: options -> [ 191.810662] erofs: options -> [ 191.816342] erofs: options -> [ 191.829851] erofs: unmounted for /dev/loop3 [ 191.838636] erofs: root inode @ nid 36 [ 191.839123] erofs: root inode @ nid 36 [ 191.849474] erofs: root inode @ nid 36 [ 191.852803] erofs: mounted on /dev/loop4 with opts: . [ 191.855808] erofs: mounted on /dev/loop2 with opts: . [ 191.862389] erofs: mounted on /dev/loop5 with opts: . [ 191.887400] erofs: read_super, device -> /dev/loop0 [ 191.896506] erofs: read_super, device -> /dev/loop1 [ 191.903030] erofs: unmounted for /dev/loop2 [ 191.903309] erofs: options -> [ 191.916692] erofs: options -> [ 191.920942] erofs: root inode @ nid 36 [ 191.925148] erofs: root inode @ nid 36 [ 191.934501] erofs: mounted on /dev/loop1 with opts: . [ 191.941040] erofs: mounted on /dev/loop0 with opts: . [ 191.979118] erofs: unmounted for /dev/loop4 [ 191.983900] audit: type=1800 audit(1635232338.059:114): pid=27171 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 191.990635] erofs: read_super, device -> /dev/loop2 [ 192.011865] erofs: options -> [ 192.011901] erofs: unmounted for /dev/loop1 [ 192.015253] erofs: root inode @ nid 36 [ 192.024500] erofs: unmounted for /dev/loop0 [ 192.029423] erofs: unmounted for /dev/loop5 [ 192.031505] erofs: mounted on /dev/loop2 with opts: . [ 192.042059] erofs: read_super, device -> /dev/loop3 [ 192.049469] erofs: options -> [ 192.054464] erofs: root inode @ nid 36 [ 192.059856] erofs: mounted on /dev/loop3 with opts: . [ 192.188516] erofs: read_super, device -> /dev/loop4 [ 192.193560] erofs: options -> [ 192.203911] erofs: unmounted for /dev/loop2 [ 192.211663] erofs: unmounted for /dev/loop3 [ 192.223912] erofs: root inode @ nid 36 [ 192.231558] erofs: mounted on /dev/loop4 with opts: . [ 192.271292] erofs: read_super, device -> /dev/loop1 [ 192.276342] erofs: options -> [ 192.293343] erofs: read_super, device -> /dev/loop5 [ 192.300104] erofs: unmounted for /dev/loop4 [ 192.304852] erofs: options -> [ 192.306411] erofs: root inode @ nid 36 [ 192.308563] erofs: root inode @ nid 36 [ 192.313711] erofs: mounted on /dev/loop1 with opts: . [ 192.316183] erofs: mounted on /dev/loop5 with opts: . [ 192.340176] erofs: read_super, device -> /dev/loop0 [ 192.345792] erofs: read_super, device -> /dev/loop3 [ 192.372508] erofs: options -> [ 192.375819] erofs: options -> [ 192.380567] erofs: unmounted for /dev/loop1 [ 192.385599] erofs: unmounted for /dev/loop5 [ 192.386189] erofs: read_super, device -> /dev/loop2 [ 192.401041] erofs: root inode @ nid 36 [ 192.405074] erofs: root inode @ nid 36 [ 192.405682] erofs: options -> [ 192.410636] erofs: mounted on /dev/loop0 with opts: . [ 192.414528] erofs: mounted on /dev/loop3 with opts: . [ 192.425697] erofs: root inode @ nid 36 [ 192.431218] erofs: mounted on /dev/loop2 with opts: . [ 192.476494] erofs: read_super, device -> /dev/loop4 [ 192.486942] erofs: options -> [ 192.493078] erofs: unmounted for /dev/loop3 [ 192.494929] erofs: read_super, device -> /dev/loop5 [ 192.502668] erofs: options -> [ 192.503762] erofs: unmounted for /dev/loop0 [ 192.506239] erofs: root inode @ nid 36 [ 192.510339] erofs: unmounted for /dev/loop2 [ 192.521369] erofs: root inode @ nid 36 [ 192.523534] erofs: mounted on /dev/loop5 with opts: . [ 192.533502] erofs: mounted on /dev/loop4 with opts: . [ 192.596103] erofs: unmounted for /dev/loop5 [ 192.603932] erofs: unmounted for /dev/loop4 [ 192.627981] erofs: read_super, device -> /dev/loop1 [ 192.633399] erofs: options -> [ 192.645233] erofs: root inode @ nid 36 [ 192.649694] erofs: mounted on /dev/loop1 with opts: . [ 192.662996] erofs: read_super, device -> /dev/loop2 [ 192.676275] erofs: options -> [ 192.682383] erofs: read_super, device -> /dev/loop3 [ 192.687609] erofs: options -> [ 192.689033] erofs: read_super, device -> /dev/loop0 [ 192.692002] erofs: root inode @ nid 36 [ 192.695811] erofs: options -> [ 192.705474] erofs: unmounted for /dev/loop1 [ 192.708772] erofs: root inode @ nid 36 [ 192.715265] erofs: mounted on /dev/loop2 with opts: . [ 192.721462] erofs: mounted on /dev/loop3 with opts: . [ 192.725321] erofs: root inode @ nid 36 [ 192.731786] erofs: read_super, device -> /dev/loop5 [ 192.740229] erofs: unmounted for /dev/loop2 [ 192.744806] erofs: unmounted for /dev/loop3 [ 192.750677] erofs: read_super, device -> /dev/loop4 [ 192.762099] erofs: options -> [ 192.768046] erofs: options -> [ 192.770997] erofs: mounted on /dev/loop0 with opts: . [ 192.772255] erofs: root inode @ nid 36 [ 192.780752] erofs: root inode @ nid 36 [ 192.784809] erofs: mounted on /dev/loop4 with opts: . [ 192.785151] erofs: mounted on /dev/loop5 with opts: . [ 192.837570] erofs: read_super, device -> /dev/loop1 [ 192.837596] erofs: unmounted for /dev/loop0 [ 192.842595] erofs: options -> [ 192.848258] erofs: unmounted for /dev/loop4 [ 192.855665] erofs: read_super, device -> /dev/loop3 [ 192.856755] erofs: unmounted for /dev/loop5 [ 192.862499] erofs: options -> [ 192.873786] erofs: root inode @ nid 36 [ 192.878776] erofs: root inode @ nid 36 [ 192.879195] erofs: mounted on /dev/loop3 with opts: . [ 192.889913] erofs: mounted on /dev/loop1 with opts: . [ 192.982666] erofs: read_super, device -> /dev/loop2 [ 192.989280] erofs: read_super, device -> /dev/loop0 [ 192.990974] erofs: read_super, device -> /dev/loop5 [ 192.994297] erofs: options -> [ 192.994722] erofs: options -> [ 193.001012] erofs: read_super, device -> /dev/loop4 [ 193.004778] erofs: root inode @ nid 36 [ 193.010553] erofs: options -> [ 193.011339] erofs: unmounted for /dev/loop3 [ 193.015275] erofs: options -> [ 193.022685] erofs: unmounted for /dev/loop1 [ 193.030674] erofs: root inode @ nid 36 [ 193.035862] erofs: mounted on /dev/loop4 with opts: . [ 193.037282] erofs: root inode @ nid 36 [ 193.042283] erofs: root inode @ nid 36 [ 193.050056] erofs: mounted on /dev/loop5 with opts: . [ 193.052873] erofs: mounted on /dev/loop0 with opts: . [ 193.060594] erofs: mounted on /dev/loop2 with opts: . [ 193.114560] erofs: unmounted for /dev/loop4 [ 193.120776] erofs: unmounted for /dev/loop5 [ 193.122871] erofs: read_super, device -> /dev/loop3 [ 193.130322] erofs: unmounted for /dev/loop0 [ 193.131263] erofs: options -> [ 193.139494] erofs: unmounted for /dev/loop2 [ 193.142463] erofs: root inode @ nid 36 [ 193.149392] erofs: mounted on /dev/loop3 with opts: . [ 193.281401] erofs: unmounted for /dev/loop3 [ 193.357500] erofs: read_super, device -> /dev/loop1 [ 193.362605] erofs: options -> [ 193.366293] erofs: read_super, device -> /dev/loop4 [ 193.371660] erofs: root inode @ nid 36 [ 193.373860] erofs: options -> [ 193.378320] erofs: read_super, device -> /dev/loop0 [ 193.380381] erofs: read_super, device -> /dev/loop5 [ 193.385796] erofs: options -> [ 193.407246] erofs: mounted on /dev/loop1 with opts: . [ 193.413191] erofs: options -> [ 193.415687] erofs: root inode @ nid 36 [ 193.418717] erofs: read_super, device -> /dev/loop2 [ 193.420799] erofs: mounted on /dev/loop0 with opts: . [ 193.433513] erofs: options -> [ 193.434431] erofs: root inode @ nid 36 [ 193.440945] erofs: unmounted for /dev/loop1 [ 193.446207] erofs: root inode @ nid 36 [ 193.451259] erofs: unmounted for /dev/loop0 [ 193.451821] erofs: mounted on /dev/loop4 with opts: . [ 193.464316] erofs: root inode @ nid 36 [ 193.465308] erofs: mounted on /dev/loop5 with opts: . [ 193.473918] erofs: mounted on /dev/loop2 with opts: . [ 193.481674] erofs: read_super, device -> /dev/loop3 [ 193.486890] erofs: options -> [ 193.490857] erofs: root inode @ nid 36 [ 193.495032] erofs: mounted on /dev/loop3 with opts: . [ 193.528545] erofs: unmounted for /dev/loop4 [ 193.533554] erofs: unmounted for /dev/loop5 [ 193.553820] erofs: unmounted for /dev/loop2 [ 193.554659] erofs: read_super, device -> /dev/loop1 [ 193.567457] erofs: unmounted for /dev/loop3 [ 193.576716] erofs: options -> [ 193.582373] erofs: root inode @ nid 36 [ 193.586389] erofs: mounted on /dev/loop1 with opts: . [ 193.692971] erofs: read_super, device -> /dev/loop0 [ 193.702700] erofs: options -> [ 193.721236] erofs: unmounted for /dev/loop1 [ 193.733209] erofs: root inode @ nid 36 [ 193.746542] erofs: read_super, device -> /dev/loop4 [ 193.756408] erofs: options -> [ 193.758530] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.765203] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.770557] erofs: mounted on /dev/loop0 with opts: . [ 193.779599] erofs: read_super, device -> /dev/loop3 [ 193.780670] erofs: root inode @ nid 36 [ 193.784619] erofs: options -> [ 193.792638] erofs: read_super, device -> /dev/loop5 [ 193.797186] erofs: mounted on /dev/loop4 with opts: . [ 193.799182] erofs: options -> [ 193.804781] erofs: read_super, device -> /dev/loop1 [ 193.813185] erofs: root inode @ nid 36 [ 193.815862] erofs: options -> [ 193.828025] erofs: unmounted for /dev/loop0 [ 193.833430] erofs: read_super, device -> /dev/loop2 [ 193.839459] erofs: options -> [ 193.840585] erofs: root inode @ nid 36 [ 193.849455] erofs: root inode @ nid 36 [ 193.853444] erofs: mounted on /dev/loop3 with opts: . [ 193.857159] erofs: mounted on /dev/loop1 with opts: . [ 193.862414] erofs: root inode @ nid 36 [ 193.869177] erofs: unmounted for /dev/loop4 [ 193.875819] erofs: mounted on /dev/loop5 with opts: . [ 193.884485] erofs: mounted on /dev/loop2 with opts: . [ 193.918073] erofs: unmounted for /dev/loop1 [ 193.922618] erofs: unmounted for /dev/loop5 [ 193.927450] erofs: unmounted for /dev/loop3 [ 194.031102] erofs: read_super, device -> /dev/loop0 [ 194.036167] erofs: options -> [ 194.042954] erofs: read_super, device -> /dev/loop4 [ 194.049059] erofs: read_super, device -> /dev/loop5 [ 194.056605] erofs: options -> [ 194.061057] erofs: root inode @ nid 36 [ 194.062542] erofs: options -> [ 194.066267] erofs: root inode @ nid 36 [ 194.072344] erofs: unmounted for /dev/loop2 [ 194.075671] erofs: read_super, device -> /dev/loop3 [ 194.083444] erofs: read_super, device -> /dev/loop1 [ 194.087847] erofs: mounted on /dev/loop0 with opts: . [ 194.094040] erofs: options -> [ 194.096117] erofs: options -> [ 194.101158] erofs: root inode @ nid 36 [ 194.101732] erofs: mounted on /dev/loop5 with opts: . [ 194.106403] erofs: root inode @ nid 36 [ 194.112315] erofs: mounted on /dev/loop4 with opts: . [ 194.114800] erofs: root inode @ nid 36 2021/10/26 07:12:20 executed programs: 2657 [ 194.130410] erofs: mounted on /dev/loop3 with opts: . [ 194.138568] erofs: mounted on /dev/loop1 with opts: . [ 194.155685] audit: type=1800 audit(1635232340.229:115): pid=27432 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 194.170272] erofs: read_super, device -> /dev/loop2 [ 194.178950] erofs: options -> [ 194.182636] erofs: root inode @ nid 36 [ 194.187880] erofs: unmounted for /dev/loop4 [ 194.192679] erofs: unmounted for /dev/loop3 [ 194.192694] erofs: unmounted for /dev/loop0 [ 194.202602] erofs: unmounted for /dev/loop5 [ 194.212204] erofs: mounted on /dev/loop2 with opts: . [ 194.314994] erofs: unmounted for /dev/loop1 [ 194.322410] erofs: unmounted for /dev/loop2 [ 194.381375] erofs: read_super, device -> /dev/loop4 [ 194.388407] erofs: read_super, device -> /dev/loop0 [ 194.394421] erofs: read_super, device -> /dev/loop3 [ 194.395579] erofs: read_super, device -> /dev/loop5 [ 194.406747] erofs: options -> [ 194.410198] erofs: options -> [ 194.410220] erofs: options -> [ 194.414974] erofs: read_super, device -> /dev/loop2 [ 194.424464] erofs: options -> [ 194.424473] erofs: options -> [ 194.430192] erofs: root inode @ nid 36 [ 194.435261] erofs: root inode @ nid 36 [ 194.435379] erofs: root inode @ nid 36 [ 194.441041] erofs: root inode @ nid 36 [ 194.448120] erofs: mounted on /dev/loop2 with opts: . [ 194.449721] erofs: read_super, device -> /dev/loop1 [ 194.453687] erofs: mounted on /dev/loop3 with opts: . [ 194.465616] erofs: mounted on /dev/loop0 with opts: . [ 194.467142] erofs: root inode @ nid 36 [ 194.473645] erofs: mounted on /dev/loop4 with opts: . [ 194.495971] erofs: unmounted for /dev/loop2 [ 194.499858] erofs: options -> [ 194.503732] erofs: unmounted for /dev/loop3 [ 194.505346] erofs: root inode @ nid 36 [ 194.508419] erofs: unmounted for /dev/loop0 [ 194.515922] erofs: mounted on /dev/loop1 with opts: . [ 194.522687] erofs: unmounted for /dev/loop4 [ 194.524492] erofs: mounted on /dev/loop5 with opts: . [ 194.675514] erofs: read_super, device -> /dev/loop0 [ 194.681953] erofs: options -> [ 194.685394] erofs: root inode @ nid 36 [ 194.689720] erofs: unmounted for /dev/loop1 [ 194.695232] erofs: unmounted for /dev/loop5 [ 194.696706] erofs: mounted on /dev/loop0 with opts: . [ 194.768949] erofs: read_super, device -> /dev/loop3 [ 194.777458] erofs: unmounted for /dev/loop0 [ 194.782687] erofs: options -> [ 194.791604] erofs: root inode @ nid 36 [ 194.795904] erofs: mounted on /dev/loop3 with opts: . [ 194.821066] erofs: read_super, device -> /dev/loop2 [ 194.826122] erofs: options -> [ 194.827421] erofs: read_super, device -> /dev/loop0 [ 194.829578] erofs: read_super, device -> /dev/loop4 [ 194.835741] erofs: options -> [ 194.848290] erofs: root inode @ nid 36 [ 194.848646] erofs: read_super, device -> /dev/loop5 [ 194.852421] erofs: mounted on /dev/loop0 with opts: . [ 194.862448] erofs: read_super, device -> /dev/loop1 [ 194.868901] erofs: options -> [ 194.869443] erofs: unmounted for /dev/loop3 [ 194.873626] erofs: root inode @ nid 36 [ 194.878107] erofs: options -> [ 194.884024] erofs: mounted on /dev/loop2 with opts: . [ 194.884199] erofs: unmounted for /dev/loop0 [ 194.893921] erofs: root inode @ nid 36 [ 194.898416] erofs: root inode @ nid 36 [ 194.901908] erofs: options -> [ 194.903044] erofs: mounted on /dev/loop1 with opts: . [ 194.911904] erofs: mounted on /dev/loop4 with opts: . [ 194.917560] erofs: root inode @ nid 36 [ 194.921741] erofs: mounted on /dev/loop5 with opts: . [ 194.968631] erofs: unmounted for /dev/loop1 [ 194.973219] erofs: unmounted for /dev/loop2 [ 194.978050] erofs: unmounted for /dev/loop4 [ 194.982539] erofs: unmounted for /dev/loop5 [ 195.110735] erofs: read_super, device -> /dev/loop3 [ 195.116376] erofs: options -> [ 195.122692] erofs: root inode @ nid 36 [ 195.127125] erofs: mounted on /dev/loop3 with opts: . [ 195.143934] erofs: read_super, device -> /dev/loop1 [ 195.150136] erofs: unmounted for /dev/loop3 [ 195.155872] erofs: read_super, device -> /dev/loop5 [ 195.163504] erofs: options -> [ 195.167391] erofs: options -> [ 195.172912] erofs: root inode @ nid 36 [ 195.178527] erofs: root inode @ nid 36 [ 195.181211] erofs: mounted on /dev/loop5 with opts: . [ 195.182721] erofs: mounted on /dev/loop1 with opts: . [ 195.191843] erofs: read_super, device -> /dev/loop4 [ 195.205672] erofs: read_super, device -> /dev/loop0 [ 195.216846] erofs: options -> [ 195.223924] erofs: options -> [ 195.224879] erofs: read_super, device -> /dev/loop2 [ 195.233045] erofs: options -> [ 195.233788] erofs: root inode @ nid 36 [ 195.239261] erofs: root inode @ nid 36 [ 195.243183] erofs: unmounted for /dev/loop5 [ 195.244643] erofs: mounted on /dev/loop2 with opts: . [ 195.250312] erofs: read_super, device -> /dev/loop3 [ 195.259040] erofs: unmounted for /dev/loop1 [ 195.263830] erofs: options -> [ 195.266290] erofs: root inode @ nid 36 [ 195.267452] erofs: mounted on /dev/loop0 with opts: . [ 195.272647] erofs: mounted on /dev/loop4 with opts: . [ 195.276834] erofs: root inode @ nid 36 [ 195.285932] erofs: mounted on /dev/loop3 with opts: . [ 195.293651] erofs: unmounted for /dev/loop0 [ 195.358292] erofs: read_super, device -> /dev/loop1 [ 195.358522] erofs: unmounted for /dev/loop2 [ 195.363326] erofs: options -> [ 195.363507] erofs: root inode @ nid 36 [ 195.371070] erofs: unmounted for /dev/loop3 [ 195.379968] erofs: unmounted for /dev/loop4 [ 195.385160] erofs: mounted on /dev/loop1 with opts: . [ 195.457547] erofs: read_super, device -> /dev/loop5 [ 195.469059] erofs: options -> [ 195.472835] erofs: root inode @ nid 36 [ 195.479394] erofs: read_super, device -> /dev/loop0 [ 195.484412] erofs: options -> [ 195.509796] erofs: mounted on /dev/loop5 with opts: . [ 195.517286] erofs: root inode @ nid 36 [ 195.523802] erofs: mounted on /dev/loop0 with opts: . [ 195.529367] erofs: unmounted for /dev/loop1 [ 195.532293] erofs: read_super, device -> /dev/loop3 [ 195.539632] erofs: options -> [ 195.543594] erofs: root inode @ nid 36 [ 195.545221] erofs: read_super, device -> /dev/loop2 [ 195.552206] erofs: mounted on /dev/loop3 with opts: . [ 195.557882] erofs: unmounted for /dev/loop5 [ 195.560621] erofs: options -> [ 195.565614] erofs: unmounted for /dev/loop0 [ 195.566679] erofs: root inode @ nid 36 [ 195.574742] erofs: mounted on /dev/loop2 with opts: . [ 195.582898] erofs: read_super, device -> /dev/loop4 [ 195.593840] erofs: options -> [ 195.598422] erofs: root inode @ nid 36 [ 195.602586] erofs: mounted on /dev/loop4 with opts: . [ 195.651181] erofs: unmounted for /dev/loop3 [ 195.652511] erofs: read_super, device -> /dev/loop1 [ 195.660730] erofs: unmounted for /dev/loop2 [ 195.660893] erofs: options -> [ 195.669243] erofs: root inode @ nid 36 [ 195.674938] erofs: mounted on /dev/loop1 with opts: . [ 195.680335] erofs: unmounted for /dev/loop4 [ 195.727190] erofs: read_super, device -> /dev/loop0 [ 195.732353] erofs: options -> [ 195.735829] erofs: root inode @ nid 36 [ 195.740999] erofs: mounted on /dev/loop0 with opts: . [ 195.772761] erofs: read_super, device -> /dev/loop3 [ 195.773815] erofs: unmounted for /dev/loop1 [ 195.779736] erofs: read_super, device -> /dev/loop5 [ 195.787912] erofs: options -> [ 195.791256] erofs: options -> [ 195.797332] erofs: root inode @ nid 36 [ 195.801861] erofs: root inode @ nid 36 [ 195.807898] erofs: mounted on /dev/loop3 with opts: . [ 195.813426] erofs: mounted on /dev/loop5 with opts: . [ 195.847305] erofs: unmounted for /dev/loop3 [ 195.851895] erofs: unmounted for /dev/loop5 [ 195.853805] erofs: read_super, device -> /dev/loop2 [ 195.857638] erofs: unmounted for /dev/loop0 [ 195.862296] erofs: options -> [ 195.879269] erofs: root inode @ nid 36 [ 195.883441] erofs: mounted on /dev/loop2 with opts: . [ 195.977316] erofs: read_super, device -> /dev/loop4 [ 195.985328] erofs: options -> [ 195.998958] erofs: root inode @ nid 36 [ 196.003562] erofs: unmounted for /dev/loop2 [ 196.004707] erofs: read_super, device -> /dev/loop1 [ 196.013153] erofs: options -> [ 196.017599] erofs: root inode @ nid 36 [ 196.021899] erofs: mounted on /dev/loop4 with opts: . [ 196.028071] erofs: mounted on /dev/loop1 with opts: . [ 196.042735] erofs: read_super, device -> /dev/loop3 [ 196.053553] erofs: read_super, device -> /dev/loop5 [ 196.058297] erofs: options -> [ 196.059483] erofs: options -> [ 196.063095] erofs: unmounted for /dev/loop4 [ 196.067899] erofs: root inode @ nid 36 [ 196.073638] erofs: unmounted for /dev/loop1 [ 196.079365] erofs: mounted on /dev/loop5 with opts: . [ 196.086083] erofs: root inode @ nid 36 [ 196.093489] erofs: mounted on /dev/loop3 with opts: . [ 196.149196] erofs: read_super, device -> /dev/loop0 [ 196.161119] erofs: options -> [ 196.166039] erofs: read_super, device -> /dev/loop2 [ 196.170494] erofs: root inode @ nid 36 [ 196.176569] erofs: unmounted for /dev/loop5 [ 196.181277] erofs: options -> [ 196.185806] erofs: unmounted for /dev/loop3 [ 196.193059] erofs: root inode @ nid 36 [ 196.194596] erofs: mounted on /dev/loop0 with opts: . [ 196.202828] erofs: mounted on /dev/loop2 with opts: . [ 196.212125] erofs: read_super, device -> /dev/loop1 [ 196.218719] erofs: options -> [ 196.222342] erofs: unmounted for /dev/loop2 [ 196.226938] erofs: root inode @ nid 36 [ 196.231067] erofs: mounted on /dev/loop1 with opts: . [ 196.284079] erofs: read_super, device -> /dev/loop5 [ 196.285116] erofs: read_super, device -> /dev/loop4 [ 196.297250] erofs: unmounted for /dev/loop0 [ 196.301768] erofs: unmounted for /dev/loop1 [ 196.307025] erofs: options -> [ 196.317726] erofs: root inode @ nid 36 [ 196.319418] erofs: options -> [ 196.329035] erofs: mounted on /dev/loop5 with opts: . [ 196.330138] erofs: root inode @ nid 36 [ 196.344480] erofs: read_super, device -> /dev/loop2 [ 196.351768] erofs: read_super, device -> /dev/loop3 [ 196.357646] erofs: options -> [ 196.363048] erofs: options -> [ 196.365207] erofs: mounted on /dev/loop4 with opts: . [ 196.369182] erofs: read_super, device -> /dev/loop1 [ 196.377301] erofs: root inode @ nid 36 [ 196.377412] erofs: unmounted for /dev/loop5 [ 196.381352] erofs: root inode @ nid 36 [ 196.392383] erofs: read_super, device -> /dev/loop0 [ 196.397925] erofs: options -> [ 196.401305] erofs: mounted on /dev/loop3 with opts: . [ 196.401500] erofs: options -> [ 196.412409] erofs: mounted on /dev/loop2 with opts: . [ 196.417059] erofs: root inode @ nid 36 [ 196.420086] erofs: root inode @ nid 36 [ 196.421793] erofs: mounted on /dev/loop0 with opts: . [ 196.425849] erofs: mounted on /dev/loop1 with opts: . [ 196.452202] audit: type=1800 audit(1635232342.529:116): pid=27715 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 196.454555] erofs: read_super, device -> /dev/loop5 [ 196.475234] erofs: options -> [ 196.475634] erofs: unmounted for /dev/loop4 [ 196.481284] erofs: root inode @ nid 36 [ 196.487088] erofs: unmounted for /dev/loop0 [ 196.491605] erofs: unmounted for /dev/loop3 [ 196.493783] erofs: mounted on /dev/loop5 with opts: . [ 196.496152] erofs: unmounted for /dev/loop2 [ 196.510599] erofs: unmounted for /dev/loop1 [ 196.590516] erofs: read_super, device -> /dev/loop4 [ 196.595838] erofs: options -> [ 196.601853] erofs: root inode @ nid 36 [ 196.605996] erofs: mounted on /dev/loop4 with opts: . [ 196.619932] erofs: unmounted for /dev/loop5 [ 196.718852] erofs: read_super, device -> /dev/loop0 [ 196.723893] erofs: options -> [ 196.728218] erofs: read_super, device -> /dev/loop5 [ 196.728516] erofs: read_super, device -> /dev/loop3 [ 196.733484] erofs: options -> [ 196.743184] erofs: root inode @ nid 36 [ 196.750392] erofs: read_super, device -> /dev/loop2 [ 196.752707] erofs: options -> [ 196.755487] erofs: options -> [ 196.762798] erofs: root inode @ nid 36 [ 196.764172] erofs: read_super, device -> /dev/loop1 [ 196.772178] erofs: mounted on /dev/loop0 with opts: . [ 196.772391] erofs: unmounted for /dev/loop4 [ 196.783888] erofs: root inode @ nid 36 [ 196.783986] erofs: root inode @ nid 36 [ 196.793486] erofs: options -> [ 196.793567] erofs: mounted on /dev/loop3 with opts: . [ 196.798303] erofs: mounted on /dev/loop5 with opts: . [ 196.808221] erofs: mounted on /dev/loop2 with opts: . [ 196.813986] erofs: root inode @ nid 36 [ 196.837768] erofs: read_super, device -> /dev/loop4 [ 196.845387] erofs: options -> [ 196.849675] erofs: unmounted for /dev/loop0 [ 196.854296] erofs: unmounted for /dev/loop3 [ 196.860677] erofs: root inode @ nid 36 [ 196.864306] erofs: mounted on /dev/loop1 with opts: . [ 196.865033] erofs: mounted on /dev/loop4 with opts: . [ 196.959069] erofs: unmounted for /dev/loop2 [ 196.959076] erofs: unmounted for /dev/loop5 [ 196.970377] erofs: unmounted for /dev/loop1 [ 196.973965] erofs: read_super, device -> /dev/loop0 [ 196.975472] erofs: read_super, device -> /dev/loop3 [ 196.985208] erofs: unmounted for /dev/loop4 [ 196.987655] erofs: options -> [ 196.992886] erofs: root inode @ nid 36 [ 196.997583] erofs: options -> [ 196.997874] erofs: mounted on /dev/loop3 with opts: . [ 197.001058] erofs: root inode @ nid 36 [ 197.027383] erofs: mounted on /dev/loop0 with opts: . [ 197.054301] erofs: read_super, device -> /dev/loop2 [ 197.060813] erofs: unmounted for /dev/loop3 [ 197.064628] erofs: options -> [ 197.068797] erofs: root inode @ nid 36 [ 197.073150] erofs: mounted on /dev/loop2 with opts: . [ 197.166560] erofs: read_super, device -> /dev/loop1 [ 197.171722] erofs: read_super, device -> /dev/loop4 [ 197.177771] erofs: options -> [ 197.181263] erofs: unmounted for /dev/loop0 [ 197.182485] erofs: read_super, device -> /dev/loop5 [ 197.191729] erofs: unmounted for /dev/loop2 [ 197.196443] erofs: options -> [ 197.199923] erofs: root inode @ nid 36 [ 197.203875] erofs: root inode @ nid 36 [ 197.208322] erofs: mounted on /dev/loop5 with opts: . [ 197.214817] erofs: options -> [ 197.221673] erofs: mounted on /dev/loop1 with opts: . [ 197.227515] erofs: root inode @ nid 36 [ 197.231793] erofs: mounted on /dev/loop4 with opts: . [ 197.284055] erofs: read_super, device -> /dev/loop3 [ 197.289052] erofs: read_super, device -> /dev/loop0 [ 197.289349] erofs: unmounted for /dev/loop4 [ 197.294192] erofs: options -> [ 197.301824] erofs: unmounted for /dev/loop1 [ 197.304012] erofs: root inode @ nid 36 [ 197.307043] erofs: unmounted for /dev/loop5 [ 197.312727] erofs: mounted on /dev/loop0 with opts: . [ 197.321837] erofs: options -> [ 197.328973] erofs: root inode @ nid 36 [ 197.333051] erofs: mounted on /dev/loop3 with opts: . [ 197.347088] erofs: read_super, device -> /dev/loop2 [ 197.353324] erofs: options -> [ 197.357805] erofs: root inode @ nid 36 [ 197.361932] erofs: mounted on /dev/loop2 with opts: . [ 197.440829] erofs: read_super, device -> /dev/loop1 [ 197.445871] erofs: options -> [ 197.451131] erofs: unmounted for /dev/loop3 [ 197.455664] erofs: unmounted for /dev/loop2 [ 197.455732] erofs: unmounted for /dev/loop0 [ 197.468286] erofs: root inode @ nid 36 [ 197.473264] erofs: mounted on /dev/loop1 with opts: . [ 197.540098] erofs: read_super, device -> /dev/loop5 [ 197.547552] erofs: read_super, device -> /dev/loop3 [ 197.553027] erofs: options -> [ 197.556895] erofs: root inode @ nid 36 [ 197.559151] erofs: read_super, device -> /dev/loop4 [ 197.561114] erofs: mounted on /dev/loop3 with opts: . [ 197.565857] erofs: options -> [ 197.571623] erofs: unmounted for /dev/loop1 [ 197.583970] erofs: unmounted for /dev/loop3 [ 197.601522] erofs: options -> [ 197.604806] erofs: root inode @ nid 36 [ 197.609474] erofs: root inode @ nid 36 [ 197.613744] erofs: mounted on /dev/loop4 with opts: . [ 197.618496] erofs: mounted on /dev/loop5 with opts: . [ 197.650143] erofs: read_super, device -> /dev/loop2 [ 197.655174] erofs: options -> [ 197.660209] erofs: root inode @ nid 36 [ 197.664398] erofs: mounted on /dev/loop2 with opts: . [ 197.689788] erofs: read_super, device -> /dev/loop0 [ 197.695533] audit: type=1800 audit(1635232343.769:117): pid=27872 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 197.729474] erofs: unmounted for /dev/loop5 [ 197.737466] erofs: unmounted for /dev/loop4 [ 197.746193] erofs: options -> [ 197.754484] erofs: root inode @ nid 36 [ 197.759181] erofs: mounted on /dev/loop0 with opts: . [ 197.764522] audit: type=1800 audit(1635232343.799:118): pid=27874 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 197.790016] audit: type=1800 audit(1635232343.869:119): pid=27877 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 197.809248] erofs: unmounted for /dev/loop2 [ 197.827181] erofs: read_super, device -> /dev/loop3 [ 197.830965] erofs: read_super, device -> /dev/loop1 [ 197.832711] erofs: options -> [ 197.844785] erofs: unmounted for /dev/loop0 [ 197.850083] erofs: root inode @ nid 36 [ 197.850823] erofs: options -> [ 197.854613] erofs: mounted on /dev/loop3 with opts: . [ 197.866152] erofs: root inode @ nid 36 [ 197.870871] erofs: mounted on /dev/loop1 with opts: . [ 197.878496] erofs: read_super, device -> /dev/loop4 [ 197.883720] erofs: options -> [ 197.889613] erofs: root inode @ nid 36 [ 197.893719] erofs: mounted on /dev/loop4 with opts: . [ 197.915128] erofs: read_super, device -> /dev/loop2 [ 197.920482] erofs: options -> [ 197.929682] erofs: read_super, device -> /dev/loop5 [ 197.936785] erofs: options -> [ 197.943710] erofs: unmounted for /dev/loop3 [ 197.945567] erofs: unmounted for /dev/loop1 [ 197.952671] erofs: unmounted for /dev/loop4 [ 197.954057] erofs: root inode @ nid 36 [ 197.961310] erofs: root inode @ nid 36 [ 197.967994] erofs: mounted on /dev/loop2 with opts: . [ 197.974027] erofs: mounted on /dev/loop5 with opts: . [ 198.054553] erofs: read_super, device -> /dev/loop0 [ 198.061834] erofs: read_super, device -> /dev/loop1 [ 198.084633] erofs: unmounted for /dev/loop5 [ 198.085426] erofs: read_super, device -> /dev/loop3 [ 198.094762] erofs: unmounted for /dev/loop2 [ 198.095120] erofs: options -> [ 198.118225] erofs: root inode @ nid 36 [ 198.120919] erofs: options -> [ 198.125477] erofs: options -> [ 198.130232] erofs: root inode @ nid 36 [ 198.131221] erofs: mounted on /dev/loop3 with opts: . [ 198.134347] erofs: root inode @ nid 36 [ 198.147797] erofs: mounted on /dev/loop0 with opts: . [ 198.155433] erofs: mounted on /dev/loop1 with opts: . [ 198.187802] erofs: read_super, device -> /dev/loop4 [ 198.189642] erofs: read_super, device -> /dev/loop5 [ 198.192836] erofs: options -> [ 198.192867] erofs: root inode @ nid 36 [ 198.192915] erofs: mounted on /dev/loop4 with opts: . [ 198.199393] erofs: options -> [ 198.211220] erofs: unmounted for /dev/loop0 [ 198.216114] erofs: root inode @ nid 36 [ 198.220017] erofs: read_super, device -> /dev/loop2 [ 198.222653] erofs: mounted on /dev/loop5 with opts: . [ 198.234166] erofs: unmounted for /dev/loop1 [ 198.240598] erofs: options -> [ 198.243995] erofs: unmounted for /dev/loop3 [ 198.249818] erofs: unmounted for /dev/loop5 [ 198.254331] erofs: root inode @ nid 36 [ 198.258803] erofs: mounted on /dev/loop2 with opts: . [ 198.295121] erofs: unmounted for /dev/loop4 [ 198.402097] erofs: read_super, device -> /dev/loop1 [ 198.404020] erofs: read_super, device -> /dev/loop0 [ 198.418464] erofs: options -> [ 198.421247] erofs: options -> [ 198.424377] erofs: read_super, device -> /dev/loop3 [ 198.425492] erofs: unmounted for /dev/loop2 [ 198.435391] erofs: read_super, device -> /dev/loop5 [ 198.435610] erofs: root inode @ nid 36 [ 198.442877] erofs: options -> [ 198.447101] erofs: mounted on /dev/loop0 with opts: . [ 198.451098] erofs: options -> [ 198.456761] erofs: root inode @ nid 36 [ 198.460751] erofs: read_super, device -> /dev/loop4 [ 198.461865] erofs: root inode @ nid 36 [ 198.468092] erofs: options -> [ 198.492077] erofs: unmounted for /dev/loop0 [ 198.493172] erofs: root inode @ nid 36 [ 198.504366] erofs: mounted on /dev/loop3 with opts: . [ 198.505222] erofs: root inode @ nid 36 [ 198.514729] erofs: mounted on /dev/loop5 with opts: . [ 198.519051] erofs: mounted on /dev/loop4 with opts: . [ 198.522338] erofs: mounted on /dev/loop1 with opts: . [ 198.536981] erofs: read_super, device -> /dev/loop2 [ 198.542008] erofs: options -> [ 198.557062] erofs: unmounted for /dev/loop4 [ 198.564560] erofs: root inode @ nid 36 [ 198.568602] erofs: unmounted for /dev/loop3 [ 198.574585] erofs: mounted on /dev/loop2 with opts: . [ 198.646151] erofs: unmounted for /dev/loop1 [ 198.650336] erofs: read_super, device -> /dev/loop0 [ 198.655557] erofs: options -> [ 198.655671] erofs: unmounted for /dev/loop5 [ 198.663724] erofs: root inode @ nid 36 [ 198.665351] erofs: read_super, device -> /dev/loop4 [ 198.669335] erofs: mounted on /dev/loop0 with opts: . [ 198.674080] erofs: options -> [ 198.684531] erofs: root inode @ nid 36 [ 198.689928] erofs: mounted on /dev/loop4 with opts: . [ 198.695449] erofs: unmounted for /dev/loop2 [ 198.760237] erofs: read_super, device -> /dev/loop3 [ 198.765281] erofs: options -> [ 198.765450] erofs: read_super, device -> /dev/loop1 [ 198.774676] erofs: unmounted for /dev/loop0 [ 198.777158] erofs: options -> [ 198.783466] erofs: unmounted for /dev/loop4 [ 198.787983] erofs: root inode @ nid 36 [ 198.792637] erofs: mounted on /dev/loop1 with opts: . [ 198.799967] erofs: root inode @ nid 36 [ 198.804039] erofs: mounted on /dev/loop3 with opts: . [ 198.844811] erofs: read_super, device -> /dev/loop5 [ 198.852779] erofs: read_super, device -> /dev/loop0 [ 198.858204] erofs: options -> [ 198.861604] erofs: root inode @ nid 36 [ 198.863676] erofs: options -> [ 198.866070] erofs: mounted on /dev/loop0 with opts: . [ 198.871351] erofs: root inode @ nid 36 [ 198.879904] erofs: mounted on /dev/loop5 with opts: . [ 198.900717] erofs: read_super, device -> /dev/loop2 [ 198.905952] erofs: options -> [ 198.927048] erofs: read_super, device -> /dev/loop4 [ 198.932115] erofs: options -> [ 198.939245] erofs: unmounted for /dev/loop0 [ 198.941513] erofs: root inode @ nid 36 [ 198.951266] erofs: mounted on /dev/loop2 with opts: . [ 198.959828] erofs: root inode @ nid 36 [ 198.963931] erofs: mounted on /dev/loop4 with opts: . [ 198.970245] erofs: unmounted for /dev/loop1 [ 198.970702] erofs: unmounted for /dev/loop3 [ 198.981020] erofs: unmounted for /dev/loop5 [ 199.048367] erofs: read_super, device -> /dev/loop0 [ 199.053695] erofs: options -> [ 199.060354] erofs: root inode @ nid 36 [ 199.068140] erofs: unmounted for /dev/loop2 [ 199.070776] erofs: mounted on /dev/loop0 with opts: . [ 199.082229] erofs: unmounted for /dev/loop4 2021/10/26 07:12:25 executed programs: 2756 [ 199.166914] erofs: read_super, device -> /dev/loop1 [ 199.172118] erofs: read_super, device -> /dev/loop5 [ 199.177569] erofs: read_super, device -> /dev/loop3 [ 199.182593] erofs: options -> [ 199.184136] erofs: options -> [ 199.187276] erofs: options -> [ 199.193449] erofs: root inode @ nid 36 [ 199.195126] erofs: unmounted for /dev/loop0 [ 199.199200] erofs: mounted on /dev/loop3 with opts: . [ 199.207581] erofs: root inode @ nid 36 [ 199.212672] erofs: read_super, device -> /dev/loop4 [ 199.218354] erofs: root inode @ nid 36 [ 199.218430] erofs: mounted on /dev/loop5 with opts: . [ 199.227947] erofs: options -> [ 199.231182] erofs: read_super, device -> /dev/loop2 [ 199.231186] erofs: options -> [ 199.231542] erofs: root inode @ nid 36 [ 199.241155] erofs: mounted on /dev/loop1 with opts: . [ 199.251408] audit: type=1800 audit(1635232345.330:120): pid=28071 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 199.265771] erofs: mounted on /dev/loop2 with opts: . [ 199.282353] erofs: root inode @ nid 36 [ 199.287546] erofs: mounted on /dev/loop4 with opts: . [ 199.288238] erofs: unmounted for /dev/loop3 [ 199.295587] erofs: read_super, device -> /dev/loop0 [ 199.302552] erofs: unmounted for /dev/loop5 [ 199.303699] erofs: options -> [ 199.313051] erofs: root inode @ nid 36 [ 199.317397] erofs: unmounted for /dev/loop1 [ 199.318636] erofs: mounted on /dev/loop0 with opts: . [ 199.373962] erofs: unmounted for /dev/loop4 [ 199.404884] erofs: unmounted for /dev/loop0 [ 199.410016] erofs: unmounted for /dev/loop2 [ 199.417529] erofs: read_super, device -> /dev/loop5 [ 199.427908] erofs: options -> [ 199.431327] erofs: root inode @ nid 36 [ 199.435398] erofs: mounted on /dev/loop5 with opts: . [ 199.517379] NOHZ: local_softirq_pending 08 [ 199.530346] erofs: read_super, device -> /dev/loop3 [ 199.535418] erofs: options -> [ 199.541214] erofs: root inode @ nid 36 [ 199.542097] erofs: read_super, device -> /dev/loop1 [ 199.549626] erofs: read_super, device -> /dev/loop2 [ 199.551246] erofs: read_super, device -> /dev/loop0 [ 199.555258] erofs: mounted on /dev/loop3 with opts: . [ 199.567763] erofs: unmounted for /dev/loop5 [ 199.572157] erofs: options -> [ 199.575728] erofs: root inode @ nid 36 [ 199.577056] erofs: options -> [ 199.581262] erofs: mounted on /dev/loop2 with opts: . [ 199.583993] erofs: options -> [ 199.589357] erofs: root inode @ nid 36 [ 199.595667] erofs: mounted on /dev/loop1 with opts: . [ 199.601960] erofs: root inode @ nid 36 [ 199.606055] erofs: read_super, device -> /dev/loop4 [ 199.629614] erofs: unmounted for /dev/loop3 [ 199.641949] erofs: unmounted for /dev/loop2 [ 199.641992] erofs: options -> [ 199.647653] erofs: unmounted for /dev/loop1 [ 199.657528] erofs: mounted on /dev/loop0 with opts: . [ 199.664177] erofs: root inode @ nid 36 [ 199.668696] erofs: mounted on /dev/loop4 with opts: . [ 199.767387] erofs: read_super, device -> /dev/loop5 [ 199.767389] erofs: read_super, device -> /dev/loop3 [ 199.767395] erofs: options -> [ 199.772417] erofs: options -> [ 199.784977] erofs: root inode @ nid 36 [ 199.794888] erofs: mounted on /dev/loop3 with opts: . [ 199.800454] erofs: unmounted for /dev/loop4 [ 199.808601] erofs: root inode @ nid 36 [ 199.812738] erofs: unmounted for /dev/loop0 [ 199.817563] erofs: mounted on /dev/loop5 with opts: . [ 199.879587] erofs: unmounted for /dev/loop3 [ 199.886405] erofs: unmounted for /dev/loop5 [ 199.962184] erofs: read_super, device -> /dev/loop1 [ 199.977611] erofs: options -> [ 199.985427] erofs: read_super, device -> /dev/loop3 [ 199.991748] erofs: read_super, device -> /dev/loop0 [ 199.993103] erofs: root inode @ nid 36 [ 199.998328] erofs: read_super, device -> /dev/loop2 [ 200.005845] erofs: options -> [ 200.005860] erofs: mounted on /dev/loop1 with opts: . [ 200.013935] erofs: read_super, device -> /dev/loop4 [ 200.019971] erofs: options -> [ 200.022303] erofs: read_super, device -> /dev/loop5 [ 200.023363] erofs: options -> [ 200.028979] erofs: options -> [ 200.042352] erofs: root inode @ nid 36 [ 200.057121] erofs: options -> [ 200.061777] erofs: root inode @ nid 36 [ 200.065931] erofs: root inode @ nid 36 [ 200.071615] erofs: mounted on /dev/loop3 with opts: . [ 200.077931] erofs: root inode @ nid 36 [ 200.084514] erofs: mounted on /dev/loop0 with opts: . [ 200.091334] erofs: mounted on /dev/loop2 with opts: . [ 200.094461] erofs: root inode @ nid 36 [ 200.103083] erofs: unmounted for /dev/loop1 [ 200.107940] erofs: mounted on /dev/loop4 with opts: . [ 200.110624] erofs: mounted on /dev/loop5 with opts: . [ 200.163922] audit: type=1800 audit(1635232346.240:121): pid=28176 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 200.190350] erofs: unmounted for /dev/loop5 [ 200.194949] erofs: unmounted for /dev/loop0 [ 200.200589] erofs: unmounted for /dev/loop4 [ 200.205085] erofs: unmounted for /dev/loop3 [ 200.211153] erofs: unmounted for /dev/loop2 [ 200.227244] audit: type=1800 audit(1635232346.260:122): pid=28174 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 200.350778] erofs: read_super, device -> /dev/loop1 [ 200.356606] erofs: options -> [ 200.362090] erofs: root inode @ nid 36 [ 200.367108] erofs: mounted on /dev/loop1 with opts: . [ 200.417336] erofs: read_super, device -> /dev/loop5 [ 200.422397] erofs: options -> [ 200.440930] erofs: read_super, device -> /dev/loop0 [ 200.442198] erofs: unmounted for /dev/loop1 [ 200.446204] erofs: options -> [ 200.460339] erofs: read_super, device -> /dev/loop4 [ 200.467584] erofs: read_super, device -> /dev/loop2 [ 200.468372] erofs: read_super, device -> /dev/loop3 [ 200.472724] erofs: options -> [ 200.487983] erofs: options -> [ 200.492427] erofs: root inode @ nid 36 [ 200.498077] erofs: root inode @ nid 36 [ 200.500204] erofs: root inode @ nid 36 [ 200.502225] erofs: root inode @ nid 36 [ 200.511245] erofs: mounted on /dev/loop0 with opts: . [ 200.515447] erofs: mounted on /dev/loop4 with opts: . [ 200.518702] erofs: options -> [ 200.522683] erofs: mounted on /dev/loop5 with opts: . [ 200.527702] erofs: root inode @ nid 36 [ 200.534484] erofs: mounted on /dev/loop3 with opts: . [ 200.537624] erofs: mounted on /dev/loop2 with opts: . [ 200.559166] erofs: unmounted for /dev/loop5 [ 200.568202] erofs: unmounted for /dev/loop4 [ 200.595422] erofs: read_super, device -> /dev/loop5 [ 200.600767] erofs: options -> [ 200.604198] erofs: root inode @ nid 36 [ 200.613279] erofs: unmounted for /dev/loop0 [ 200.614208] erofs: mounted on /dev/loop5 with opts: . [ 200.623007] erofs: unmounted for /dev/loop2 [ 200.657415] erofs: read_super, device -> /dev/loop1 [ 200.662845] erofs: unmounted for /dev/loop3 [ 200.669939] erofs: options -> [ 200.673552] erofs: root inode @ nid 36 [ 200.678836] erofs: mounted on /dev/loop1 with opts: . [ 200.735631] erofs: read_super, device -> /dev/loop2 [ 200.745898] erofs: options -> [ 200.751245] erofs: root inode @ nid 36 [ 200.755472] erofs: mounted on /dev/loop2 with opts: . [ 200.773814] erofs: read_super, device -> /dev/loop0 [ 200.778965] erofs: unmounted for /dev/loop1 [ 200.784704] erofs: options -> [ 200.789145] erofs: root inode @ nid 36 [ 200.793135] erofs: mounted on /dev/loop0 with opts: . [ 200.807882] erofs: read_super, device -> /dev/loop4 [ 200.812938] erofs: options -> [ 200.827573] erofs: unmounted for /dev/loop2 [ 200.832076] erofs: unmounted for /dev/loop5 [ 200.838535] erofs: root inode @ nid 36 [ 200.843137] erofs: mounted on /dev/loop4 with opts: . [ 200.886777] erofs: read_super, device -> /dev/loop3 [ 200.891819] erofs: options -> [ 200.912120] erofs: unmounted for /dev/loop0 [ 200.917051] erofs: unmounted for /dev/loop4 [ 200.919619] erofs: read_super, device -> /dev/loop5 [ 200.930654] erofs: root inode @ nid 36 [ 200.931165] erofs: options -> [ 200.935290] erofs: mounted on /dev/loop3 with opts: . [ 200.940419] erofs: root inode @ nid 36 [ 200.949831] erofs: mounted on /dev/loop5 with opts: . [ 200.990267] erofs: read_super, device -> /dev/loop1 [ 200.991950] erofs: read_super, device -> /dev/loop2 [ 200.995787] erofs: options -> [ 201.007337] erofs: unmounted for /dev/loop3 [ 201.009601] erofs: read_super, device -> /dev/loop0 [ 201.017141] erofs: options -> [ 201.020935] erofs: root inode @ nid 36 [ 201.022042] erofs: unmounted for /dev/loop5 [ 201.025287] erofs: root inode @ nid 36 [ 201.033904] erofs: options -> [ 201.038570] erofs: root inode @ nid 36 [ 201.039503] erofs: mounted on /dev/loop1 with opts: . [ 201.045060] erofs: mounted on /dev/loop2 with opts: . [ 201.051411] erofs: mounted on /dev/loop0 with opts: . [ 201.106985] erofs: read_super, device -> /dev/loop4 [ 201.112023] erofs: options -> [ 201.118152] audit: type=1800 audit(1635232347.200:123): pid=28286 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 201.141359] erofs: unmounted for /dev/loop1 [ 201.151300] erofs: root inode @ nid 36 [ 201.156088] erofs: mounted on /dev/loop4 with opts: . [ 201.162280] erofs: unmounted for /dev/loop2 [ 201.184614] erofs: read_super, device -> /dev/loop3 [ 201.195079] erofs: options -> [ 201.199530] erofs: root inode @ nid 36 [ 201.203583] erofs: mounted on /dev/loop3 with opts: . [ 201.210006] erofs: unmounted for /dev/loop0 [ 201.266837] erofs: read_super, device -> /dev/loop5 [ 201.275355] erofs: options -> [ 201.281420] erofs: unmounted for /dev/loop3 [ 201.281455] erofs: unmounted for /dev/loop4 [ 201.296288] erofs: root inode @ nid 36 [ 201.300848] erofs: mounted on /dev/loop5 with opts: . [ 201.317740] erofs: read_super, device -> /dev/loop1 [ 201.322941] erofs: options -> [ 201.327547] erofs: root inode @ nid 36 [ 201.331767] erofs: mounted on /dev/loop1 with opts: . [ 201.349731] erofs: read_super, device -> /dev/loop0 [ 201.354854] erofs: options -> [ 201.361704] erofs: read_super, device -> /dev/loop2 [ 201.367462] erofs: options -> [ 201.372425] audit: type=1800 audit(1635232347.450:124): pid=28313 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 201.391512] erofs: unmounted for /dev/loop5 [ 201.395687] erofs: root inode @ nid 36 [ 201.401144] erofs: root inode @ nid 36 [ 201.405903] erofs: unmounted for /dev/loop1 [ 201.407121] erofs: mounted on /dev/loop0 with opts: . [ 201.419774] erofs: mounted on /dev/loop2 with opts: . [ 201.501145] erofs: read_super, device -> /dev/loop4 [ 201.506546] erofs: options -> [ 201.510418] erofs: root inode @ nid 36 [ 201.515794] erofs: mounted on /dev/loop4 with opts: . [ 201.516621] erofs: unmounted for /dev/loop2 [ 201.528542] erofs: unmounted for /dev/loop0 [ 201.532691] erofs: read_super, device -> /dev/loop1 [ 201.539266] erofs: unmounted for /dev/loop4 [ 201.541405] erofs: options -> [ 201.549980] erofs: root inode @ nid 36 [ 201.554064] erofs: mounted on /dev/loop1 with opts: . [ 201.573967] erofs: read_super, device -> /dev/loop5 [ 201.579567] erofs: options -> [ 201.583048] erofs: root inode @ nid 36 [ 201.588712] erofs: mounted on /dev/loop5 with opts: . [ 201.609843] erofs: read_super, device -> /dev/loop3 [ 201.614882] erofs: options -> [ 201.618899] erofs: root inode @ nid 36 [ 201.623089] erofs: mounted on /dev/loop3 with opts: . [ 201.658081] erofs: read_super, device -> /dev/loop2 [ 201.663570] erofs: options -> [ 201.663655] erofs: unmounted for /dev/loop1 [ 201.667266] erofs: root inode @ nid 36 [ 201.676762] erofs: unmounted for /dev/loop3 [ 201.677702] erofs: mounted on /dev/loop2 with opts: . [ 201.682949] erofs: read_super, device -> /dev/loop4 [ 201.691766] erofs: unmounted for /dev/loop5 [ 201.700557] erofs: unmounted for /dev/loop2 [ 201.705023] erofs: options -> [ 201.709171] erofs: root inode @ nid 36 [ 201.713375] erofs: mounted on /dev/loop4 with opts: . [ 201.806238] erofs: read_super, device -> /dev/loop0 [ 201.811280] erofs: options -> [ 201.818283] erofs: read_super, device -> /dev/loop1 [ 201.823356] erofs: options -> [ 201.828544] erofs: unmounted for /dev/loop4 [ 201.830918] erofs: root inode @ nid 36 [ 201.838836] erofs: root inode @ nid 36 [ 201.845020] erofs: mounted on /dev/loop0 with opts: . [ 201.847953] erofs: mounted on /dev/loop1 with opts: . [ 201.896807] erofs: read_super, device -> /dev/loop5 [ 201.920301] erofs: read_super, device -> /dev/loop2 [ 201.925361] erofs: options -> [ 201.927025] erofs: read_super, device -> /dev/loop3 [ 201.929154] erofs: root inode @ nid 36 [ 201.938351] erofs: mounted on /dev/loop5 with opts: . [ 201.943165] erofs: options -> [ 201.950220] erofs: unmounted for /dev/loop1 [ 201.953765] erofs: read_super, device -> /dev/loop4 [ 201.959722] erofs: unmounted for /dev/loop0 [ 201.959856] erofs: unmounted for /dev/loop5 [ 201.964898] erofs: options -> [ 201.973911] erofs: options -> [ 201.977400] erofs: root inode @ nid 36 [ 201.979783] erofs: root inode @ nid 36 [ 201.981337] erofs: root inode @ nid 36 [ 201.985412] erofs: mounted on /dev/loop2 with opts: . [ 201.995503] erofs: mounted on /dev/loop4 with opts: . [ 201.996735] erofs: mounted on /dev/loop3 with opts: . [ 202.089720] erofs: unmounted for /dev/loop3 [ 202.094273] erofs: unmounted for /dev/loop2 [ 202.099068] erofs: read_super, device -> /dev/loop5 [ 202.102624] erofs: unmounted for /dev/loop4 [ 202.104155] erofs: options -> [ 202.113663] erofs: root inode @ nid 36 [ 202.121070] erofs: mounted on /dev/loop5 with opts: . [ 202.196626] erofs: read_super, device -> /dev/loop1 [ 202.205790] erofs: read_super, device -> /dev/loop0 [ 202.212135] erofs: options -> [ 202.215369] erofs: root inode @ nid 36 [ 202.224231] erofs: mounted on /dev/loop1 with opts: . [ 202.229789] erofs: unmounted for /dev/loop5 [ 202.236801] erofs: read_super, device -> /dev/loop3 [ 202.238872] erofs: options -> [ 202.241830] erofs: options -> [ 202.242521] erofs: root inode @ nid 36 [ 202.253336] erofs: unmounted for /dev/loop1 [ 202.262084] erofs: mounted on /dev/loop3 with opts: . [ 202.264880] erofs: root inode @ nid 36 [ 202.272705] erofs: mounted on /dev/loop0 with opts: . [ 202.279092] erofs: read_super, device -> /dev/loop4 [ 202.284288] erofs: read_super, device -> /dev/loop2 [ 202.285549] erofs: options -> [ 202.291049] erofs: options -> [ 202.299503] erofs: root inode @ nid 36 [ 202.300031] erofs: root inode @ nid 36 [ 202.307238] erofs: mounted on /dev/loop2 with opts: . [ 202.308951] erofs: mounted on /dev/loop4 with opts: . [ 202.356110] erofs: read_super, device -> /dev/loop5 [ 202.361155] erofs: options -> [ 202.367977] erofs: unmounted for /dev/loop3 [ 202.374718] erofs: unmounted for /dev/loop0 [ 202.385506] erofs: root inode @ nid 36 [ 202.392089] erofs: unmounted for /dev/loop4 [ 202.403054] erofs: mounted on /dev/loop5 with opts: . [ 202.427596] erofs: read_super, device -> /dev/loop1 [ 202.434279] erofs: unmounted for /dev/loop2 [ 202.438839] erofs: options -> [ 202.442733] erofs: root inode @ nid 36 [ 202.447158] erofs: mounted on /dev/loop1 with opts: . [ 202.470619] erofs: read_super, device -> /dev/loop4 [ 202.475761] erofs: options -> [ 202.480060] erofs: read_super, device -> /dev/loop0 [ 202.485088] erofs: options -> [ 202.490471] erofs: root inode @ nid 36 [ 202.494624] erofs: root inode @ nid 36 [ 202.498637] erofs: unmounted for /dev/loop5 [ 202.499702] erofs: mounted on /dev/loop0 with opts: . [ 202.509114] erofs: mounted on /dev/loop4 with opts: . [ 202.567886] erofs: read_super, device -> /dev/loop3 [ 202.572916] erofs: options -> [ 202.594167] erofs: root inode @ nid 36 [ 202.599379] erofs: unmounted for /dev/loop1 [ 202.604831] erofs: unmounted for /dev/loop0 [ 202.610518] erofs: unmounted for /dev/loop4 [ 202.619311] erofs: mounted on /dev/loop3 with opts: . [ 202.701116] erofs: read_super, device -> /dev/loop5 [ 202.707466] erofs: read_super, device -> /dev/loop1 [ 202.715752] erofs: read_super, device -> /dev/loop2 [ 202.736446] erofs: unmounted for /dev/loop3 [ 202.736484] erofs: options -> [ 202.747643] erofs: options -> [ 202.750878] erofs: root inode @ nid 36 [ 202.756903] erofs: root inode @ nid 36 [ 202.760901] erofs: mounted on /dev/loop2 with opts: . [ 202.761164] erofs: options -> [ 202.767198] erofs: mounted on /dev/loop1 with opts: . [ 202.781295] erofs: read_super, device -> /dev/loop0 [ 202.792161] erofs: options -> [ 202.801232] audit: type=1800 audit(1635232348.880:125): pid=28497 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 202.803440] erofs: root inode @ nid 36 [ 202.821416] erofs: unmounted for /dev/loop1 [ 202.824704] erofs: root inode @ nid 36 [ 202.831726] erofs: unmounted for /dev/loop2 [ 202.836964] erofs: mounted on /dev/loop5 with opts: . [ 202.844691] erofs: read_super, device -> /dev/loop4 [ 202.850620] erofs: options -> [ 202.854251] erofs: root inode @ nid 36 [ 202.859781] erofs: mounted on /dev/loop0 with opts: . [ 202.865577] erofs: mounted on /dev/loop4 with opts: . [ 202.939438] erofs: read_super, device -> /dev/loop3 [ 202.944513] erofs: options -> [ 202.960276] erofs: unmounted for /dev/loop0 [ 202.963728] erofs: read_super, device -> /dev/loop2 [ 202.982685] erofs: options -> [ 202.986900] erofs: unmounted for /dev/loop4 [ 202.989508] erofs: root inode @ nid 36 [ 202.995251] erofs: unmounted for /dev/loop5 [ 203.002354] erofs: mounted on /dev/loop2 with opts: . [ 203.009999] erofs: root inode @ nid 36 [ 203.015696] erofs: mounted on /dev/loop3 with opts: . [ 203.031628] erofs: read_super, device -> /dev/loop1 [ 203.040950] erofs: options -> [ 203.044346] erofs: root inode @ nid 36 [ 203.049197] erofs: mounted on /dev/loop1 with opts: . [ 203.107485] erofs: read_super, device -> /dev/loop5 [ 203.112526] erofs: options -> [ 203.117639] erofs: read_super, device -> /dev/loop0 [ 203.122666] erofs: options -> [ 203.133610] erofs: unmounted for /dev/loop2 [ 203.149132] erofs: unmounted for /dev/loop3 [ 203.153655] erofs: unmounted for /dev/loop1 [ 203.173894] erofs: root inode @ nid 36 [ 203.177465] erofs: root inode @ nid 36 [ 203.179578] erofs: mounted on /dev/loop5 with opts: . [ 203.182892] erofs: mounted on /dev/loop0 with opts: . [ 203.199610] erofs: read_super, device -> /dev/loop4 [ 203.204865] erofs: options -> [ 203.209280] erofs: root inode @ nid 36 [ 203.213557] erofs: mounted on /dev/loop4 with opts: . [ 203.232019] erofs: unmounted for /dev/loop0 [ 203.262263] erofs: read_super, device -> /dev/loop2 [ 203.267833] erofs: options -> [ 203.270131] erofs: unmounted for /dev/loop5 [ 203.271106] erofs: root inode @ nid 36 [ 203.279521] erofs: mounted on /dev/loop2 with opts: . [ 203.299157] erofs: read_super, device -> /dev/loop1 [ 203.305342] erofs: options -> [ 203.314751] erofs: root inode @ nid 36 [ 203.320310] erofs: mounted on /dev/loop1 with opts: . [ 203.348930] erofs: read_super, device -> /dev/loop3 [ 203.354324] erofs: options -> [ 203.361065] erofs: read_super, device -> /dev/loop5 [ 203.366518] erofs: unmounted for /dev/loop4 [ 203.371175] erofs: unmounted for /dev/loop1 [ 203.376310] erofs: options -> [ 203.379865] erofs: root inode @ nid 36 [ 203.383364] erofs: root inode @ nid 36 [ 203.385139] erofs: mounted on /dev/loop5 with opts: . [ 203.391706] erofs: mounted on /dev/loop3 with opts: . [ 203.393660] erofs: unmounted for /dev/loop2 [ 203.406415] erofs: unmounted for /dev/loop3 [ 203.466577] erofs: read_super, device -> /dev/loop0 [ 203.486291] erofs: options -> [ 203.494161] erofs: root inode @ nid 36 [ 203.499869] erofs: mounted on /dev/loop0 with opts: . [ 203.526616] erofs: read_super, device -> /dev/loop4 [ 203.557241] erofs: read_super, device -> /dev/loop3 [ 203.557373] erofs: read_super, device -> /dev/loop1 [ 203.562438] erofs: options -> [ 203.574617] erofs: options -> [ 203.574914] erofs: unmounted for /dev/loop5 [ 203.578258] erofs: root inode @ nid 36 [ 203.586477] erofs: root inode @ nid 36 [ 203.590754] erofs: unmounted for /dev/loop0 [ 203.592689] erofs: options -> [ 203.595302] erofs: mounted on /dev/loop3 with opts: . [ 203.598676] erofs: mounted on /dev/loop4 with opts: . [ 203.613097] erofs: root inode @ nid 36 [ 203.618272] erofs: mounted on /dev/loop1 with opts: . [ 203.668442] erofs: read_super, device -> /dev/loop2 [ 203.686262] erofs: unmounted for /dev/loop3 [ 203.687185] audit: type=1800 audit(1635232349.770:126): pid=28599 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 203.700652] erofs: options -> [ 203.713427] erofs: root inode @ nid 36 [ 203.720915] erofs: unmounted for /dev/loop1 [ 203.725484] erofs: unmounted for /dev/loop4 [ 203.734784] erofs: read_super, device -> /dev/loop5 [ 203.758858] erofs: read_super, device -> /dev/loop3 [ 203.764029] erofs: options -> [ 203.768604] erofs: root inode @ nid 36 [ 203.772630] erofs: mounted on /dev/loop2 with opts: . [ 203.774697] erofs: options -> [ 203.779649] erofs: mounted on /dev/loop5 with opts: . [ 203.791470] erofs: root inode @ nid 36 [ 203.798799] erofs: mounted on /dev/loop3 with opts: . [ 203.830633] erofs: read_super, device -> /dev/loop0 [ 203.835670] erofs: options -> [ 203.845300] erofs: unmounted for /dev/loop2 [ 203.855683] erofs: root inode @ nid 36 [ 203.860816] erofs: unmounted for /dev/loop3 [ 203.865348] erofs: mounted on /dev/loop0 with opts: . [ 203.885725] erofs: read_super, device -> /dev/loop1 [ 203.892619] erofs: unmounted for /dev/loop5 [ 203.895455] erofs: options -> [ 203.902602] erofs: root inode @ nid 36 [ 203.913327] erofs: mounted on /dev/loop1 with opts: . [ 203.942325] erofs: read_super, device -> /dev/loop4 [ 203.965084] erofs: unmounted for /dev/loop1 [ 203.966091] erofs: options -> [ 203.972867] erofs: unmounted for /dev/loop0 [ 203.976927] erofs: read_super, device -> /dev/loop2 [ 203.985593] erofs: options -> [ 203.992850] erofs: root inode @ nid 36 [ 203.999387] erofs: root inode @ nid 36 [ 204.003460] erofs: mounted on /dev/loop2 with opts: . [ 204.004119] erofs: mounted on /dev/loop4 with opts: . [ 204.072426] erofs: read_super, device -> /dev/loop3 [ 204.078588] erofs: options -> [ 204.084241] erofs: root inode @ nid 36 [ 204.089549] erofs: unmounted for /dev/loop4 [ 204.101908] erofs: unmounted for /dev/loop2 [ 204.105650] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:12:30 executed programs: 2848 [ 204.129095] erofs: read_super, device -> /dev/loop0 [ 204.129201] erofs: read_super, device -> /dev/loop5 [ 204.134124] erofs: options -> [ 204.152857] erofs: root inode @ nid 36 [ 204.157888] erofs: mounted on /dev/loop0 with opts: . [ 204.163986] erofs: options -> [ 204.168945] erofs: root inode @ nid 36 [ 204.172976] erofs: mounted on /dev/loop5 with opts: . [ 204.191399] erofs: unmounted for /dev/loop3 [ 204.196286] erofs: read_super, device -> /dev/loop2 [ 204.201420] erofs: unmounted for /dev/loop0 [ 204.202604] erofs: read_super, device -> /dev/loop4 [ 204.211048] erofs: options -> [ 204.214570] erofs: options -> [ 204.219463] erofs: root inode @ nid 36 [ 204.225030] erofs: root inode @ nid 36 [ 204.226690] erofs: unmounted for /dev/loop5 [ 204.229773] erofs: mounted on /dev/loop2 with opts: . [ 204.240192] erofs: mounted on /dev/loop4 with opts: . [ 204.247298] erofs: read_super, device -> /dev/loop1 [ 204.252314] erofs: options -> [ 204.260283] erofs: root inode @ nid 36 [ 204.264434] erofs: mounted on /dev/loop1 with opts: . [ 204.335210] erofs: read_super, device -> /dev/loop3 [ 204.340537] erofs: unmounted for /dev/loop1 [ 204.342682] erofs: read_super, device -> /dev/loop0 [ 204.350151] erofs: unmounted for /dev/loop4 [ 204.350714] erofs: options -> [ 204.354724] erofs: unmounted for /dev/loop2 [ 204.360307] erofs: root inode @ nid 36 [ 204.368433] erofs: mounted on /dev/loop0 with opts: . [ 204.374530] erofs: options -> [ 204.379387] erofs: root inode @ nid 36 [ 204.383472] erofs: mounted on /dev/loop3 with opts: . [ 204.440424] erofs: read_super, device -> /dev/loop5 [ 204.449859] erofs: options -> [ 204.453347] erofs: root inode @ nid 36 [ 204.458657] erofs: mounted on /dev/loop5 with opts: . [ 204.504814] audit: type=1800 audit(1635232350.580:127): pid=28704 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 204.523976] erofs: read_super, device -> /dev/loop4 [ 204.536616] erofs: unmounted for /dev/loop0 [ 204.541269] erofs: unmounted for /dev/loop3 [ 204.541339] erofs: options -> [ 204.545735] erofs: unmounted for /dev/loop5 [ 204.552147] erofs: read_super, device -> /dev/loop1 [ 204.564144] erofs: options -> [ 204.573095] erofs: root inode @ nid 36 [ 204.582120] erofs: root inode @ nid 36 [ 204.586645] erofs: mounted on /dev/loop1 with opts: . [ 204.586776] erofs: mounted on /dev/loop4 with opts: . [ 204.640836] erofs: read_super, device -> /dev/loop2 [ 204.651402] erofs: read_super, device -> /dev/loop3 [ 204.656668] erofs: options -> [ 204.660295] erofs: root inode @ nid 36 [ 204.667532] erofs: read_super, device -> /dev/loop0 [ 204.672826] erofs: mounted on /dev/loop3 with opts: . [ 204.679108] erofs: options -> [ 204.680937] erofs: unmounted for /dev/loop4 [ 204.682702] erofs: root inode @ nid 36 [ 204.691279] erofs: unmounted for /dev/loop1 [ 204.693994] erofs: mounted on /dev/loop0 with opts: . [ 204.701125] erofs: options -> [ 204.707371] erofs: root inode @ nid 36 [ 204.711609] erofs: mounted on /dev/loop2 with opts: . [ 204.740415] erofs: read_super, device -> /dev/loop5 [ 204.747630] erofs: options -> [ 204.755373] erofs: unmounted for /dev/loop3 [ 204.760967] erofs: unmounted for /dev/loop0 [ 204.765344] erofs: root inode @ nid 36 [ 204.772480] erofs: unmounted for /dev/loop2 [ 204.779477] erofs: mounted on /dev/loop5 with opts: . [ 204.868042] erofs: read_super, device -> /dev/loop4 [ 204.873085] erofs: options -> [ 204.879078] erofs: root inode @ nid 36 [ 204.883099] erofs: mounted on /dev/loop4 with opts: . [ 204.908245] erofs: unmounted for /dev/loop5 [ 204.933185] erofs: read_super, device -> /dev/loop1 [ 204.957703] erofs: read_super, device -> /dev/loop3 [ 204.962866] erofs: options -> [ 204.963688] erofs: unmounted for /dev/loop4 [ 204.974331] erofs: root inode @ nid 36 [ 204.984206] erofs: options -> [ 204.986056] erofs: mounted on /dev/loop3 with opts: . [ 204.999751] erofs: root inode @ nid 36 [ 205.004658] erofs: mounted on /dev/loop1 with opts: . [ 205.020610] erofs: read_super, device -> /dev/loop2 [ 205.036496] erofs: unmounted for /dev/loop1 [ 205.041084] erofs: options -> [ 205.044763] erofs: unmounted for /dev/loop3 [ 205.053233] erofs: root inode @ nid 36 [ 205.059074] erofs: mounted on /dev/loop2 with opts: . [ 205.070142] erofs: read_super, device -> /dev/loop0 [ 205.075459] erofs: options -> [ 205.080276] erofs: root inode @ nid 36 [ 205.084327] erofs: mounted on /dev/loop0 with opts: . [ 205.098704] erofs: read_super, device -> /dev/loop5 [ 205.109695] erofs: options -> [ 205.117561] erofs: unmounted for /dev/loop2 [ 205.122888] erofs: read_super, device -> /dev/loop4 [ 205.136689] erofs: options -> [ 205.141908] erofs: unmounted for /dev/loop0 [ 205.149506] erofs: root inode @ nid 36 [ 205.150834] erofs: root inode @ nid 36 [ 205.157620] erofs: mounted on /dev/loop5 with opts: . [ 205.162209] erofs: mounted on /dev/loop4 with opts: . [ 205.182433] erofs: read_super, device -> /dev/loop3 [ 205.193024] erofs: options -> [ 205.196724] erofs: unmounted for /dev/loop4 [ 205.199491] erofs: root inode @ nid 36 [ 205.205225] erofs: mounted on /dev/loop3 with opts: . [ 205.257447] erofs: read_super, device -> /dev/loop1 [ 205.277733] erofs: options -> [ 205.282487] audit: type=1800 audit(1635232351.360:128): pid=28807 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 205.285433] erofs: read_super, device -> /dev/loop0 [ 205.309815] erofs: root inode @ nid 36 [ 205.313962] erofs: mounted on /dev/loop1 with opts: . [ 205.320894] erofs: read_super, device -> /dev/loop2 [ 205.336750] erofs: unmounted for /dev/loop5 [ 205.341578] erofs: unmounted for /dev/loop3 [ 205.346532] erofs: options -> [ 205.350391] erofs: root inode @ nid 36 [ 205.354846] erofs: mounted on /dev/loop2 with opts: . [ 205.357486] erofs: options -> [ 205.363799] erofs: root inode @ nid 36 [ 205.368065] erofs: read_super, device -> /dev/loop4 [ 205.371216] erofs: mounted on /dev/loop0 with opts: . [ 205.377595] erofs: options -> [ 205.384697] erofs: root inode @ nid 36 [ 205.405272] erofs: unmounted for /dev/loop0 [ 205.412452] erofs: mounted on /dev/loop4 with opts: . [ 205.412686] erofs: unmounted for /dev/loop1 [ 205.422314] erofs: unmounted for /dev/loop2 [ 205.450039] erofs: read_super, device -> /dev/loop5 [ 205.459442] erofs: options -> [ 205.464268] erofs: root inode @ nid 36 [ 205.469044] erofs: mounted on /dev/loop5 with opts: . [ 205.528484] erofs: read_super, device -> /dev/loop3 [ 205.531710] erofs: read_super, device -> /dev/loop0 [ 205.565521] erofs: options -> [ 205.569262] erofs: options -> [ 205.573407] erofs: root inode @ nid 36 [ 205.574855] erofs: root inode @ nid 36 [ 205.578478] erofs: unmounted for /dev/loop4 [ 205.586167] erofs: unmounted for /dev/loop5 [ 205.592541] erofs: mounted on /dev/loop3 with opts: . [ 205.598387] erofs: mounted on /dev/loop0 with opts: . [ 205.674265] erofs: read_super, device -> /dev/loop1 [ 205.679947] erofs: read_super, device -> /dev/loop4 [ 205.686021] erofs: read_super, device -> /dev/loop5 [ 205.686208] erofs: unmounted for /dev/loop3 [ 205.691189] erofs: options -> [ 205.698984] erofs: unmounted for /dev/loop0 [ 205.701473] erofs: options -> [ 205.712390] erofs: root inode @ nid 36 [ 205.714339] erofs: options -> [ 205.717452] erofs: root inode @ nid 36 [ 205.725678] erofs: root inode @ nid 36 [ 205.726637] erofs: mounted on /dev/loop4 with opts: . [ 205.736347] erofs: read_super, device -> /dev/loop2 [ 205.737763] erofs: mounted on /dev/loop5 with opts: . [ 205.759386] erofs: options -> [ 205.762084] erofs: mounted on /dev/loop1 with opts: . [ 205.769454] erofs: root inode @ nid 36 [ 205.773570] erofs: mounted on /dev/loop2 with opts: . [ 205.788066] erofs: unmounted for /dev/loop1 [ 205.792691] erofs: unmounted for /dev/loop5 [ 205.807651] erofs: unmounted for /dev/loop4 [ 205.834635] erofs: read_super, device -> /dev/loop0 [ 205.840931] erofs: options -> [ 205.844321] erofs: root inode @ nid 36 [ 205.848860] erofs: mounted on /dev/loop0 with opts: . [ 205.849756] erofs: unmounted for /dev/loop2 [ 205.871209] erofs: read_super, device -> /dev/loop3 [ 205.891321] erofs: unmounted for /dev/loop0 [ 205.892178] erofs: options -> [ 205.905197] erofs: root inode @ nid 36 [ 205.912207] erofs: mounted on /dev/loop3 with opts: . [ 205.961160] erofs: read_super, device -> /dev/loop1 [ 205.973157] erofs: options -> [ 205.979769] erofs: root inode @ nid 36 [ 205.985631] erofs: mounted on /dev/loop1 with opts: . [ 206.007324] erofs: read_super, device -> /dev/loop5 [ 206.011121] erofs: read_super, device -> /dev/loop2 [ 206.012440] erofs: options -> [ 206.012471] erofs: root inode @ nid 36 [ 206.012520] erofs: mounted on /dev/loop5 with opts: . [ 206.017826] erofs: options -> [ 206.043658] erofs: read_super, device -> /dev/loop4 [ 206.044988] erofs: read_super, device -> /dev/loop0 [ 206.054537] erofs: root inode @ nid 36 [ 206.058648] erofs: unmounted for /dev/loop3 [ 206.062243] erofs: options -> [ 206.068965] erofs: unmounted for /dev/loop5 [ 206.070107] erofs: root inode @ nid 36 [ 206.082223] erofs: mounted on /dev/loop2 with opts: . [ 206.087537] erofs: unmounted for /dev/loop1 [ 206.089610] erofs: options -> [ 206.095545] erofs: root inode @ nid 36 [ 206.099905] erofs: mounted on /dev/loop0 with opts: . [ 206.104873] erofs: mounted on /dev/loop4 with opts: . [ 206.197714] erofs: read_super, device -> /dev/loop5 [ 206.204564] erofs: options -> [ 206.208553] erofs: unmounted for /dev/loop4 [ 206.212983] erofs: unmounted for /dev/loop2 [ 206.217691] erofs: unmounted for /dev/loop0 [ 206.218177] erofs: root inode @ nid 36 [ 206.226251] erofs: mounted on /dev/loop5 with opts: . [ 206.287368] erofs: unmounted for /dev/loop5 [ 206.323289] erofs: read_super, device -> /dev/loop4 [ 206.323782] erofs: read_super, device -> /dev/loop0 [ 206.329926] erofs: read_super, device -> /dev/loop3 [ 206.338030] erofs: options -> [ 206.347511] erofs: options -> [ 206.350085] erofs: root inode @ nid 36 [ 206.353182] erofs: options -> [ 206.361869] erofs: root inode @ nid 36 [ 206.365496] erofs: read_super, device -> /dev/loop2 [ 206.366124] erofs: read_super, device -> /dev/loop1 [ 206.394528] erofs: options -> [ 206.410092] erofs: mounted on /dev/loop4 with opts: . [ 206.416449] erofs: root inode @ nid 36 [ 206.418214] erofs: options -> [ 206.420465] erofs: root inode @ nid 36 [ 206.438232] erofs: mounted on /dev/loop0 with opts: . [ 206.448285] erofs: read_super, device -> /dev/loop5 [ 206.449303] erofs: mounted on /dev/loop2 with opts: . [ 206.456113] erofs: root inode @ nid 36 [ 206.472538] erofs: mounted on /dev/loop1 with opts: . [ 206.488466] erofs: unmounted for /dev/loop4 [ 206.489037] erofs: mounted on /dev/loop3 with opts: . [ 206.500547] erofs: options -> [ 206.507906] erofs: unmounted for /dev/loop0 [ 206.510851] erofs: root inode @ nid 36 [ 206.523147] erofs: mounted on /dev/loop5 with opts: . [ 206.575189] erofs: unmounted for /dev/loop1 [ 206.579484] erofs: read_super, device -> /dev/loop4 [ 206.584542] erofs: options -> [ 206.588932] erofs: unmounted for /dev/loop2 [ 206.596018] erofs: unmounted for /dev/loop5 [ 206.596322] erofs: root inode @ nid 36 [ 206.600465] erofs: unmounted for /dev/loop3 [ 206.623811] erofs: mounted on /dev/loop4 with opts: . [ 206.716380] erofs: unmounted for /dev/loop4 [ 206.782261] erofs: read_super, device -> /dev/loop0 [ 206.794380] erofs: read_super, device -> /dev/loop4 [ 206.799053] erofs: read_super, device -> /dev/loop2 [ 206.799650] erofs: options -> [ 206.804477] erofs: options -> [ 206.811419] erofs: root inode @ nid 36 [ 206.821267] erofs: options -> [ 206.821408] erofs: mounted on /dev/loop4 with opts: . [ 206.824637] erofs: root inode @ nid 36 [ 206.838361] erofs: root inode @ nid 36 [ 206.838421] erofs: read_super, device -> /dev/loop3 [ 206.843812] erofs: read_super, device -> /dev/loop5 [ 206.849099] erofs: read_super, device -> /dev/loop1 [ 206.855273] erofs: options -> [ 206.859253] erofs: options -> [ 206.867324] erofs: unmounted for /dev/loop4 [ 206.871915] erofs: options -> [ 206.874478] erofs: root inode @ nid 36 [ 206.875507] erofs: root inode @ nid 36 [ 206.883343] erofs: mounted on /dev/loop2 with opts: . [ 206.884317] erofs: root inode @ nid 36 [ 206.893385] erofs: mounted on /dev/loop1 with opts: . [ 206.894740] erofs: mounted on /dev/loop0 with opts: . [ 206.911126] erofs: mounted on /dev/loop3 with opts: . [ 206.928487] erofs: mounted on /dev/loop5 with opts: . [ 206.934744] erofs: unmounted for /dev/loop1 [ 206.936819] erofs: read_super, device -> /dev/loop4 [ 206.944418] erofs: unmounted for /dev/loop3 [ 206.944420] erofs: options -> [ 206.944590] erofs: root inode @ nid 36 [ 206.961195] erofs: mounted on /dev/loop4 with opts: . [ 207.036098] erofs: unmounted for /dev/loop5 [ 207.042587] erofs: unmounted for /dev/loop4 [ 207.047936] erofs: unmounted for /dev/loop2 [ 207.052495] erofs: unmounted for /dev/loop0 [ 207.167831] erofs: read_super, device -> /dev/loop3 [ 207.175126] erofs: read_super, device -> /dev/loop0 [ 207.179331] erofs: options -> [ 207.180534] erofs: options -> [ 207.188798] erofs: root inode @ nid 36 [ 207.193077] erofs: mounted on /dev/loop0 with opts: . [ 207.193864] erofs: read_super, device -> /dev/loop1 [ 207.204974] erofs: read_super, device -> /dev/loop5 [ 207.210234] erofs: unmounted for /dev/loop0 [ 207.211640] erofs: read_super, device -> /dev/loop2 [ 207.215747] erofs: root inode @ nid 36 [ 207.221172] erofs: read_super, device -> /dev/loop4 [ 207.229355] erofs: options -> [ 207.229608] erofs: mounted on /dev/loop3 with opts: . [ 207.232742] erofs: options -> [ 207.243661] erofs: options -> [ 207.248143] erofs: options -> [ 207.250006] erofs: root inode @ nid 36 [ 207.251862] erofs: root inode @ nid 36 [ 207.255518] erofs: mounted on /dev/loop5 with opts: . [ 207.261047] erofs: root inode @ nid 36 [ 207.265124] erofs: root inode @ nid 36 [ 207.277840] erofs: mounted on /dev/loop4 with opts: . [ 207.291384] erofs: mounted on /dev/loop2 with opts: . [ 207.292828] erofs: unmounted for /dev/loop3 [ 207.298817] erofs: mounted on /dev/loop1 with opts: . [ 207.306367] erofs: unmounted for /dev/loop5 [ 207.339254] erofs: unmounted for /dev/loop4 [ 207.393706] erofs: unmounted for /dev/loop2 [ 207.394839] erofs: read_super, device -> /dev/loop0 [ 207.404691] erofs: options -> [ 207.417487] erofs: root inode @ nid 36 [ 207.424472] erofs: mounted on /dev/loop0 with opts: . [ 207.463755] erofs: read_super, device -> /dev/loop5 [ 207.469201] erofs: options -> [ 207.469820] erofs: unmounted for /dev/loop1 [ 207.479339] erofs: read_super, device -> /dev/loop2 [ 207.482544] erofs: root inode @ nid 36 [ 207.484359] erofs: options -> [ 207.485128] erofs: root inode @ nid 36 [ 207.502905] erofs: read_super, device -> /dev/loop4 [ 207.508584] erofs: mounted on /dev/loop5 with opts: . [ 207.508865] erofs: read_super, device -> /dev/loop3 [ 207.519480] erofs: options -> [ 207.523306] erofs: unmounted for /dev/loop0 [ 207.529827] erofs: root inode @ nid 36 [ 207.544121] erofs: unmounted for /dev/loop5 [ 207.544628] erofs: mounted on /dev/loop4 with opts: . [ 207.574501] erofs: mounted on /dev/loop2 with opts: . [ 207.584676] erofs: options -> [ 207.589118] erofs: root inode @ nid 36 [ 207.605127] erofs: mounted on /dev/loop3 with opts: . [ 207.611032] erofs: unmounted for /dev/loop4 [ 207.628872] erofs: read_super, device -> /dev/loop1 [ 207.635746] erofs: options -> [ 207.640636] erofs: root inode @ nid 36 [ 207.644813] erofs: unmounted for /dev/loop2 [ 207.652014] erofs: unmounted for /dev/loop3 [ 207.656636] erofs: mounted on /dev/loop1 with opts: . [ 207.659595] erofs: read_super, device -> /dev/loop0 [ 207.668409] erofs: read_super, device -> /dev/loop5 [ 207.683387] erofs: options -> [ 207.687461] erofs: root inode @ nid 36 [ 207.688332] erofs: options -> [ 207.691666] erofs: mounted on /dev/loop0 with opts: . [ 207.701320] erofs: root inode @ nid 36 [ 207.715490] erofs: mounted on /dev/loop5 with opts: . [ 207.768893] erofs: read_super, device -> /dev/loop4 [ 207.768970] erofs: read_super, device -> /dev/loop2 [ 207.773937] erofs: options -> [ 207.779054] erofs: options -> [ 207.785703] erofs: root inode @ nid 36 [ 207.789933] erofs: unmounted for /dev/loop1 [ 207.791527] erofs: mounted on /dev/loop2 with opts: . [ 207.799691] erofs: unmounted for /dev/loop0 [ 207.804295] erofs: unmounted for /dev/loop5 [ 207.811772] erofs: unmounted for /dev/loop2 [ 207.813839] erofs: read_super, device -> /dev/loop3 [ 207.821560] erofs: options -> [ 207.825456] erofs: root inode @ nid 36 [ 207.829617] erofs: root inode @ nid 36 [ 207.829765] erofs: mounted on /dev/loop4 with opts: . [ 207.833873] erofs: mounted on /dev/loop3 with opts: . [ 207.968077] erofs: read_super, device -> /dev/loop2 [ 207.973338] erofs: unmounted for /dev/loop4 [ 207.980433] erofs: unmounted for /dev/loop3 [ 207.991730] erofs: options -> [ 207.995212] erofs: root inode @ nid 36 [ 208.004620] erofs: mounted on /dev/loop2 with opts: . [ 208.010356] erofs: read_super, device -> /dev/loop0 [ 208.025938] erofs: options -> [ 208.029511] erofs: root inode @ nid 36 [ 208.034060] erofs: mounted on /dev/loop0 with opts: . [ 208.064669] erofs: unmounted for /dev/loop2 [ 208.106101] erofs: read_super, device -> /dev/loop5 [ 208.106102] erofs: read_super, device -> /dev/loop1 [ 208.106110] erofs: options -> [ 208.111331] erofs: read_super, device -> /dev/loop4 [ 208.133362] erofs: root inode @ nid 36 [ 208.138906] erofs: unmounted for /dev/loop0 [ 208.144940] erofs: options -> [ 208.152137] erofs: mounted on /dev/loop1 with opts: . [ 208.154382] erofs: root inode @ nid 36 [ 208.172559] erofs: read_super, device -> /dev/loop3 [ 208.195958] erofs: read_super, device -> /dev/loop2 [ 208.206897] erofs: unmounted for /dev/loop1 [ 208.212273] erofs: options -> [ 208.225148] erofs: options -> [ 208.233086] erofs: options -> [ 208.237694] erofs: root inode @ nid 36 [ 208.241742] erofs: mounted on /dev/loop5 with opts: . [ 208.250171] erofs: root inode @ nid 36 [ 208.257464] erofs: root inode @ nid 36 [ 208.262980] erofs: mounted on /dev/loop3 with opts: . [ 208.272328] erofs: read_super, device -> /dev/loop1 [ 208.278001] erofs: mounted on /dev/loop4 with opts: . [ 208.284129] erofs: mounted on /dev/loop2 with opts: . [ 208.287944] erofs: read_super, device -> /dev/loop0 [ 208.295093] erofs: options -> [ 208.298405] erofs: unmounted for /dev/loop5 [ 208.300810] erofs: options -> [ 208.306799] erofs: root inode @ nid 36 [ 208.308135] erofs: root inode @ nid 36 [ 208.311018] erofs: mounted on /dev/loop0 with opts: . [ 208.314786] erofs: mounted on /dev/loop1 with opts: . [ 208.347070] erofs: read_super, device -> /dev/loop5 [ 208.352499] erofs: unmounted for /dev/loop2 [ 208.354350] erofs: options -> [ 208.360309] erofs: unmounted for /dev/loop3 [ 208.366264] erofs: unmounted for /dev/loop4 [ 208.371009] erofs: root inode @ nid 36 [ 208.375235] erofs: mounted on /dev/loop5 with opts: . [ 208.453469] erofs: unmounted for /dev/loop1 [ 208.475660] erofs: unmounted for /dev/loop0 [ 208.480235] erofs: unmounted for /dev/loop5 [ 208.483188] erofs: read_super, device -> /dev/loop3 [ 208.497514] erofs: options -> [ 208.501250] erofs: root inode @ nid 36 [ 208.505388] erofs: mounted on /dev/loop3 with opts: . [ 208.585144] erofs: read_super, device -> /dev/loop2 [ 208.597458] erofs: read_super, device -> /dev/loop4 [ 208.602505] erofs: options -> [ 208.619505] erofs: options -> [ 208.624620] erofs: read_super, device -> /dev/loop5 [ 208.649419] erofs: unmounted for /dev/loop3 [ 208.651867] erofs: read_super, device -> /dev/loop1 [ 208.659682] erofs: options -> [ 208.663246] erofs: root inode @ nid 36 [ 208.668000] erofs: root inode @ nid 36 [ 208.669451] erofs: mounted on /dev/loop1 with opts: . [ 208.672094] erofs: options -> [ 208.683765] erofs: root inode @ nid 36 [ 208.690853] erofs: mounted on /dev/loop2 with opts: . [ 208.691824] erofs: mounted on /dev/loop4 with opts: . [ 208.696970] erofs: root inode @ nid 36 [ 208.712762] erofs: read_super, device -> /dev/loop0 [ 208.726998] erofs: read_super, device -> /dev/loop3 [ 208.741293] erofs: options -> [ 208.744797] erofs: unmounted for /dev/loop2 [ 208.746044] erofs: options -> [ 208.753109] erofs: unmounted for /dev/loop1 [ 208.753756] erofs: mounted on /dev/loop5 with opts: . [ 208.764121] erofs: root inode @ nid 36 [ 208.776042] erofs: mounted on /dev/loop3 with opts: . [ 208.779563] erofs: root inode @ nid 36 [ 208.781550] erofs: unmounted for /dev/loop4 [ 208.787981] erofs: mounted on /dev/loop0 with opts: . [ 208.807621] audit: type=1800 audit(1635232354.890:129): pid=29229 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 208.825903] erofs: unmounted for /dev/loop5 [ 208.906661] erofs: read_super, device -> /dev/loop2 [ 208.909996] erofs: read_super, device -> /dev/loop4 [ 208.914450] erofs: options -> [ 208.918871] erofs: options -> [ 208.923756] erofs: unmounted for /dev/loop3 [ 208.930310] erofs: root inode @ nid 36 [ 208.951331] erofs: unmounted for /dev/loop0 [ 208.961992] erofs: mounted on /dev/loop2 with opts: . [ 208.973373] erofs: root inode @ nid 36 [ 208.978540] erofs: mounted on /dev/loop4 with opts: . [ 209.040287] erofs: read_super, device -> /dev/loop5 [ 209.046225] erofs: options -> [ 209.052412] erofs: root inode @ nid 36 [ 209.056662] erofs: unmounted for /dev/loop4 [ 209.068965] erofs: mounted on /dev/loop5 with opts: . [ 209.072305] erofs: unmounted for /dev/loop2 [ 209.087325] erofs: read_super, device -> /dev/loop0 [ 209.092733] erofs: read_super, device -> /dev/loop1 [ 209.097566] erofs: options -> [ 209.098026] erofs: read_super, device -> /dev/loop3 [ 209.101285] erofs: options -> [ 209.115673] erofs: root inode @ nid 36 [ 209.120147] erofs: mounted on /dev/loop0 with opts: . [ 209.124282] erofs: options -> [ 209.130302] erofs: root inode @ nid 36 [ 209.132166] erofs: root inode @ nid 36 [ 209.139378] erofs: mounted on /dev/loop3 with opts: . [ 209.142764] erofs: mounted on /dev/loop1 with opts: . [ 209.150183] erofs: read_super, device -> /dev/loop4 [ 209.161236] erofs: unmounted for /dev/loop5 [ 209.172270] erofs: unmounted for /dev/loop3 2021/10/26 07:12:35 executed programs: 2943 [ 209.186912] erofs: unmounted for /dev/loop1 [ 209.193828] erofs: options -> [ 209.201941] erofs: unmounted for /dev/loop0 [ 209.201956] erofs: root inode @ nid 36 [ 209.211435] erofs: mounted on /dev/loop4 with opts: . [ 209.328146] erofs: read_super, device -> /dev/loop2 [ 209.333601] erofs: options -> [ 209.342798] erofs: unmounted for /dev/loop4 [ 209.346360] erofs: read_super, device -> /dev/loop5 [ 209.352153] erofs: options -> [ 209.358983] erofs: root inode @ nid 36 [ 209.363162] erofs: mounted on /dev/loop2 with opts: . [ 209.372317] erofs: root inode @ nid 36 [ 209.377367] erofs: mounted on /dev/loop5 with opts: . [ 209.396597] erofs: read_super, device -> /dev/loop1 [ 209.401637] erofs: options -> [ 209.416178] erofs: root inode @ nid 36 [ 209.420131] erofs: mounted on /dev/loop1 with opts: . [ 209.427749] erofs: unmounted for /dev/loop2 [ 209.434780] erofs: unmounted for /dev/loop1 [ 209.439823] erofs: unmounted for /dev/loop5 [ 209.457802] erofs: read_super, device -> /dev/loop3 [ 209.462838] erofs: options -> [ 209.479405] erofs: root inode @ nid 36 [ 209.484933] erofs: mounted on /dev/loop3 with opts: . [ 209.507955] erofs: read_super, device -> /dev/loop0 [ 209.513236] erofs: options -> [ 209.518488] erofs: root inode @ nid 36 [ 209.523223] erofs: mounted on /dev/loop0 with opts: . [ 209.546058] erofs: read_super, device -> /dev/loop4 [ 209.557103] erofs: options -> [ 209.566627] erofs: read_super, device -> /dev/loop1 [ 209.570815] erofs: read_super, device -> /dev/loop2 [ 209.584704] erofs: options -> [ 209.589483] erofs: unmounted for /dev/loop0 [ 209.589877] erofs: options -> [ 209.598272] erofs: read_super, device -> /dev/loop5 [ 209.603305] erofs: options -> [ 209.606278] erofs: root inode @ nid 36 [ 209.607821] erofs: root inode @ nid 36 [ 209.614483] erofs: mounted on /dev/loop1 with opts: . [ 209.618221] erofs: root inode @ nid 36 [ 209.621427] erofs: unmounted for /dev/loop3 [ 209.623871] erofs: mounted on /dev/loop5 with opts: . [ 209.633651] erofs: root inode @ nid 36 [ 209.637973] erofs: mounted on /dev/loop4 with opts: . [ 209.643962] erofs: mounted on /dev/loop2 with opts: . [ 209.671796] erofs: read_super, device -> /dev/loop0 [ 209.684394] erofs: unmounted for /dev/loop2 [ 209.684612] erofs: options -> [ 209.693620] erofs: root inode @ nid 36 [ 209.694355] erofs: unmounted for /dev/loop1 [ 209.702799] erofs: unmounted for /dev/loop4 [ 209.707373] erofs: unmounted for /dev/loop5 [ 209.708198] erofs: read_super, device -> /dev/loop3 [ 209.719641] erofs: mounted on /dev/loop0 with opts: . [ 209.723902] erofs: options -> [ 209.728636] erofs: root inode @ nid 36 [ 209.732612] erofs: mounted on /dev/loop3 with opts: . [ 209.867588] erofs: read_super, device -> /dev/loop1 [ 209.873008] erofs: options -> [ 209.873388] erofs: unmounted for /dev/loop3 [ 209.881015] erofs: unmounted for /dev/loop0 [ 209.881438] erofs: root inode @ nid 36 [ 209.890304] erofs: mounted on /dev/loop1 with opts: . [ 209.942151] erofs: read_super, device -> /dev/loop2 [ 209.949242] erofs: read_super, device -> /dev/loop4 [ 209.954287] erofs: options -> [ 209.960755] erofs: options -> [ 209.964575] erofs: read_super, device -> /dev/loop3 [ 209.965387] erofs: read_super, device -> /dev/loop5 [ 209.970942] erofs: options -> [ 209.983284] erofs: unmounted for /dev/loop1 [ 209.988600] erofs: options -> [ 209.994586] erofs: root inode @ nid 36 [ 209.995142] erofs: root inode @ nid 36 [ 210.001059] erofs: mounted on /dev/loop3 with opts: . [ 210.005172] erofs: root inode @ nid 36 [ 210.012277] erofs: mounted on /dev/loop2 with opts: . [ 210.013727] erofs: root inode @ nid 36 [ 210.022516] erofs: mounted on /dev/loop4 with opts: . [ 210.039181] erofs: mounted on /dev/loop5 with opts: . [ 210.052957] erofs: read_super, device -> /dev/loop0 [ 210.062213] erofs: read_super, device -> /dev/loop1 [ 210.068098] erofs: options -> [ 210.071622] erofs: root inode @ nid 36 [ 210.081717] erofs: unmounted for /dev/loop2 [ 210.084635] erofs: options -> [ 210.089736] erofs: unmounted for /dev/loop3 [ 210.095135] erofs: root inode @ nid 36 [ 210.099143] erofs: unmounted for /dev/loop5 [ 210.102126] erofs: mounted on /dev/loop1 with opts: . [ 210.106053] erofs: mounted on /dev/loop0 with opts: . [ 210.124407] erofs: unmounted for /dev/loop4 [ 210.241177] erofs: unmounted for /dev/loop0 [ 210.242691] erofs: read_super, device -> /dev/loop3 [ 210.251260] erofs: options -> [ 210.254642] erofs: unmounted for /dev/loop1 [ 210.256368] erofs: root inode @ nid 36 [ 210.264962] erofs: mounted on /dev/loop3 with opts: . [ 210.321408] erofs: read_super, device -> /dev/loop5 [ 210.325668] erofs: read_super, device -> /dev/loop2 [ 210.326657] erofs: options -> [ 210.331558] erofs: options -> [ 210.334433] erofs: root inode @ nid 36 [ 210.339689] erofs: root inode @ nid 36 [ 210.347020] erofs: unmounted for /dev/loop3 [ 210.347334] erofs: read_super, device -> /dev/loop4 [ 210.360405] erofs: options -> [ 210.363906] erofs: mounted on /dev/loop5 with opts: . [ 210.367884] erofs: mounted on /dev/loop2 with opts: . [ 210.371777] erofs: root inode @ nid 36 [ 210.381412] erofs: mounted on /dev/loop4 with opts: . [ 210.399106] erofs: read_super, device -> /dev/loop1 [ 210.405303] erofs: options -> [ 210.408489] erofs: read_super, device -> /dev/loop0 [ 210.414881] erofs: root inode @ nid 36 [ 210.415065] erofs: options -> [ 210.422295] erofs: mounted on /dev/loop1 with opts: . [ 210.427730] erofs: unmounted for /dev/loop2 [ 210.427978] erofs: root inode @ nid 36 [ 210.436271] erofs: unmounted for /dev/loop5 [ 210.440840] erofs: unmounted for /dev/loop4 [ 210.441243] erofs: mounted on /dev/loop0 with opts: . [ 210.569545] erofs: unmounted for /dev/loop1 [ 210.576037] erofs: read_super, device -> /dev/loop3 [ 210.581069] erofs: options -> [ 210.589194] erofs: root inode @ nid 36 [ 210.589456] erofs: read_super, device -> /dev/loop2 [ 210.601585] erofs: read_super, device -> /dev/loop4 [ 210.603561] erofs: read_super, device -> /dev/loop5 [ 210.616686] erofs: mounted on /dev/loop3 with opts: . [ 210.622464] erofs: options -> [ 210.627725] erofs: unmounted for /dev/loop0 [ 210.630763] erofs: options -> [ 210.636123] erofs: root inode @ nid 36 [ 210.640548] erofs: options -> [ 210.641522] erofs: root inode @ nid 36 [ 210.643840] erofs: mounted on /dev/loop5 with opts: . [ 210.648097] erofs: mounted on /dev/loop4 with opts: . [ 210.654801] erofs: root inode @ nid 36 [ 210.664953] erofs: mounted on /dev/loop2 with opts: . [ 210.718655] erofs: unmounted for /dev/loop4 [ 210.719057] erofs: unmounted for /dev/loop3 [ 210.729250] erofs: unmounted for /dev/loop2 [ 210.798692] erofs: read_super, device -> /dev/loop1 [ 210.803750] erofs: options -> [ 210.808127] erofs: root inode @ nid 36 [ 210.812138] erofs: mounted on /dev/loop1 with opts: . [ 210.835020] audit: type=1800 audit(1635232356.910:130): pid=29476 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 210.859597] erofs: unmounted for /dev/loop5 [ 210.867060] erofs: read_super, device -> /dev/loop4 [ 210.872092] erofs: options -> [ 210.880740] erofs: read_super, device -> /dev/loop0 [ 210.889624] erofs: unmounted for /dev/loop1 [ 210.889701] erofs: root inode @ nid 36 [ 210.899419] erofs: options -> [ 210.899469] erofs: mounted on /dev/loop4 with opts: . [ 210.903288] erofs: root inode @ nid 36 [ 210.912462] erofs: mounted on /dev/loop0 with opts: . [ 210.919806] erofs: read_super, device -> /dev/loop2 [ 210.930885] erofs: options -> [ 210.936788] erofs: root inode @ nid 36 [ 210.944594] erofs: mounted on /dev/loop2 with opts: . [ 210.971632] erofs: read_super, device -> /dev/loop3 [ 210.974036] erofs: read_super, device -> /dev/loop1 [ 210.988762] erofs: unmounted for /dev/loop4 [ 210.993400] erofs: unmounted for /dev/loop0 [ 211.000282] erofs: options -> [ 211.011068] erofs: root inode @ nid 36 [ 211.011592] erofs: options -> [ 211.019725] erofs: mounted on /dev/loop3 with opts: . [ 211.027606] erofs: root inode @ nid 36 [ 211.031802] erofs: mounted on /dev/loop1 with opts: . [ 211.081773] erofs: read_super, device -> /dev/loop5 [ 211.088054] erofs: options -> [ 211.096438] erofs: unmounted for /dev/loop3 [ 211.099564] erofs: root inode @ nid 36 [ 211.104906] erofs: unmounted for /dev/loop1 [ 211.107667] erofs: read_super, device -> /dev/loop0 [ 211.109665] erofs: unmounted for /dev/loop2 [ 211.114403] erofs: options -> [ 211.114684] erofs: root inode @ nid 36 [ 211.127546] erofs: mounted on /dev/loop5 with opts: . [ 211.133993] erofs: mounted on /dev/loop0 with opts: . [ 211.199443] erofs: read_super, device -> /dev/loop4 [ 211.204485] erofs: options -> [ 211.212546] erofs: root inode @ nid 36 [ 211.216929] erofs: unmounted for /dev/loop5 [ 211.221574] erofs: unmounted for /dev/loop0 [ 211.223766] erofs: mounted on /dev/loop4 with opts: . [ 211.250861] erofs: read_super, device -> /dev/loop3 [ 211.256825] erofs: options -> [ 211.261080] erofs: root inode @ nid 36 [ 211.265274] erofs: mounted on /dev/loop3 with opts: . [ 211.277152] erofs: read_super, device -> /dev/loop1 [ 211.282420] erofs: options -> [ 211.286867] erofs: root inode @ nid 36 [ 211.291609] erofs: mounted on /dev/loop1 with opts: . [ 211.315627] erofs: read_super, device -> /dev/loop2 [ 211.320670] erofs: options -> [ 211.337987] audit: type=1800 audit(1635232357.420:131): pid=29550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 211.338623] erofs: unmounted for /dev/loop3 [ 211.360655] erofs: unmounted for /dev/loop4 [ 211.364894] erofs: read_super, device -> /dev/loop5 [ 211.370186] erofs: options -> [ 211.375223] erofs: root inode @ nid 36 [ 211.379300] erofs: unmounted for /dev/loop1 [ 211.387209] erofs: mounted on /dev/loop5 with opts: . [ 211.389666] erofs: root inode @ nid 36 [ 211.400964] erofs: mounted on /dev/loop2 with opts: . [ 211.434549] erofs: read_super, device -> /dev/loop4 [ 211.443082] erofs: options -> [ 211.447510] erofs: root inode @ nid 36 [ 211.451572] erofs: mounted on /dev/loop4 with opts: . [ 211.477579] erofs: unmounted for /dev/loop5 [ 211.484692] erofs: unmounted for /dev/loop2 [ 211.485466] audit: type=1800 audit(1635232357.560:132): pid=29560 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 211.512914] erofs: read_super, device -> /dev/loop1 [ 211.524252] erofs: options -> [ 211.529067] erofs: root inode @ nid 36 [ 211.534993] erofs: mounted on /dev/loop1 with opts: . [ 211.540433] erofs: unmounted for /dev/loop4 [ 211.578866] erofs: read_super, device -> /dev/loop0 [ 211.583941] erofs: options -> [ 211.588721] erofs: root inode @ nid 36 [ 211.592944] erofs: mounted on /dev/loop0 with opts: . [ 211.645857] erofs: read_super, device -> /dev/loop3 [ 211.662154] erofs: options -> [ 211.665738] erofs: unmounted for /dev/loop1 [ 211.673677] erofs: read_super, device -> /dev/loop5 [ 211.678927] erofs: root inode @ nid 36 [ 211.688857] erofs: options -> [ 211.697537] erofs: unmounted for /dev/loop0 [ 211.704859] erofs: root inode @ nid 36 [ 211.713083] erofs: mounted on /dev/loop3 with opts: . [ 211.727184] erofs: mounted on /dev/loop5 with opts: . [ 211.775491] erofs: read_super, device -> /dev/loop2 [ 211.782082] erofs: read_super, device -> /dev/loop0 [ 211.788797] erofs: read_super, device -> /dev/loop4 [ 211.794058] erofs: options -> [ 211.807435] erofs: unmounted for /dev/loop3 [ 211.812167] erofs: unmounted for /dev/loop5 [ 211.820565] erofs: options -> [ 211.821273] erofs: options -> [ 211.823902] erofs: root inode @ nid 36 [ 211.832701] erofs: mounted on /dev/loop2 with opts: . [ 211.838108] erofs: root inode @ nid 36 [ 211.839338] erofs: root inode @ nid 36 [ 211.850594] erofs: mounted on /dev/loop0 with opts: . [ 211.856044] erofs: mounted on /dev/loop4 with opts: . [ 211.903997] erofs: read_super, device -> /dev/loop1 [ 211.909255] erofs: unmounted for /dev/loop0 [ 211.911248] erofs: options -> [ 211.918075] erofs: unmounted for /dev/loop2 [ 211.921788] erofs: root inode @ nid 36 [ 211.927570] erofs: unmounted for /dev/loop4 [ 211.928309] erofs: mounted on /dev/loop1 with opts: . [ 211.942024] erofs: read_super, device -> /dev/loop3 [ 211.943156] erofs: read_super, device -> /dev/loop5 [ 211.950793] erofs: options -> [ 211.954565] erofs: options -> [ 211.959273] erofs: root inode @ nid 36 [ 211.959286] erofs: root inode @ nid 36 [ 211.963469] erofs: mounted on /dev/loop5 with opts: . [ 211.970512] erofs: mounted on /dev/loop3 with opts: . [ 212.057603] erofs: read_super, device -> /dev/loop4 [ 212.062964] erofs: options -> [ 212.071100] erofs: unmounted for /dev/loop1 [ 212.071170] erofs: unmounted for /dev/loop5 [ 212.083314] erofs: unmounted for /dev/loop3 [ 212.086593] erofs: root inode @ nid 36 [ 212.097150] erofs: mounted on /dev/loop4 with opts: . [ 212.205154] erofs: read_super, device -> /dev/loop5 [ 212.210370] erofs: options -> [ 212.223777] erofs: root inode @ nid 36 [ 212.225352] erofs: read_super, device -> /dev/loop1 [ 212.234244] erofs: read_super, device -> /dev/loop0 [ 212.235141] erofs: mounted on /dev/loop5 with opts: . [ 212.240565] erofs: unmounted for /dev/loop4 [ 212.253064] erofs: read_super, device -> /dev/loop3 [ 212.262658] erofs: unmounted for /dev/loop5 [ 212.282092] erofs: options -> [ 212.289715] erofs: options -> [ 212.322863] erofs: root inode @ nid 36 [ 212.327371] erofs: root inode @ nid 36 [ 212.331495] erofs: options -> [ 212.336260] erofs: mounted on /dev/loop1 with opts: . [ 212.341926] erofs: mounted on /dev/loop3 with opts: . [ 212.344974] erofs: root inode @ nid 36 [ 212.360340] erofs: mounted on /dev/loop0 with opts: . [ 212.360382] erofs: read_super, device -> /dev/loop2 [ 212.377070] erofs: unmounted for /dev/loop1 [ 212.382904] erofs: options -> [ 212.389663] erofs: root inode @ nid 36 [ 212.393779] erofs: mounted on /dev/loop2 with opts: . [ 212.412166] erofs: unmounted for /dev/loop0 [ 212.456620] erofs: unmounted for /dev/loop2 [ 212.456718] erofs: read_super, device -> /dev/loop5 [ 212.466359] erofs: options -> [ 212.467289] erofs: unmounted for /dev/loop3 [ 212.469743] erofs: root inode @ nid 36 [ 212.477988] erofs: mounted on /dev/loop5 with opts: . [ 212.546020] erofs: read_super, device -> /dev/loop4 [ 212.551054] erofs: options -> [ 212.575446] erofs: read_super, device -> /dev/loop0 [ 212.580491] erofs: options -> [ 212.588191] erofs: unmounted for /dev/loop5 [ 212.588335] erofs: root inode @ nid 36 [ 212.598034] erofs: read_super, device -> /dev/loop3 [ 212.599137] erofs: root inode @ nid 36 [ 212.603061] erofs: options -> [ 212.611704] erofs: root inode @ nid 36 [ 212.615015] erofs: mounted on /dev/loop4 with opts: . [ 212.623410] erofs: mounted on /dev/loop0 with opts: . [ 212.629093] erofs: mounted on /dev/loop3 with opts: . [ 212.637384] erofs: read_super, device -> /dev/loop1 [ 212.655561] erofs: read_super, device -> /dev/loop2 [ 212.660602] erofs: options -> [ 212.662964] erofs: read_super, device -> /dev/loop5 [ 212.669083] erofs: unmounted for /dev/loop4 [ 212.673574] erofs: unmounted for /dev/loop3 [ 212.676253] erofs: options -> [ 212.678525] erofs: unmounted for /dev/loop0 [ 212.682075] erofs: root inode @ nid 36 [ 212.693812] erofs: options -> [ 212.694437] erofs: mounted on /dev/loop5 with opts: . [ 212.703787] erofs: root inode @ nid 36 [ 212.704033] erofs: root inode @ nid 36 [ 212.712955] erofs: mounted on /dev/loop2 with opts: . [ 212.713553] erofs: mounted on /dev/loop1 with opts: . [ 212.807825] erofs: unmounted for /dev/loop1 [ 212.818084] erofs: unmounted for /dev/loop2 [ 212.822764] erofs: unmounted for /dev/loop5 [ 212.828822] erofs: read_super, device -> /dev/loop4 [ 212.831516] erofs: read_super, device -> /dev/loop3 [ 212.833926] erofs: options -> [ 212.847622] erofs: root inode @ nid 36 [ 212.849646] erofs: options -> [ 212.854979] erofs: root inode @ nid 36 [ 212.857220] erofs: mounted on /dev/loop4 with opts: . [ 212.860518] erofs: mounted on /dev/loop3 with opts: . [ 212.945117] erofs: read_super, device -> /dev/loop2 [ 212.950872] erofs: options -> [ 212.954358] erofs: root inode @ nid 36 [ 212.968183] erofs: read_super, device -> /dev/loop5 [ 212.970750] erofs: unmounted for /dev/loop3 [ 212.974561] erofs: read_super, device -> /dev/loop0 [ 212.983043] erofs: options -> [ 212.985423] erofs: unmounted for /dev/loop4 [ 212.989518] erofs: mounted on /dev/loop2 with opts: . [ 213.002430] erofs: options -> [ 213.008058] erofs: root inode @ nid 36 [ 213.008816] erofs: root inode @ nid 36 [ 213.012126] erofs: mounted on /dev/loop5 with opts: . [ 213.021613] erofs: mounted on /dev/loop0 with opts: . [ 213.084127] erofs: unmounted for /dev/loop2 [ 213.088963] audit: type=1800 audit(1635232359.171:133): pid=29746 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 213.116394] erofs: read_super, device -> /dev/loop1 [ 213.121433] erofs: options -> [ 213.125155] erofs: unmounted for /dev/loop5 [ 213.129676] erofs: root inode @ nid 36 [ 213.134543] erofs: mounted on /dev/loop1 with opts: . [ 213.139951] erofs: unmounted for /dev/loop0 [ 213.153265] erofs: read_super, device -> /dev/loop4 [ 213.158448] erofs: options -> [ 213.161769] erofs: read_super, device -> /dev/loop3 [ 213.167673] erofs: options -> [ 213.174645] erofs: root inode @ nid 36 [ 213.180491] erofs: mounted on /dev/loop4 with opts: . [ 213.184069] erofs: root inode @ nid 36 [ 213.190272] erofs: mounted on /dev/loop3 with opts: . [ 213.240861] erofs: unmounted for /dev/loop1 [ 213.251620] erofs: unmounted for /dev/loop3 [ 213.263564] erofs: unmounted for /dev/loop4 [ 213.335589] erofs: read_super, device -> /dev/loop5 [ 213.338825] erofs: read_super, device -> /dev/loop2 [ 213.344146] erofs: options -> [ 213.352745] erofs: options -> [ 213.353700] erofs: root inode @ nid 36 [ 213.364089] erofs: mounted on /dev/loop5 with opts: . [ 213.369913] erofs: root inode @ nid 36 [ 213.374062] erofs: mounted on /dev/loop2 with opts: . [ 213.388025] erofs: read_super, device -> /dev/loop0 [ 213.393053] erofs: options -> [ 213.396091] erofs: read_super, device -> /dev/loop1 [ 213.401844] erofs: options -> [ 213.414559] erofs: unmounted for /dev/loop5 [ 213.428894] erofs: root inode @ nid 36 [ 213.429011] erofs: root inode @ nid 36 [ 213.438610] erofs: mounted on /dev/loop1 with opts: . [ 213.447496] erofs: read_super, device -> /dev/loop4 [ 213.452403] erofs: mounted on /dev/loop0 with opts: . [ 213.452517] erofs: options -> [ 213.461228] erofs: read_super, device -> /dev/loop3 [ 213.474839] erofs: unmounted for /dev/loop1 [ 213.476220] erofs: options -> [ 213.488158] erofs: unmounted for /dev/loop2 [ 213.491598] erofs: root inode @ nid 36 [ 213.498914] erofs: root inode @ nid 36 [ 213.502913] erofs: mounted on /dev/loop3 with opts: . [ 213.509109] erofs: mounted on /dev/loop4 with opts: . [ 213.562886] audit: type=1800 audit(1635232359.641:134): pid=29794 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 213.567076] erofs: read_super, device -> /dev/loop5 [ 213.586347] erofs: options -> [ 213.589741] erofs: root inode @ nid 36 [ 213.590310] erofs: unmounted for /dev/loop0 [ 213.593782] erofs: mounted on /dev/loop5 with opts: . [ 213.603462] erofs: unmounted for /dev/loop3 [ 213.607999] erofs: unmounted for /dev/loop4 [ 213.616645] erofs: unmounted for /dev/loop5 [ 213.681370] erofs: read_super, device -> /dev/loop1 [ 213.686833] erofs: options -> [ 213.690147] erofs: root inode @ nid 36 [ 213.694056] erofs: mounted on /dev/loop1 with opts: . [ 213.745930] erofs: read_super, device -> /dev/loop3 [ 213.750972] erofs: options -> [ 213.753046] erofs: read_super, device -> /dev/loop4 [ 213.757261] erofs: read_super, device -> /dev/loop2 [ 213.764396] erofs: options -> [ 213.769631] erofs: root inode @ nid 36 [ 213.773729] erofs: root inode @ nid 36 [ 213.777044] erofs: read_super, device -> /dev/loop5 [ 213.778471] erofs: mounted on /dev/loop2 with opts: . [ 213.782732] erofs: options -> [ 213.794260] erofs: mounted on /dev/loop3 with opts: . [ 213.800377] erofs: unmounted for /dev/loop1 [ 213.800392] erofs: read_super, device -> /dev/loop0 [ 213.810754] erofs: options -> [ 213.814269] erofs: root inode @ nid 36 [ 213.814468] erofs: root inode @ nid 36 [ 213.823194] erofs: mounted on /dev/loop4 with opts: . [ 213.824613] erofs: options -> [ 213.831759] erofs: mounted on /dev/loop5 with opts: . [ 213.832123] erofs: root inode @ nid 36 [ 213.842228] erofs: mounted on /dev/loop0 with opts: . [ 213.849712] erofs: unmounted for /dev/loop2 [ 213.858941] erofs: unmounted for /dev/loop3 [ 213.904649] erofs: unmounted for /dev/loop4 [ 213.938930] erofs: read_super, device -> /dev/loop1 [ 213.945357] erofs: options -> [ 213.948959] erofs: root inode @ nid 36 [ 213.953063] erofs: unmounted for /dev/loop0 [ 213.958120] erofs: mounted on /dev/loop1 with opts: . [ 213.979060] erofs: unmounted for /dev/loop5 [ 214.011972] erofs: read_super, device -> /dev/loop2 [ 214.017302] erofs: options -> [ 214.023219] erofs: root inode @ nid 36 [ 214.028093] erofs: mounted on /dev/loop2 with opts: . [ 214.054991] erofs: read_super, device -> /dev/loop3 [ 214.057479] erofs: read_super, device -> /dev/loop5 [ 214.066567] erofs: unmounted for /dev/loop1 [ 214.069390] erofs: options -> [ 214.074255] erofs: unmounted for /dev/loop2 [ 214.075995] erofs: root inode @ nid 36 [ 214.078786] erofs: options -> [ 214.083726] erofs: mounted on /dev/loop5 with opts: . [ 214.091720] erofs: root inode @ nid 36 [ 214.096313] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:12:40 executed programs: 3034 [ 214.155855] erofs: read_super, device -> /dev/loop4 [ 214.161095] erofs: read_super, device -> /dev/loop0 [ 214.163393] erofs: options -> [ 214.166731] erofs: options -> [ 214.172957] erofs: root inode @ nid 36 [ 214.174229] erofs: read_super, device -> /dev/loop2 [ 214.177337] erofs: mounted on /dev/loop0 with opts: . [ 214.196757] erofs: unmounted for /dev/loop0 [ 214.200589] erofs: options -> [ 214.208829] erofs: root inode @ nid 36 [ 214.213013] erofs: unmounted for /dev/loop3 [ 214.217016] erofs: root inode @ nid 36 [ 214.218140] erofs: unmounted for /dev/loop5 [ 214.222899] erofs: mounted on /dev/loop2 with opts: . [ 214.233282] erofs: mounted on /dev/loop4 with opts: . [ 214.299066] erofs: read_super, device -> /dev/loop1 [ 214.304106] erofs: options -> [ 214.308284] erofs: unmounted for /dev/loop4 [ 214.317899] erofs: root inode @ nid 36 [ 214.321915] erofs: mounted on /dev/loop1 with opts: . [ 214.356454] erofs: unmounted for /dev/loop2 [ 214.389497] erofs: read_super, device -> /dev/loop0 [ 214.389498] erofs: read_super, device -> /dev/loop3 [ 214.389504] erofs: options -> [ 214.395017] erofs: options -> [ 214.408672] erofs: read_super, device -> /dev/loop5 [ 214.411937] erofs: root inode @ nid 36 [ 214.420901] erofs: options -> [ 214.429369] erofs: root inode @ nid 36 [ 214.429537] erofs: unmounted for /dev/loop1 [ 214.433791] erofs: mounted on /dev/loop3 with opts: . [ 214.444143] erofs: root inode @ nid 36 [ 214.448139] erofs: mounted on /dev/loop5 with opts: . [ 214.452348] erofs: read_super, device -> /dev/loop4 [ 214.460714] erofs: options -> [ 214.469166] erofs: mounted on /dev/loop0 with opts: . [ 214.469598] erofs: root inode @ nid 36 [ 214.479861] erofs: mounted on /dev/loop4 with opts: . [ 214.491377] erofs: read_super, device -> /dev/loop2 [ 214.497827] erofs: unmounted for /dev/loop5 [ 214.498249] erofs: options -> [ 214.507328] erofs: root inode @ nid 36 [ 214.508587] erofs: unmounted for /dev/loop0 [ 214.511656] erofs: mounted on /dev/loop2 with opts: . [ 214.521009] erofs: unmounted for /dev/loop3 [ 214.560045] erofs: unmounted for /dev/loop4 [ 214.602453] erofs: unmounted for /dev/loop2 [ 214.676610] erofs: read_super, device -> /dev/loop1 [ 214.681660] erofs: options -> [ 214.689457] erofs: read_super, device -> /dev/loop5 [ 214.694494] erofs: options -> [ 214.701062] erofs: read_super, device -> /dev/loop3 [ 214.706056] erofs: read_super, device -> /dev/loop0 [ 214.713155] erofs: options -> [ 214.720597] erofs: options -> [ 214.724344] erofs: root inode @ nid 36 [ 214.740197] erofs: root inode @ nid 36 [ 214.748556] erofs: root inode @ nid 36 [ 214.771561] erofs: root inode @ nid 36 [ 214.777208] erofs: mounted on /dev/loop1 with opts: . [ 214.778643] erofs: mounted on /dev/loop5 with opts: . [ 214.787533] erofs: mounted on /dev/loop0 with opts: . [ 214.814015] erofs: mounted on /dev/loop3 with opts: . [ 214.819351] erofs: unmounted for /dev/loop1 [ 214.837245] erofs: read_super, device -> /dev/loop4 [ 214.852318] erofs: unmounted for /dev/loop0 [ 214.865454] erofs: unmounted for /dev/loop3 [ 214.868453] erofs: options -> [ 214.873438] erofs: unmounted for /dev/loop5 [ 214.879696] erofs: root inode @ nid 36 [ 214.883744] erofs: mounted on /dev/loop4 with opts: . [ 214.905313] erofs: read_super, device -> /dev/loop1 [ 214.905970] erofs: read_super, device -> /dev/loop2 [ 214.912401] erofs: options -> [ 214.919277] erofs: options -> [ 214.920478] erofs: root inode @ nid 36 [ 214.922861] erofs: root inode @ nid 36 [ 214.927759] erofs: mounted on /dev/loop1 with opts: . [ 214.931339] erofs: mounted on /dev/loop2 with opts: . [ 214.999215] erofs: unmounted for /dev/loop4 [ 215.000200] audit: type=1800 audit(1635232361.081:135): pid=29989 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 215.021579] erofs: unmounted for /dev/loop2 [ 215.033659] erofs: unmounted for /dev/loop1 [ 215.095583] erofs: read_super, device -> /dev/loop0 [ 215.102644] erofs: options -> [ 215.108155] erofs: root inode @ nid 36 [ 215.112204] erofs: mounted on /dev/loop0 with opts: . [ 215.145261] erofs: read_super, device -> /dev/loop3 [ 215.150302] erofs: options -> [ 215.158531] erofs: read_super, device -> /dev/loop4 [ 215.164322] erofs: options -> [ 215.165361] erofs: read_super, device -> /dev/loop5 [ 215.169442] erofs: root inode @ nid 36 [ 215.177671] erofs: options -> [ 215.177788] erofs: unmounted for /dev/loop0 [ 215.182066] erofs: root inode @ nid 36 [ 215.186137] erofs: read_super, device -> /dev/loop1 [ 215.193518] erofs: mounted on /dev/loop3 with opts: . [ 215.195999] erofs: read_super, device -> /dev/loop2 [ 215.202601] erofs: root inode @ nid 36 [ 215.204598] erofs: options -> [ 215.212961] erofs: options -> [ 215.216462] erofs: root inode @ nid 36 [ 215.220740] erofs: mounted on /dev/loop4 with opts: . [ 215.228480] erofs: mounted on /dev/loop5 with opts: . [ 215.233291] erofs: mounted on /dev/loop2 with opts: . [ 215.234507] erofs: root inode @ nid 36 [ 215.267379] erofs: mounted on /dev/loop1 with opts: . [ 215.269906] erofs: unmounted for /dev/loop3 [ 215.277398] erofs: unmounted for /dev/loop5 [ 215.281880] erofs: unmounted for /dev/loop4 [ 215.392748] erofs: unmounted for /dev/loop1 [ 215.395964] erofs: read_super, device -> /dev/loop0 [ 215.402246] erofs: unmounted for /dev/loop2 [ 215.412724] erofs: options -> [ 215.416944] erofs: root inode @ nid 36 [ 215.421003] erofs: mounted on /dev/loop0 with opts: . [ 215.438688] erofs: read_super, device -> /dev/loop4 [ 215.438701] erofs: read_super, device -> /dev/loop5 [ 215.443706] erofs: options -> [ 215.464203] erofs: root inode @ nid 36 [ 215.476085] erofs: options -> [ 215.479443] erofs: root inode @ nid 36 [ 215.479731] erofs: mounted on /dev/loop4 with opts: . [ 215.483461] erofs: mounted on /dev/loop5 with opts: . [ 215.504148] erofs: read_super, device -> /dev/loop3 [ 215.510188] erofs: options -> [ 215.514478] erofs: root inode @ nid 36 [ 215.533874] erofs: unmounted for /dev/loop0 [ 215.549739] erofs: read_super, device -> /dev/loop1 [ 215.556334] erofs: unmounted for /dev/loop5 [ 215.562199] erofs: options -> [ 215.566584] erofs: mounted on /dev/loop3 with opts: . [ 215.572043] erofs: root inode @ nid 36 [ 215.577725] erofs: mounted on /dev/loop1 with opts: . [ 215.589600] erofs: read_super, device -> /dev/loop2 [ 215.594627] erofs: options -> [ 215.600530] erofs: root inode @ nid 36 [ 215.607624] erofs: mounted on /dev/loop2 with opts: . [ 215.649109] erofs: read_super, device -> /dev/loop0 [ 215.654374] erofs: unmounted for /dev/loop3 [ 215.661736] erofs: read_super, device -> /dev/loop5 [ 215.667293] erofs: unmounted for /dev/loop1 [ 215.671934] erofs: unmounted for /dev/loop4 [ 215.682469] erofs: unmounted for /dev/loop2 [ 215.698620] erofs: options -> [ 215.701996] erofs: options -> [ 215.709965] erofs: root inode @ nid 36 [ 215.714052] erofs: root inode @ nid 36 [ 215.720419] erofs: mounted on /dev/loop5 with opts: . [ 215.723561] erofs: mounted on /dev/loop0 with opts: . [ 215.733887] erofs: read_super, device -> /dev/loop3 [ 215.738961] erofs: options -> [ 215.742289] erofs: root inode @ nid 36 [ 215.746396] erofs: mounted on /dev/loop3 with opts: . [ 215.852068] erofs: read_super, device -> /dev/loop2 [ 215.857381] erofs: unmounted for /dev/loop5 [ 215.863870] erofs: options -> [ 215.873200] erofs: read_super, device -> /dev/loop1 [ 215.880086] erofs: read_super, device -> /dev/loop4 [ 215.886918] erofs: options -> [ 215.890179] erofs: options -> [ 215.890674] erofs: root inode @ nid 36 [ 215.897599] erofs: unmounted for /dev/loop0 [ 215.897981] erofs: root inode @ nid 36 [ 215.904588] erofs: mounted on /dev/loop2 with opts: . [ 215.906228] erofs: unmounted for /dev/loop3 [ 215.912354] erofs: root inode @ nid 36 [ 215.926448] erofs: mounted on /dev/loop1 with opts: . [ 215.932035] erofs: mounted on /dev/loop4 with opts: . [ 215.954601] erofs: read_super, device -> /dev/loop5 [ 215.960577] erofs: options -> [ 215.963933] erofs: root inode @ nid 36 [ 215.968348] erofs: mounted on /dev/loop5 with opts: . [ 216.004520] erofs: unmounted for /dev/loop2 [ 216.017615] erofs: unmounted for /dev/loop4 [ 216.022109] erofs: unmounted for /dev/loop1 [ 216.033549] erofs: unmounted for /dev/loop5 [ 216.181663] erofs: read_super, device -> /dev/loop3 [ 216.197363] erofs: options -> [ 216.209281] erofs: root inode @ nid 36 [ 216.228056] erofs: read_super, device -> /dev/loop0 [ 216.233096] erofs: options -> [ 216.237947] erofs: mounted on /dev/loop3 with opts: . [ 216.237972] erofs: read_super, device -> /dev/loop2 [ 216.249981] erofs: read_super, device -> /dev/loop4 [ 216.251726] erofs: read_super, device -> /dev/loop1 [ 216.255226] erofs: options -> [ 216.264765] erofs: read_super, device -> /dev/loop5 [ 216.264960] erofs: unmounted for /dev/loop3 [ 216.271398] erofs: options -> [ 216.289847] erofs: root inode @ nid 36 [ 216.294379] erofs: root inode @ nid 36 [ 216.297504] erofs: options -> [ 216.300111] erofs: mounted on /dev/loop4 with opts: . [ 216.303773] erofs: root inode @ nid 36 [ 216.307722] erofs: mounted on /dev/loop5 with opts: . [ 216.316207] erofs: options -> [ 216.334118] erofs: mounted on /dev/loop0 with opts: . [ 216.341002] erofs: unmounted for /dev/loop4 [ 216.345568] erofs: unmounted for /dev/loop5 [ 216.351123] erofs: root inode @ nid 36 [ 216.358243] erofs: root inode @ nid 36 [ 216.364541] erofs: mounted on /dev/loop1 with opts: . [ 216.367452] erofs: mounted on /dev/loop2 with opts: . [ 216.410293] erofs: read_super, device -> /dev/loop3 [ 216.420320] erofs: options -> [ 216.424658] erofs: root inode @ nid 36 [ 216.426740] erofs: read_super, device -> /dev/loop5 [ 216.429986] erofs: mounted on /dev/loop3 with opts: . [ 216.433639] erofs: options -> [ 216.442226] erofs: unmounted for /dev/loop0 [ 216.454592] erofs: unmounted for /dev/loop2 [ 216.459117] erofs: unmounted for /dev/loop1 [ 216.466019] erofs: unmounted for /dev/loop3 [ 216.473961] erofs: root inode @ nid 36 [ 216.480277] erofs: mounted on /dev/loop5 with opts: . [ 216.607725] erofs: read_super, device -> /dev/loop4 [ 216.619085] erofs: unmounted for /dev/loop5 [ 216.621337] erofs: options -> [ 216.648414] erofs: root inode @ nid 36 [ 216.652457] erofs: mounted on /dev/loop4 with opts: . [ 216.667648] erofs: read_super, device -> /dev/loop0 [ 216.672690] erofs: options -> [ 216.688108] audit: type=1800 audit(1635232362.771:136): pid=30181 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 216.690426] erofs: root inode @ nid 36 [ 216.711518] erofs: read_super, device -> /dev/loop5 [ 216.719588] erofs: read_super, device -> /dev/loop1 [ 216.724627] erofs: options -> [ 216.732950] erofs: unmounted for /dev/loop4 [ 216.751967] erofs: root inode @ nid 36 [ 216.760261] erofs: options -> [ 216.763497] erofs: root inode @ nid 36 [ 216.779926] erofs: mounted on /dev/loop0 with opts: . [ 216.781304] erofs: read_super, device -> /dev/loop3 [ 216.794749] erofs: mounted on /dev/loop5 with opts: . [ 216.798610] erofs: mounted on /dev/loop1 with opts: . [ 216.801820] erofs: options -> [ 216.810909] erofs: root inode @ nid 36 [ 216.816595] erofs: read_super, device -> /dev/loop2 [ 216.817328] erofs: mounted on /dev/loop3 with opts: . [ 216.837891] erofs: unmounted for /dev/loop5 [ 216.840404] erofs: options -> [ 216.846285] erofs: unmounted for /dev/loop1 [ 216.850832] erofs: unmounted for /dev/loop0 [ 216.851466] erofs: root inode @ nid 36 [ 216.859452] erofs: mounted on /dev/loop2 with opts: . [ 216.965973] erofs: read_super, device -> /dev/loop4 [ 216.983205] erofs: options -> [ 216.991179] erofs: root inode @ nid 36 [ 217.001348] erofs: unmounted for /dev/loop2 [ 217.006186] erofs: unmounted for /dev/loop3 [ 217.016485] erofs: mounted on /dev/loop4 with opts: . [ 217.068873] erofs: read_super, device -> /dev/loop5 [ 217.086041] erofs: read_super, device -> /dev/loop2 [ 217.091205] erofs: options -> [ 217.094302] erofs: read_super, device -> /dev/loop0 [ 217.108798] erofs: read_super, device -> /dev/loop3 [ 217.108799] erofs: read_super, device -> /dev/loop1 [ 217.108805] erofs: options -> [ 217.113816] erofs: options -> [ 217.114067] erofs: root inode @ nid 36 [ 217.125040] erofs: unmounted for /dev/loop4 [ 217.129840] erofs: root inode @ nid 36 [ 217.143412] erofs: options -> [ 217.144146] erofs: options -> [ 217.151238] erofs: root inode @ nid 36 [ 217.159832] erofs: root inode @ nid 36 [ 217.161092] erofs: mounted on /dev/loop5 with opts: . [ 217.169327] erofs: root inode @ nid 36 [ 217.170361] erofs: mounted on /dev/loop2 with opts: . [ 217.173442] erofs: mounted on /dev/loop0 with opts: . [ 217.183568] erofs: mounted on /dev/loop3 with opts: . [ 217.189556] erofs: mounted on /dev/loop1 with opts: . [ 217.216673] audit: type=1800 audit(1635232363.301:137): pid=30242 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 217.234769] erofs: unmounted for /dev/loop3 [ 217.239478] erofs: unmounted for /dev/loop0 [ 217.275931] erofs: read_super, device -> /dev/loop3 [ 217.282809] erofs: unmounted for /dev/loop1 [ 217.285544] erofs: options -> [ 217.290691] erofs: root inode @ nid 36 [ 217.292142] erofs: unmounted for /dev/loop2 [ 217.294902] erofs: mounted on /dev/loop3 with opts: . [ 217.319190] erofs: read_super, device -> /dev/loop4 [ 217.324258] erofs: options -> [ 217.328555] erofs: root inode @ nid 36 [ 217.332632] erofs: mounted on /dev/loop4 with opts: . [ 217.338034] erofs: unmounted for /dev/loop5 [ 217.382990] erofs: unmounted for /dev/loop4 [ 217.390465] erofs: unmounted for /dev/loop3 [ 217.394696] erofs: read_super, device -> /dev/loop2 [ 217.404850] erofs: options -> [ 217.409798] erofs: root inode @ nid 36 [ 217.413891] erofs: mounted on /dev/loop2 with opts: . [ 217.426535] erofs: read_super, device -> /dev/loop0 [ 217.433835] erofs: options -> [ 217.438080] erofs: root inode @ nid 36 [ 217.442136] erofs: mounted on /dev/loop0 with opts: . [ 217.506848] erofs: read_super, device -> /dev/loop5 [ 217.508799] erofs: read_super, device -> /dev/loop1 [ 217.511959] erofs: options -> [ 217.526628] erofs: unmounted for /dev/loop0 [ 217.531700] erofs: unmounted for /dev/loop2 [ 217.538312] erofs: options -> [ 217.541745] erofs: root inode @ nid 36 [ 217.541976] erofs: root inode @ nid 36 [ 217.550892] erofs: mounted on /dev/loop1 with opts: . [ 217.554333] erofs: mounted on /dev/loop5 with opts: . [ 217.615665] erofs: read_super, device -> /dev/loop0 [ 217.621267] erofs: options -> [ 217.638263] erofs: unmounted for /dev/loop1 [ 217.641194] erofs: read_super, device -> /dev/loop3 [ 217.648382] erofs: unmounted for /dev/loop5 [ 217.653441] erofs: root inode @ nid 36 [ 217.656475] erofs: options -> [ 217.658831] erofs: mounted on /dev/loop0 with opts: . [ 217.664656] erofs: root inode @ nid 36 [ 217.670670] erofs: mounted on /dev/loop3 with opts: . [ 217.678223] erofs: read_super, device -> /dev/loop4 [ 217.685666] erofs: options -> [ 217.690332] erofs: root inode @ nid 36 [ 217.700298] erofs: mounted on /dev/loop4 with opts: . [ 217.735841] erofs: read_super, device -> /dev/loop2 [ 217.745642] erofs: unmounted for /dev/loop0 [ 217.751025] erofs: options -> [ 217.757628] erofs: root inode @ nid 36 [ 217.761050] print_req_error: I/O error, dev loop5, sector 0 [ 217.764781] erofs: read_super, device -> /dev/loop1 [ 217.772634] erofs: mounted on /dev/loop2 with opts: . [ 217.778418] erofs: read_super, device -> /dev/loop5 [ 217.780931] erofs: options -> [ 217.783431] erofs: options -> [ 217.792252] erofs: root inode @ nid 36 [ 217.792676] erofs: root inode @ nid 36 [ 217.800914] erofs: unmounted for /dev/loop3 [ 217.801686] erofs: mounted on /dev/loop1 with opts: . [ 217.810008] erofs: mounted on /dev/loop5 with opts: . [ 217.816664] erofs: unmounted for /dev/loop4 [ 217.901014] erofs: read_super, device -> /dev/loop0 [ 217.917238] erofs: unmounted for /dev/loop5 [ 217.930622] erofs: unmounted for /dev/loop2 [ 217.944561] erofs: options -> [ 217.950165] erofs: unmounted for /dev/loop1 [ 217.953077] erofs: read_super, device -> /dev/loop4 [ 217.962389] erofs: options -> [ 217.986350] erofs: root inode @ nid 36 [ 217.990341] erofs: mounted on /dev/loop0 with opts: . [ 218.002440] erofs: root inode @ nid 36 [ 218.009056] erofs: mounted on /dev/loop4 with opts: . [ 218.092607] erofs: read_super, device -> /dev/loop3 [ 218.097382] erofs: read_super, device -> /dev/loop1 [ 218.099007] erofs: options -> [ 218.102670] erofs: options -> [ 218.105497] erofs: read_super, device -> /dev/loop5 [ 218.114347] erofs: unmounted for /dev/loop4 [ 218.115421] erofs: root inode @ nid 36 [ 218.122760] erofs: options -> [ 218.128509] erofs: unmounted for /dev/loop0 [ 218.131627] erofs: root inode @ nid 36 [ 218.133154] erofs: mounted on /dev/loop1 with opts: . [ 218.140764] erofs: mounted on /dev/loop3 with opts: . [ 218.142917] erofs: root inode @ nid 36 [ 218.151938] erofs: mounted on /dev/loop5 with opts: . [ 218.165033] erofs: read_super, device -> /dev/loop2 [ 218.178045] erofs: options -> [ 218.181570] erofs: root inode @ nid 36 [ 218.186683] erofs: mounted on /dev/loop2 with opts: . [ 218.214201] erofs: read_super, device -> /dev/loop0 [ 218.223388] erofs: unmounted for /dev/loop2 [ 218.228094] erofs: unmounted for /dev/loop1 [ 218.232593] erofs: unmounted for /dev/loop5 [ 218.246034] erofs: unmounted for /dev/loop3 [ 218.270182] erofs: options -> [ 218.273434] erofs: root inode @ nid 36 [ 218.288133] erofs: mounted on /dev/loop0 with opts: . [ 218.325941] erofs: read_super, device -> /dev/loop4 [ 218.331106] erofs: options -> [ 218.337794] erofs: root inode @ nid 36 [ 218.341970] erofs: mounted on /dev/loop4 with opts: . [ 218.395939] erofs: read_super, device -> /dev/loop3 [ 218.401203] erofs: read_super, device -> /dev/loop5 [ 218.405008] erofs: read_super, device -> /dev/loop2 [ 218.407056] erofs: options -> [ 218.414304] erofs: options -> [ 218.419403] erofs: options -> [ 218.422520] erofs: root inode @ nid 36 [ 218.427144] erofs: unmounted for /dev/loop0 [ 218.435021] erofs: mounted on /dev/loop5 with opts: . [ 218.441202] erofs: root inode @ nid 36 [ 218.441410] erofs: unmounted for /dev/loop4 [ 218.447395] erofs: mounted on /dev/loop2 with opts: . [ 218.456229] erofs: root inode @ nid 36 [ 218.460311] erofs: read_super, device -> /dev/loop1 [ 218.465568] erofs: options -> [ 218.468967] erofs: mounted on /dev/loop3 with opts: . [ 218.477864] erofs: unmounted for /dev/loop5 [ 218.482755] erofs: root inode @ nid 36 [ 218.487373] erofs: mounted on /dev/loop1 with opts: . [ 218.567249] erofs: unmounted for /dev/loop2 [ 218.571798] erofs: unmounted for /dev/loop1 [ 218.572034] erofs: read_super, device -> /dev/loop4 [ 218.576295] erofs: unmounted for /dev/loop3 [ 218.582069] erofs: options -> [ 218.599078] erofs: root inode @ nid 36 [ 218.606767] erofs: mounted on /dev/loop4 with opts: . [ 218.655464] erofs: read_super, device -> /dev/loop5 [ 218.662405] erofs: read_super, device -> /dev/loop0 [ 218.675458] erofs: options -> [ 218.680438] erofs: root inode @ nid 36 [ 218.681463] erofs: options -> [ 218.688567] erofs: mounted on /dev/loop5 with opts: . [ 218.694755] erofs: root inode @ nid 36 [ 218.721527] erofs: mounted on /dev/loop0 with opts: . [ 218.728103] erofs: unmounted for /dev/loop4 [ 218.733441] erofs: read_super, device -> /dev/loop2 [ 218.757168] erofs: unmounted for /dev/loop5 [ 218.766122] erofs: options -> [ 218.772802] erofs: root inode @ nid 36 [ 218.777377] erofs: mounted on /dev/loop2 with opts: . [ 218.840284] erofs: read_super, device -> /dev/loop1 [ 218.846505] erofs: options -> [ 218.850546] erofs: root inode @ nid 36 [ 218.855262] erofs: mounted on /dev/loop1 with opts: . [ 218.856372] erofs: read_super, device -> /dev/loop3 [ 218.863374] erofs: read_super, device -> /dev/loop4 [ 218.873036] erofs: unmounted for /dev/loop0 [ 218.877914] erofs: read_super, device -> /dev/loop5 [ 218.883585] erofs: options -> [ 218.893208] erofs: root inode @ nid 36 [ 218.901352] erofs: unmounted for /dev/loop2 [ 218.914390] erofs: options -> [ 218.917440] erofs: options -> [ 218.921350] erofs: root inode @ nid 36 [ 218.922154] erofs: unmounted for /dev/loop1 [ 218.930345] erofs: mounted on /dev/loop4 with opts: . [ 218.932387] erofs: root inode @ nid 36 [ 218.937592] erofs: mounted on /dev/loop5 with opts: . [ 218.942087] erofs: mounted on /dev/loop3 with opts: . [ 219.024007] erofs: unmounted for /dev/loop4 [ 219.030940] erofs: unmounted for /dev/loop5 [ 219.031043] erofs: read_super, device -> /dev/loop0 [ 219.048375] erofs: options -> [ 219.054658] erofs: root inode @ nid 36 [ 219.060030] erofs: mounted on /dev/loop0 with opts: . [ 219.082372] erofs: unmounted for /dev/loop3 2021/10/26 07:12:45 executed programs: 3122 [ 219.157991] erofs: read_super, device -> /dev/loop2 [ 219.162598] erofs: read_super, device -> /dev/loop1 [ 219.163103] erofs: options -> [ 219.171933] erofs: root inode @ nid 36 [ 219.176537] erofs: mounted on /dev/loop2 with opts: . [ 219.190170] erofs: read_super, device -> /dev/loop5 [ 219.193974] erofs: options -> [ 219.199111] erofs: root inode @ nid 36 [ 219.208048] erofs: unmounted for /dev/loop0 [ 219.210731] erofs: read_super, device -> /dev/loop3 [ 219.213880] erofs: read_super, device -> /dev/loop4 [ 219.217808] erofs: options -> [ 219.228175] erofs: unmounted for /dev/loop2 [ 219.231028] erofs: options -> [ 219.237399] erofs: root inode @ nid 36 [ 219.241612] erofs: mounted on /dev/loop5 with opts: . [ 219.243155] erofs: options -> [ 219.247905] erofs: root inode @ nid 36 [ 219.251568] erofs: mounted on /dev/loop1 with opts: . [ 219.254658] erofs: mounted on /dev/loop3 with opts: . [ 219.264780] erofs: root inode @ nid 36 [ 219.269183] erofs: mounted on /dev/loop4 with opts: . [ 219.337357] erofs: unmounted for /dev/loop5 [ 219.342021] erofs: unmounted for /dev/loop1 [ 219.342023] erofs: unmounted for /dev/loop4 [ 219.354464] erofs: unmounted for /dev/loop3 [ 219.457649] erofs: read_super, device -> /dev/loop0 [ 219.462703] erofs: options -> [ 219.470650] erofs: root inode @ nid 36 [ 219.474748] erofs: mounted on /dev/loop0 with opts: . [ 219.501267] erofs: read_super, device -> /dev/loop2 [ 219.512037] erofs: read_super, device -> /dev/loop5 [ 219.518139] erofs: read_super, device -> /dev/loop1 [ 219.523745] erofs: options -> [ 219.539722] erofs: read_super, device -> /dev/loop3 [ 219.552719] erofs: options -> [ 219.560310] erofs: options -> [ 219.562582] erofs: options -> [ 219.563557] erofs: root inode @ nid 36 [ 219.563606] erofs: mounted on /dev/loop2 with opts: . [ 219.573956] erofs: root inode @ nid 36 [ 219.581279] erofs: root inode @ nid 36 [ 219.581337] erofs: mounted on /dev/loop1 with opts: . [ 219.591252] erofs: unmounted for /dev/loop0 [ 219.601453] erofs: root inode @ nid 36 [ 219.604756] erofs: mounted on /dev/loop3 with opts: . [ 219.611442] erofs: mounted on /dev/loop5 with opts: . [ 219.614711] erofs: unmounted for /dev/loop1 [ 219.628891] erofs: read_super, device -> /dev/loop4 [ 219.633936] erofs: options -> [ 219.642487] erofs: root inode @ nid 36 [ 219.646906] erofs: mounted on /dev/loop4 with opts: . [ 219.681728] erofs: unmounted for /dev/loop2 [ 219.686695] erofs: read_super, device -> /dev/loop0 [ 219.691767] erofs: options -> [ 219.691969] erofs: unmounted for /dev/loop4 [ 219.703405] erofs: unmounted for /dev/loop5 [ 219.712501] erofs: unmounted for /dev/loop3 [ 219.723003] erofs: root inode @ nid 36 [ 219.730528] erofs: mounted on /dev/loop0 with opts: . [ 219.878345] erofs: unmounted for /dev/loop0 [ 219.892218] erofs: read_super, device -> /dev/loop1 [ 219.900724] erofs: options -> [ 219.907696] erofs: root inode @ nid 36 [ 219.917340] erofs: mounted on /dev/loop1 with opts: . [ 219.926877] erofs: read_super, device -> /dev/loop4 [ 219.936658] erofs: options -> [ 219.942376] erofs: read_super, device -> /dev/loop3 [ 219.949741] erofs: read_super, device -> /dev/loop2 [ 219.955157] erofs: options -> [ 219.960972] erofs: read_super, device -> /dev/loop5 [ 219.972325] erofs: root inode @ nid 36 [ 219.983798] erofs: unmounted for /dev/loop1 [ 219.985895] erofs: mounted on /dev/loop2 with opts: . [ 220.000514] erofs: root inode @ nid 36 [ 220.005970] erofs: options -> [ 220.007116] erofs: options -> [ 220.009797] erofs: root inode @ nid 36 [ 220.017492] erofs: mounted on /dev/loop3 with opts: . [ 220.019053] erofs: read_super, device -> /dev/loop0 [ 220.044353] erofs: unmounted for /dev/loop2 [ 220.056071] erofs: root inode @ nid 36 [ 220.056119] erofs: mounted on /dev/loop5 with opts: . [ 220.061884] erofs: mounted on /dev/loop4 with opts: . [ 220.070454] erofs: options -> [ 220.075451] erofs: root inode @ nid 36 [ 220.079632] erofs: mounted on /dev/loop0 with opts: . [ 220.120940] erofs: read_super, device -> /dev/loop2 [ 220.122410] erofs: read_super, device -> /dev/loop1 [ 220.126156] erofs: options -> [ 220.133792] erofs: options -> [ 220.136390] erofs: root inode @ nid 36 [ 220.139139] erofs: unmounted for /dev/loop5 [ 220.141789] erofs: mounted on /dev/loop2 with opts: . [ 220.145958] erofs: unmounted for /dev/loop3 [ 220.155586] erofs: unmounted for /dev/loop4 [ 220.160098] erofs: unmounted for /dev/loop0 [ 220.165986] erofs: root inode @ nid 36 [ 220.170180] erofs: mounted on /dev/loop1 with opts: . [ 220.194341] erofs: unmounted for /dev/loop2 [ 220.338558] erofs: read_super, device -> /dev/loop4 [ 220.346082] erofs: options -> [ 220.350226] erofs: read_super, device -> /dev/loop0 [ 220.352613] erofs: root inode @ nid 36 [ 220.356855] erofs: read_super, device -> /dev/loop5 [ 220.363907] erofs: mounted on /dev/loop4 with opts: . [ 220.364262] erofs: options -> [ 220.373350] erofs: unmounted for /dev/loop1 [ 220.377938] erofs: read_super, device -> /dev/loop3 [ 220.380062] erofs: options -> [ 220.384104] erofs: options -> [ 220.391628] erofs: root inode @ nid 36 [ 220.392941] erofs: root inode @ nid 36 [ 220.396432] erofs: mounted on /dev/loop0 with opts: . [ 220.404476] erofs: mounted on /dev/loop3 with opts: . [ 220.431154] erofs: unmounted for /dev/loop4 [ 220.434183] erofs: root inode @ nid 36 [ 220.439214] erofs: read_super, device -> /dev/loop2 [ 220.440813] erofs: mounted on /dev/loop5 with opts: . [ 220.451554] erofs: options -> [ 220.458099] erofs: root inode @ nid 36 [ 220.462205] erofs: mounted on /dev/loop2 with opts: . [ 220.504081] erofs: unmounted for /dev/loop0 [ 220.505348] erofs: read_super, device -> /dev/loop4 [ 220.513811] erofs: options -> [ 220.515364] erofs: unmounted for /dev/loop5 [ 220.519015] erofs: root inode @ nid 36 [ 220.526532] erofs: unmounted for /dev/loop3 [ 220.529619] erofs: mounted on /dev/loop4 with opts: . [ 220.618472] erofs: read_super, device -> /dev/loop1 [ 220.641640] erofs: unmounted for /dev/loop2 [ 220.647694] erofs: read_super, device -> /dev/loop3 [ 220.650977] erofs: read_super, device -> /dev/loop0 [ 220.652731] erofs: options -> [ 220.661023] erofs: options -> [ 220.663307] erofs: options -> [ 220.668980] erofs: root inode @ nid 36 [ 220.673309] erofs: root inode @ nid 36 [ 220.676331] erofs: root inode @ nid 36 [ 220.679978] erofs: mounted on /dev/loop0 with opts: . [ 220.681453] erofs: unmounted for /dev/loop4 [ 220.692946] erofs: mounted on /dev/loop1 with opts: . [ 220.695353] erofs: mounted on /dev/loop3 with opts: . [ 220.707587] erofs: read_super, device -> /dev/loop5 [ 220.712975] erofs: options -> [ 220.717707] erofs: root inode @ nid 36 [ 220.722420] erofs: mounted on /dev/loop5 with opts: . [ 220.755402] erofs: unmounted for /dev/loop3 [ 220.760053] erofs: unmounted for /dev/loop1 [ 220.764592] erofs: unmounted for /dev/loop0 [ 220.769158] erofs: unmounted for /dev/loop5 [ 220.865631] erofs: read_super, device -> /dev/loop2 [ 220.871065] erofs: options -> [ 220.874628] erofs: root inode @ nid 36 [ 220.879366] erofs: mounted on /dev/loop2 with opts: . [ 220.927236] erofs: read_super, device -> /dev/loop3 [ 220.932311] erofs: options -> [ 220.947710] erofs: read_super, device -> /dev/loop0 [ 220.950812] erofs: read_super, device -> /dev/loop1 [ 220.952757] erofs: options -> [ 220.978262] erofs: root inode @ nid 36 [ 220.982463] erofs: unmounted for /dev/loop2 [ 220.982513] erofs: options -> [ 220.996981] erofs: root inode @ nid 36 [ 221.002166] erofs: mounted on /dev/loop0 with opts: . [ 221.006461] erofs: root inode @ nid 36 [ 221.008993] erofs: read_super, device -> /dev/loop5 [ 221.016878] erofs: read_super, device -> /dev/loop4 [ 221.022208] erofs: mounted on /dev/loop1 with opts: . [ 221.060236] erofs: mounted on /dev/loop3 with opts: . [ 221.071317] erofs: options -> [ 221.092066] erofs: options -> [ 221.095230] erofs: unmounted for /dev/loop0 [ 221.096970] erofs: root inode @ nid 36 [ 221.104117] erofs: unmounted for /dev/loop1 [ 221.110557] erofs: unmounted for /dev/loop3 [ 221.112077] erofs: root inode @ nid 36 [ 221.122656] erofs: mounted on /dev/loop5 with opts: . [ 221.129443] erofs: mounted on /dev/loop4 with opts: . [ 221.205577] erofs: read_super, device -> /dev/loop2 [ 221.224592] erofs: unmounted for /dev/loop4 [ 221.229742] audit: type=1800 audit(1635232367.311:138): pid=30704 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 221.248676] erofs: options -> [ 221.252845] erofs: read_super, device -> /dev/loop1 [ 221.257772] erofs: root inode @ nid 36 [ 221.258214] erofs: unmounted for /dev/loop5 [ 221.268525] erofs: options -> [ 221.270026] erofs: read_super, device -> /dev/loop0 [ 221.279541] erofs: mounted on /dev/loop2 with opts: . [ 221.279935] erofs: root inode @ nid 36 [ 221.290245] erofs: options -> [ 221.292505] erofs: mounted on /dev/loop1 with opts: . [ 221.299237] erofs: root inode @ nid 36 [ 221.308164] erofs: mounted on /dev/loop0 with opts: . [ 221.312431] erofs: read_super, device -> /dev/loop3 [ 221.322999] erofs: options -> [ 221.329517] erofs: root inode @ nid 36 [ 221.333668] erofs: mounted on /dev/loop3 with opts: . [ 221.360599] erofs: unmounted for /dev/loop2 [ 221.361760] erofs: read_super, device -> /dev/loop5 [ 221.373137] erofs: options -> [ 221.374127] erofs: unmounted for /dev/loop0 [ 221.379045] erofs: root inode @ nid 36 [ 221.385043] erofs: unmounted for /dev/loop1 [ 221.391274] erofs: mounted on /dev/loop5 with opts: . [ 221.479018] erofs: read_super, device -> /dev/loop4 [ 221.497881] erofs: options -> [ 221.501351] erofs: root inode @ nid 36 [ 221.506901] erofs: mounted on /dev/loop4 with opts: . [ 221.508273] erofs: read_super, device -> /dev/loop2 [ 221.514035] erofs: read_super, device -> /dev/loop0 [ 221.517787] erofs: unmounted for /dev/loop5 [ 221.523802] erofs: options -> [ 221.531772] erofs: root inode @ nid 36 [ 221.532274] erofs: mounted on /dev/loop0 with opts: . [ 221.543444] erofs: read_super, device -> /dev/loop1 [ 221.543771] erofs: unmounted for /dev/loop3 [ 221.551848] erofs: options -> [ 221.558971] erofs: options -> [ 221.562692] erofs: unmounted for /dev/loop4 [ 221.565892] erofs: root inode @ nid 36 [ 221.572240] erofs: mounted on /dev/loop1 with opts: . [ 221.572698] erofs: root inode @ nid 36 [ 221.582253] erofs: mounted on /dev/loop2 with opts: . [ 221.593713] erofs: unmounted for /dev/loop0 [ 221.668157] erofs: unmounted for /dev/loop1 [ 221.674200] erofs: unmounted for /dev/loop2 [ 221.695886] erofs: read_super, device -> /dev/loop4 [ 221.700934] erofs: options -> [ 221.705164] erofs: root inode @ nid 36 [ 221.709565] erofs: mounted on /dev/loop4 with opts: . [ 221.738196] erofs: read_super, device -> /dev/loop0 [ 221.749360] erofs: read_super, device -> /dev/loop3 [ 221.754436] erofs: options -> [ 221.759278] erofs: options -> [ 221.762681] erofs: root inode @ nid 36 [ 221.768213] erofs: mounted on /dev/loop0 with opts: . [ 221.780723] erofs: root inode @ nid 36 [ 221.786469] erofs: mounted on /dev/loop3 with opts: . [ 221.792547] erofs: read_super, device -> /dev/loop5 [ 221.809899] erofs: options -> [ 221.815976] erofs: root inode @ nid 36 [ 221.823807] erofs: read_super, device -> /dev/loop1 [ 221.824450] erofs: read_super, device -> /dev/loop2 [ 221.830145] erofs: options -> [ 221.835977] erofs: unmounted for /dev/loop4 [ 221.839323] erofs: root inode @ nid 36 [ 221.846372] erofs: unmounted for /dev/loop0 [ 221.854512] erofs: mounted on /dev/loop5 with opts: . [ 221.861805] erofs: options -> [ 221.866039] erofs: root inode @ nid 36 [ 221.870194] erofs: mounted on /dev/loop1 with opts: . [ 221.876360] erofs: mounted on /dev/loop2 with opts: . [ 221.964336] erofs: unmounted for /dev/loop5 [ 221.969777] erofs: unmounted for /dev/loop2 [ 221.977634] erofs: read_super, device -> /dev/loop0 [ 221.982380] erofs: unmounted for /dev/loop3 [ 221.982671] erofs: options -> [ 221.988990] erofs: unmounted for /dev/loop1 [ 221.991944] erofs: read_super, device -> /dev/loop4 [ 222.001179] erofs: options -> [ 222.002210] erofs: root inode @ nid 36 [ 222.007632] erofs: root inode @ nid 36 [ 222.008984] erofs: mounted on /dev/loop0 with opts: . [ 222.012474] erofs: mounted on /dev/loop4 with opts: . [ 222.100065] erofs: read_super, device -> /dev/loop1 [ 222.109818] erofs: unmounted for /dev/loop0 [ 222.109848] erofs: options -> [ 222.121009] erofs: root inode @ nid 36 [ 222.126036] erofs: mounted on /dev/loop1 with opts: . [ 222.180489] erofs: read_super, device -> /dev/loop3 [ 222.201625] erofs: options -> [ 222.207646] erofs: read_super, device -> /dev/loop2 [ 222.212709] erofs: options -> [ 222.216568] erofs: read_super, device -> /dev/loop0 [ 222.217390] erofs: unmounted for /dev/loop4 [ 222.222488] erofs: options -> [ 222.231074] erofs: unmounted for /dev/loop1 [ 222.239227] erofs: root inode @ nid 36 [ 222.239808] erofs: root inode @ nid 36 [ 222.246988] erofs: root inode @ nid 36 [ 222.248150] erofs: mounted on /dev/loop0 with opts: . [ 222.256905] erofs: mounted on /dev/loop3 with opts: . [ 222.258005] erofs: mounted on /dev/loop2 with opts: . [ 222.303434] erofs: read_super, device -> /dev/loop5 [ 222.314151] erofs: unmounted for /dev/loop0 [ 222.318043] erofs: options -> [ 222.323074] erofs: unmounted for /dev/loop3 [ 222.327409] erofs: root inode @ nid 36 [ 222.327795] erofs: unmounted for /dev/loop2 [ 222.332881] erofs: mounted on /dev/loop5 with opts: . [ 222.364457] erofs: read_super, device -> /dev/loop4 [ 222.376334] erofs: unmounted for /dev/loop5 [ 222.386445] erofs: options -> [ 222.390056] erofs: root inode @ nid 36 [ 222.395906] erofs: mounted on /dev/loop4 with opts: . [ 222.469804] erofs: read_super, device -> /dev/loop1 [ 222.480020] erofs: read_super, device -> /dev/loop2 [ 222.485390] erofs: read_super, device -> /dev/loop3 [ 222.488607] erofs: options -> [ 222.500018] erofs: unmounted for /dev/loop4 [ 222.509982] erofs: options -> [ 222.511151] erofs: root inode @ nid 36 [ 222.513556] erofs: options -> [ 222.522193] erofs: mounted on /dev/loop1 with opts: . [ 222.524933] erofs: root inode @ nid 36 [ 222.532153] erofs: root inode @ nid 36 [ 222.533654] erofs: mounted on /dev/loop2 with opts: . [ 222.537058] erofs: mounted on /dev/loop3 with opts: . [ 222.550013] erofs: read_super, device -> /dev/loop0 [ 222.562597] erofs: unmounted for /dev/loop1 [ 222.566886] erofs: options -> [ 222.574387] erofs: unmounted for /dev/loop2 [ 222.577290] erofs: root inode @ nid 36 [ 222.587078] erofs: mounted on /dev/loop0 with opts: . [ 222.669620] erofs: read_super, device -> /dev/loop5 [ 222.676566] erofs: options -> [ 222.680797] erofs: unmounted for /dev/loop3 [ 222.685488] erofs: read_super, device -> /dev/loop4 [ 222.689979] erofs: read_super, device -> /dev/loop1 [ 222.690713] erofs: options -> [ 222.696608] erofs: unmounted for /dev/loop0 [ 222.707545] erofs: root inode @ nid 36 [ 222.708551] erofs: root inode @ nid 36 [ 222.711739] erofs: mounted on /dev/loop4 with opts: . [ 222.717117] erofs: options -> [ 222.724435] erofs: root inode @ nid 36 [ 222.729610] erofs: mounted on /dev/loop5 with opts: . [ 222.739953] erofs: mounted on /dev/loop1 with opts: . [ 222.779643] erofs: read_super, device -> /dev/loop2 [ 222.790218] audit: type=1800 audit(1635232368.871:139): pid=30900 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 222.794459] erofs: unmounted for /dev/loop5 [ 222.816351] erofs: unmounted for /dev/loop4 [ 222.819580] erofs: options -> [ 222.824195] erofs: root inode @ nid 36 [ 222.831219] erofs: unmounted for /dev/loop1 [ 222.838883] erofs: mounted on /dev/loop2 with opts: . [ 222.867583] erofs: read_super, device -> /dev/loop0 [ 222.882555] erofs: options -> [ 222.887259] erofs: unmounted for /dev/loop2 [ 222.887966] erofs: root inode @ nid 36 [ 222.896950] erofs: mounted on /dev/loop0 with opts: . [ 222.935551] erofs: read_super, device -> /dev/loop3 [ 222.941183] erofs: options -> [ 222.945703] erofs: root inode @ nid 36 [ 222.950098] erofs: mounted on /dev/loop3 with opts: . [ 222.981495] erofs: read_super, device -> /dev/loop4 [ 222.988898] erofs: read_super, device -> /dev/loop1 [ 222.993968] erofs: options -> [ 222.994806] erofs: unmounted for /dev/loop0 [ 223.004339] erofs: root inode @ nid 36 [ 223.015752] erofs: read_super, device -> /dev/loop5 [ 223.022290] erofs: mounted on /dev/loop1 with opts: . [ 223.032447] erofs: unmounted for /dev/loop3 [ 223.057500] erofs: unmounted for /dev/loop1 [ 223.063108] erofs: options -> [ 223.069573] erofs: options -> [ 223.072542] erofs: root inode @ nid 36 [ 223.073071] erofs: root inode @ nid 36 [ 223.077466] erofs: mounted on /dev/loop5 with opts: . [ 223.087698] erofs: mounted on /dev/loop4 with opts: . [ 223.142501] erofs: unmounted for /dev/loop4 [ 223.188234] erofs: read_super, device -> /dev/loop2 [ 223.193509] erofs: options -> [ 223.208421] erofs: root inode @ nid 36 [ 223.212420] erofs: mounted on /dev/loop2 with opts: . [ 223.223416] erofs: unmounted for /dev/loop5 [ 223.224853] erofs: read_super, device -> /dev/loop3 [ 223.233013] erofs: read_super, device -> /dev/loop1 [ 223.240952] erofs: options -> [ 223.248113] erofs: options -> [ 223.254834] erofs: read_super, device -> /dev/loop0 [ 223.257018] erofs: read_super, device -> /dev/loop4 [ 223.259908] erofs: options -> [ 223.271541] erofs: root inode @ nid 36 [ 223.292478] erofs: root inode @ nid 36 [ 223.297054] erofs: root inode @ nid 36 [ 223.301182] erofs: unmounted for /dev/loop2 [ 223.305912] erofs: options -> [ 223.312566] erofs: mounted on /dev/loop3 with opts: . [ 223.313624] erofs: mounted on /dev/loop0 with opts: . [ 223.326128] erofs: root inode @ nid 36 [ 223.330119] erofs: mounted on /dev/loop4 with opts: . [ 223.336245] erofs: mounted on /dev/loop1 with opts: . [ 223.358098] erofs: unmounted for /dev/loop0 [ 223.366248] erofs: unmounted for /dev/loop1 [ 223.366299] erofs: unmounted for /dev/loop3 [ 223.427476] erofs: read_super, device -> /dev/loop5 [ 223.432904] erofs: options -> [ 223.441420] erofs: root inode @ nid 36 [ 223.446046] erofs: mounted on /dev/loop5 with opts: . [ 223.473795] erofs: read_super, device -> /dev/loop2 [ 223.485146] erofs: options -> [ 223.487280] erofs: unmounted for /dev/loop4 [ 223.489832] erofs: root inode @ nid 36 [ 223.498494] erofs: read_super, device -> /dev/loop0 [ 223.503727] erofs: options -> [ 223.507277] erofs: mounted on /dev/loop2 with opts: . [ 223.512657] erofs: root inode @ nid 36 [ 223.517692] erofs: mounted on /dev/loop0 with opts: . [ 223.525289] erofs: read_super, device -> /dev/loop3 [ 223.531093] erofs: options -> [ 223.534425] erofs: unmounted for /dev/loop5 [ 223.542580] erofs: read_super, device -> /dev/loop1 [ 223.549105] erofs: unmounted for /dev/loop2 [ 223.549676] erofs: options -> [ 223.559388] erofs: root inode @ nid 36 [ 223.567632] erofs: mounted on /dev/loop3 with opts: . [ 223.573076] erofs: root inode @ nid 36 [ 223.578637] erofs: mounted on /dev/loop1 with opts: . [ 223.654761] audit: type=1800 audit(1635232369.721:140): pid=30994 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 223.661554] erofs: unmounted for /dev/loop0 [ 223.681491] erofs: unmounted for /dev/loop3 [ 223.687586] erofs: read_super, device -> /dev/loop4 [ 223.692618] erofs: options -> [ 223.702094] erofs: unmounted for /dev/loop1 [ 223.734367] erofs: root inode @ nid 36 [ 223.741770] erofs: mounted on /dev/loop4 with opts: . [ 223.795600] erofs: read_super, device -> /dev/loop2 [ 223.800888] erofs: options -> [ 223.804792] erofs: root inode @ nid 36 [ 223.809020] erofs: mounted on /dev/loop2 with opts: . [ 223.842192] erofs: read_super, device -> /dev/loop5 [ 223.850959] erofs: read_super, device -> /dev/loop1 [ 223.860413] erofs: unmounted for /dev/loop2 [ 223.860548] erofs: options -> [ 223.868218] erofs: unmounted for /dev/loop4 [ 223.872779] erofs: root inode @ nid 36 [ 223.879785] erofs: options -> [ 223.880422] erofs: mounted on /dev/loop5 with opts: . [ 223.890067] erofs: root inode @ nid 36 [ 223.894213] erofs: mounted on /dev/loop1 with opts: . [ 223.928550] erofs: read_super, device -> /dev/loop3 [ 223.933630] erofs: options -> [ 223.938364] erofs: read_super, device -> /dev/loop4 [ 223.943517] erofs: options -> [ 223.955508] erofs: root inode @ nid 36 [ 223.970572] erofs: mounted on /dev/loop4 with opts: . [ 223.986592] erofs: unmounted for /dev/loop5 [ 224.006512] erofs: unmounted for /dev/loop4 [ 224.013376] erofs: root inode @ nid 36 [ 224.019569] erofs: read_super, device -> /dev/loop0 [ 224.024994] erofs: options -> [ 224.028401] erofs: root inode @ nid 36 [ 224.032644] erofs: mounted on /dev/loop0 with opts: . [ 224.062806] erofs: unmounted for /dev/loop1 [ 224.063108] erofs: mounted on /dev/loop3 with opts: . [ 224.072772] erofs: unmounted for /dev/loop0 [ 224.089932] erofs: read_super, device -> /dev/loop4 [ 224.095101] erofs: options -> [ 224.098532] erofs: root inode @ nid 36 [ 224.102617] erofs: mounted on /dev/loop4 with opts: . [ 224.173242] erofs: read_super, device -> /dev/loop2 [ 224.188389] erofs: read_super, device -> /dev/loop1 [ 224.190568] erofs: unmounted for /dev/loop3 [ 224.196061] erofs: read_super, device -> /dev/loop5 [ 224.200355] erofs: options -> [ 224.203089] erofs: options -> [ 224.208789] erofs: unmounted for /dev/loop4 [ 224.210782] erofs: options -> [ 224.222968] erofs: root inode @ nid 36 [ 224.223366] erofs: root inode @ nid 36 [ 224.227240] erofs: root inode @ nid 36 [ 224.234046] erofs: mounted on /dev/loop2 with opts: . [ 224.241358] erofs: mounted on /dev/loop5 with opts: . [ 224.242730] erofs: mounted on /dev/loop1 with opts: . [ 224.268495] erofs: read_super, device -> /dev/loop0 2021/10/26 07:12:50 executed programs: 3213 [ 224.273543] erofs: options -> [ 224.282220] erofs: unmounted for /dev/loop5 [ 224.291313] erofs: unmounted for /dev/loop1 [ 224.296091] erofs: unmounted for /dev/loop2 [ 224.296656] erofs: read_super, device -> /dev/loop4 [ 224.313091] erofs: root inode @ nid 36 [ 224.314604] erofs: options -> [ 224.320480] erofs: root inode @ nid 36 [ 224.320842] erofs: mounted on /dev/loop0 with opts: . [ 224.324690] erofs: mounted on /dev/loop4 with opts: . [ 224.424711] erofs: unmounted for /dev/loop0 [ 224.424913] erofs: read_super, device -> /dev/loop1 [ 224.434158] erofs: options -> [ 224.434343] erofs: unmounted for /dev/loop4 [ 224.439601] erofs: root inode @ nid 36 [ 224.446914] erofs: mounted on /dev/loop1 with opts: . [ 224.516820] erofs: read_super, device -> /dev/loop3 [ 224.516829] erofs: read_super, device -> /dev/loop2 [ 224.521878] erofs: options -> [ 224.524211] erofs: read_super, device -> /dev/loop5 [ 224.532548] erofs: options -> [ 224.542155] erofs: root inode @ nid 36 [ 224.542399] erofs: unmounted for /dev/loop1 [ 224.550781] erofs: mounted on /dev/loop3 with opts: . [ 224.558583] erofs: root inode @ nid 36 [ 224.563165] erofs: options -> [ 224.566395] erofs: mounted on /dev/loop2 with opts: . [ 224.572111] erofs: root inode @ nid 36 [ 224.576379] erofs: mounted on /dev/loop5 with opts: . [ 224.606808] erofs: read_super, device -> /dev/loop0 [ 224.607171] erofs: read_super, device -> /dev/loop1 [ 224.611851] erofs: options -> [ 224.617405] erofs: options -> [ 224.625077] audit: type=1800 audit(1635232370.711:141): pid=31094 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 224.630957] erofs: root inode @ nid 36 [ 224.646962] erofs: unmounted for /dev/loop2 [ 224.651666] erofs: unmounted for /dev/loop3 [ 224.653380] erofs: mounted on /dev/loop1 with opts: . [ 224.659508] erofs: read_super, device -> /dev/loop4 [ 224.665031] erofs: root inode @ nid 36 [ 224.667364] erofs: unmounted for /dev/loop5 [ 224.672119] erofs: mounted on /dev/loop0 with opts: . [ 224.680333] erofs: unmounted for /dev/loop1 [ 224.686767] erofs: options -> [ 224.690438] erofs: root inode @ nid 36 [ 224.695956] erofs: mounted on /dev/loop4 with opts: . [ 224.829249] audit: type=1800 audit(1635232370.911:142): pid=31146 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 224.847340] erofs: unmounted for /dev/loop4 [ 224.872839] erofs: unmounted for /dev/loop0 [ 224.873527] erofs: read_super, device -> /dev/loop2 [ 224.882678] erofs: options -> [ 224.889565] erofs: root inode @ nid 36 [ 224.892983] erofs: read_super, device -> /dev/loop3 [ 224.895950] erofs: mounted on /dev/loop2 with opts: . [ 224.905110] erofs: options -> [ 224.908666] erofs: root inode @ nid 36 [ 224.916195] erofs: mounted on /dev/loop3 with opts: . [ 224.933349] erofs: read_super, device -> /dev/loop5 [ 224.933411] erofs: unmounted for /dev/loop2 [ 224.952921] erofs: read_super, device -> /dev/loop4 [ 224.956476] erofs: read_super, device -> /dev/loop1 [ 224.962140] erofs: options -> [ 224.963651] erofs: options -> [ 224.971711] erofs: unmounted for /dev/loop3 [ 224.977961] erofs: root inode @ nid 36 [ 224.982527] erofs: mounted on /dev/loop4 with opts: . [ 224.984356] erofs: root inode @ nid 36 [ 224.992148] erofs: options -> [ 224.996360] erofs: root inode @ nid 36 [ 225.000520] erofs: mounted on /dev/loop5 with opts: . [ 225.000893] erofs: mounted on /dev/loop1 with opts: . [ 225.063495] erofs: unmounted for /dev/loop4 [ 225.068671] erofs: unmounted for /dev/loop1 [ 225.068728] erofs: unmounted for /dev/loop5 [ 225.105302] erofs: read_super, device -> /dev/loop3 [ 225.111082] erofs: options -> [ 225.118408] erofs: root inode @ nid 36 [ 225.122582] erofs: mounted on /dev/loop3 with opts: . [ 225.150823] erofs: read_super, device -> /dev/loop0 [ 225.159689] erofs: unmounted for /dev/loop3 [ 225.162584] erofs: options -> [ 225.169854] erofs: root inode @ nid 36 [ 225.174033] erofs: mounted on /dev/loop0 with opts: . [ 225.229120] erofs: read_super, device -> /dev/loop2 [ 225.229136] erofs: read_super, device -> /dev/loop1 [ 225.234158] erofs: options -> [ 225.234544] erofs: root inode @ nid 36 [ 225.252219] erofs: unmounted for /dev/loop0 [ 225.259874] erofs: mounted on /dev/loop2 with opts: . [ 225.262792] erofs: options -> [ 225.270080] erofs: root inode @ nid 36 [ 225.275942] erofs: mounted on /dev/loop1 with opts: . [ 225.295315] erofs: read_super, device -> /dev/loop4 [ 225.300756] erofs: options -> [ 225.304181] erofs: root inode @ nid 36 [ 225.318121] erofs: unmounted for /dev/loop2 [ 225.319834] erofs: read_super, device -> /dev/loop3 [ 225.328393] erofs: unmounted for /dev/loop1 [ 225.332821] erofs: read_super, device -> /dev/loop5 [ 225.339097] erofs: options -> [ 225.349774] erofs: mounted on /dev/loop4 with opts: . [ 225.353778] erofs: options -> [ 225.359305] erofs: root inode @ nid 36 [ 225.363379] erofs: root inode @ nid 36 [ 225.367945] erofs: mounted on /dev/loop5 with opts: . [ 225.368803] erofs: mounted on /dev/loop3 with opts: . [ 225.436812] erofs: unmounted for /dev/loop5 [ 225.443351] erofs: read_super, device -> /dev/loop0 [ 225.449579] erofs: unmounted for /dev/loop4 [ 225.453554] erofs: options -> [ 225.458680] erofs: unmounted for /dev/loop3 [ 225.469015] erofs: root inode @ nid 36 [ 225.473159] erofs: mounted on /dev/loop0 with opts: . [ 225.565573] erofs: unmounted for /dev/loop0 [ 225.571162] erofs: read_super, device -> /dev/loop5 [ 225.576631] erofs: options -> [ 225.580411] erofs: root inode @ nid 36 [ 225.588850] erofs: mounted on /dev/loop5 with opts: . [ 225.619719] erofs: read_super, device -> /dev/loop1 [ 225.619720] erofs: read_super, device -> /dev/loop3 [ 225.619728] erofs: options -> [ 225.625088] erofs: read_super, device -> /dev/loop2 [ 225.625092] erofs: options -> [ 225.639010] erofs: options -> [ 225.646303] erofs: root inode @ nid 36 [ 225.654685] erofs: mounted on /dev/loop2 with opts: . [ 225.672037] erofs: read_super, device -> /dev/loop4 [ 225.677301] erofs: unmounted for /dev/loop5 [ 225.677575] erofs: options -> [ 225.689084] erofs: root inode @ nid 36 [ 225.693078] erofs: mounted on /dev/loop1 with opts: . [ 225.698455] erofs: root inode @ nid 36 [ 225.702810] erofs: root inode @ nid 36 [ 225.702858] erofs: mounted on /dev/loop3 with opts: . [ 225.708067] erofs: mounted on /dev/loop4 with opts: . [ 225.729503] erofs: read_super, device -> /dev/loop0 [ 225.735089] erofs: options -> [ 225.738834] erofs: root inode @ nid 36 [ 225.743563] erofs: mounted on /dev/loop0 with opts: . [ 225.746536] erofs: unmounted for /dev/loop2 [ 225.754948] audit: type=1800 audit(1635232371.831:143): pid=31258 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 225.776457] erofs: read_super, device -> /dev/loop5 [ 225.781505] erofs: options -> [ 225.789249] erofs: root inode @ nid 36 [ 225.801609] erofs: mounted on /dev/loop5 with opts: . [ 225.807691] erofs: unmounted for /dev/loop1 [ 225.812387] erofs: unmounted for /dev/loop4 [ 225.819608] erofs: unmounted for /dev/loop3 [ 225.822259] audit: type=1800 audit(1635232371.831:144): pid=31241 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 225.843983] erofs: unmounted for /dev/loop0 [ 225.900380] erofs: unmounted for /dev/loop5 [ 225.986998] erofs: read_super, device -> /dev/loop0 [ 225.992087] erofs: options -> [ 225.996093] erofs: root inode @ nid 36 [ 226.000434] erofs: mounted on /dev/loop0 with opts: . [ 226.023813] erofs: read_super, device -> /dev/loop1 [ 226.043110] erofs: read_super, device -> /dev/loop2 [ 226.048751] erofs: unmounted for /dev/loop0 [ 226.052137] erofs: options -> [ 226.058165] erofs: root inode @ nid 36 [ 226.060740] erofs: read_super, device -> /dev/loop3 [ 226.062280] erofs: mounted on /dev/loop1 with opts: . [ 226.076702] erofs: options -> [ 226.080817] erofs: options -> [ 226.083334] erofs: root inode @ nid 36 [ 226.086868] erofs: root inode @ nid 36 [ 226.092121] erofs: mounted on /dev/loop2 with opts: . [ 226.093268] erofs: mounted on /dev/loop3 with opts: . [ 226.109068] erofs: read_super, device -> /dev/loop4 [ 226.114108] erofs: options -> [ 226.123948] erofs: unmounted for /dev/loop2 [ 226.130161] audit: type=1800 audit(1635232372.211:145): pid=31287 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 226.149955] erofs: read_super, device -> /dev/loop5 [ 226.165340] erofs: options -> [ 226.165503] erofs: unmounted for /dev/loop1 [ 226.172948] erofs: root inode @ nid 36 [ 226.178931] erofs: root inode @ nid 36 [ 226.183484] erofs: mounted on /dev/loop4 with opts: . [ 226.190315] erofs: mounted on /dev/loop5 with opts: . [ 226.200858] erofs: read_super, device -> /dev/loop2 [ 226.209740] erofs: options -> [ 226.213826] erofs: root inode @ nid 36 [ 226.218147] erofs: mounted on /dev/loop2 with opts: . [ 226.257062] erofs: read_super, device -> /dev/loop1 [ 226.265409] erofs: unmounted for /dev/loop3 [ 226.271050] erofs: read_super, device -> /dev/loop0 [ 226.277613] erofs: unmounted for /dev/loop2 [ 226.283729] erofs: options -> [ 226.283862] erofs: unmounted for /dev/loop4 [ 226.290111] erofs: root inode @ nid 36 [ 226.295585] erofs: unmounted for /dev/loop5 [ 226.300585] erofs: mounted on /dev/loop0 with opts: . [ 226.308062] erofs: options -> [ 226.311473] erofs: root inode @ nid 36 [ 226.323179] erofs: mounted on /dev/loop1 with opts: . [ 226.411637] erofs: read_super, device -> /dev/loop5 [ 226.418947] erofs: options -> [ 226.422741] erofs: root inode @ nid 36 [ 226.436893] erofs: mounted on /dev/loop5 with opts: . [ 226.438605] erofs: unmounted for /dev/loop0 [ 226.446291] erofs: read_super, device -> /dev/loop3 [ 226.452018] erofs: unmounted for /dev/loop1 [ 226.452178] erofs: options -> [ 226.460171] erofs: root inode @ nid 36 [ 226.464988] erofs: mounted on /dev/loop3 with opts: . [ 226.488968] erofs: unmounted for /dev/loop5 [ 226.494909] erofs: unmounted for /dev/loop3 [ 226.588186] erofs: read_super, device -> /dev/loop4 [ 226.593490] erofs: read_super, device -> /dev/loop2 [ 226.594515] erofs: read_super, device -> /dev/loop1 [ 226.603120] erofs: options -> [ 226.607348] erofs: options -> [ 226.609656] erofs: options -> [ 226.615284] erofs: root inode @ nid 36 [ 226.620322] erofs: read_super, device -> /dev/loop0 [ 226.625619] erofs: root inode @ nid 36 [ 226.630297] erofs: mounted on /dev/loop4 with opts: . [ 226.631764] erofs: root inode @ nid 36 [ 226.636555] erofs: options -> [ 226.643322] erofs: mounted on /dev/loop2 with opts: . [ 226.650509] erofs: root inode @ nid 36 [ 226.656212] erofs: read_super, device -> /dev/loop3 [ 226.661239] erofs: options -> [ 226.682154] erofs: read_super, device -> /dev/loop5 [ 226.687595] erofs: unmounted for /dev/loop4 [ 226.688171] erofs: mounted on /dev/loop1 with opts: . [ 226.701497] erofs: unmounted for /dev/loop2 [ 226.706548] erofs: options -> [ 226.718067] erofs: root inode @ nid 36 [ 226.722271] erofs: root inode @ nid 36 [ 226.723038] erofs: mounted on /dev/loop0 with opts: . [ 226.727177] erofs: mounted on /dev/loop3 with opts: . [ 226.744846] erofs: mounted on /dev/loop5 with opts: . [ 226.788838] erofs: unmounted for /dev/loop5 [ 226.793355] erofs: unmounted for /dev/loop3 [ 226.797926] erofs: unmounted for /dev/loop1 [ 226.799077] erofs: unmounted for /dev/loop0 [ 226.935123] erofs: read_super, device -> /dev/loop4 [ 226.940361] erofs: read_super, device -> /dev/loop2 [ 226.948122] erofs: options -> [ 226.951630] erofs: options -> [ 226.957618] erofs: root inode @ nid 36 [ 226.963198] erofs: read_super, device -> /dev/loop5 [ 226.971264] erofs: options -> [ 226.976679] erofs: read_super, device -> /dev/loop0 [ 226.984097] erofs: root inode @ nid 36 [ 226.989183] erofs: options -> [ 226.989601] erofs: mounted on /dev/loop4 with opts: . [ 226.996590] erofs: read_super, device -> /dev/loop3 [ 227.002183] erofs: root inode @ nid 36 [ 227.003995] erofs: options -> [ 227.009999] erofs: read_super, device -> /dev/loop1 [ 227.012703] erofs: root inode @ nid 36 [ 227.019925] erofs: mounted on /dev/loop2 with opts: . [ 227.021763] erofs: root inode @ nid 36 [ 227.027141] erofs: mounted on /dev/loop5 with opts: . [ 227.032172] erofs: mounted on /dev/loop0 with opts: . [ 227.041052] erofs: options -> [ 227.042476] erofs: mounted on /dev/loop3 with opts: . [ 227.046718] erofs: root inode @ nid 36 [ 227.057939] erofs: unmounted for /dev/loop0 [ 227.059872] erofs: mounted on /dev/loop1 with opts: . [ 227.069890] erofs: unmounted for /dev/loop4 [ 227.078088] erofs: unmounted for /dev/loop2 [ 227.082579] erofs: unmounted for /dev/loop5 [ 227.100605] erofs: unmounted for /dev/loop1 [ 227.254213] erofs: unmounted for /dev/loop3 [ 227.254521] erofs: read_super, device -> /dev/loop0 [ 227.273555] erofs: options -> [ 227.277508] erofs: root inode @ nid 36 [ 227.281531] erofs: mounted on /dev/loop0 with opts: . [ 227.298224] erofs: read_super, device -> /dev/loop4 [ 227.303294] erofs: options -> [ 227.309234] erofs: read_super, device -> /dev/loop1 [ 227.314365] erofs: options -> [ 227.317927] erofs: unmounted for /dev/loop0 [ 227.318827] erofs: root inode @ nid 36 [ 227.326765] erofs: mounted on /dev/loop1 with opts: . [ 227.330970] erofs: root inode @ nid 36 [ 227.338992] erofs: read_super, device -> /dev/loop5 [ 227.344028] erofs: options -> [ 227.348145] erofs: unmounted for /dev/loop1 [ 227.352625] erofs: root inode @ nid 36 [ 227.357709] erofs: mounted on /dev/loop4 with opts: . [ 227.359843] erofs: mounted on /dev/loop5 with opts: . [ 227.368319] erofs: read_super, device -> /dev/loop2 [ 227.373335] erofs: options -> [ 227.376783] erofs: read_super, device -> /dev/loop3 [ 227.389599] erofs: options -> [ 227.392959] erofs: root inode @ nid 36 [ 227.398002] erofs: root inode @ nid 36 [ 227.402054] erofs: mounted on /dev/loop3 with opts: . [ 227.403849] erofs: mounted on /dev/loop2 with opts: . [ 227.440114] erofs: unmounted for /dev/loop4 [ 227.445444] erofs: read_super, device -> /dev/loop0 [ 227.445445] erofs: read_super, device -> /dev/loop1 [ 227.445451] erofs: options -> [ 227.450475] erofs: options -> [ 227.456208] erofs: unmounted for /dev/loop5 [ 227.459386] erofs: root inode @ nid 36 [ 227.471035] erofs: mounted on /dev/loop1 with opts: . [ 227.477258] erofs: root inode @ nid 36 [ 227.483764] erofs: unmounted for /dev/loop1 [ 227.490413] erofs: unmounted for /dev/loop3 [ 227.490465] erofs: mounted on /dev/loop0 with opts: . [ 227.502900] erofs: unmounted for /dev/loop2 [ 227.685228] erofs: unmounted for /dev/loop0 [ 227.690669] erofs: read_super, device -> /dev/loop1 [ 227.699892] erofs: read_super, device -> /dev/loop5 [ 227.706991] erofs: options -> [ 227.710426] erofs: options -> [ 227.717899] erofs: root inode @ nid 36 [ 227.717992] erofs: root inode @ nid 36 [ 227.722246] erofs: mounted on /dev/loop5 with opts: . [ 227.727758] erofs: mounted on /dev/loop1 with opts: . [ 227.744483] erofs: read_super, device -> /dev/loop2 [ 227.750369] erofs: options -> [ 227.754113] erofs: root inode @ nid 36 [ 227.758341] erofs: unmounted for /dev/loop5 [ 227.766659] erofs: mounted on /dev/loop2 with opts: . [ 227.788564] erofs: read_super, device -> /dev/loop3 [ 227.799623] erofs: options -> [ 227.803083] erofs: root inode @ nid 36 [ 227.804404] erofs: read_super, device -> /dev/loop4 [ 227.811541] erofs: mounted on /dev/loop3 with opts: . [ 227.822152] erofs: read_super, device -> /dev/loop5 [ 227.827111] erofs: options -> [ 227.828176] erofs: options -> [ 227.830403] erofs: root inode @ nid 36 [ 227.830452] erofs: mounted on /dev/loop4 with opts: . [ 227.837685] erofs: root inode @ nid 36 [ 227.847354] erofs: unmounted for /dev/loop1 [ 227.852082] erofs: unmounted for /dev/loop3 [ 227.858915] erofs: mounted on /dev/loop5 with opts: . [ 227.908158] erofs: read_super, device -> /dev/loop0 [ 227.913227] erofs: options -> [ 227.917509] erofs: root inode @ nid 36 [ 227.922932] erofs: unmounted for /dev/loop2 [ 227.923274] erofs: mounted on /dev/loop0 with opts: . [ 227.934517] erofs: unmounted for /dev/loop4 [ 227.943392] audit: type=1800 audit(1635232374.021:146): pid=31510 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 227.957425] erofs: read_super, device -> /dev/loop3 [ 227.970195] erofs: unmounted for /dev/loop5 [ 227.975931] erofs: unmounted for /dev/loop0 [ 227.986102] erofs: options -> [ 227.989648] erofs: root inode @ nid 36 [ 227.993724] erofs: mounted on /dev/loop3 with opts: . [ 228.098232] erofs: read_super, device -> /dev/loop1 [ 228.103276] erofs: options -> [ 228.117332] erofs: read_super, device -> /dev/loop2 [ 228.122924] erofs: unmounted for /dev/loop3 [ 228.127489] erofs: root inode @ nid 36 [ 228.140374] erofs: options -> [ 228.143894] erofs: mounted on /dev/loop1 with opts: . [ 228.144116] erofs: root inode @ nid 36 [ 228.154047] erofs: mounted on /dev/loop2 with opts: . [ 228.170499] erofs: read_super, device -> /dev/loop4 [ 228.175607] erofs: read_super, device -> /dev/loop3 [ 228.175612] erofs: options -> [ 228.175842] erofs: root inode @ nid 36 [ 228.185120] erofs: unmounted for /dev/loop2 [ 228.189117] erofs: mounted on /dev/loop3 with opts: . [ 228.200995] erofs: options -> [ 228.207915] erofs: root inode @ nid 36 [ 228.212013] erofs: mounted on /dev/loop4 with opts: . [ 228.232245] erofs: read_super, device -> /dev/loop5 [ 228.237885] erofs: read_super, device -> /dev/loop0 [ 228.240548] erofs: unmounted for /dev/loop3 [ 228.257305] erofs: options -> [ 228.260811] erofs: unmounted for /dev/loop1 [ 228.264147] erofs: options -> [ 228.271538] erofs: root inode @ nid 36 [ 228.276338] erofs: root inode @ nid 36 [ 228.282532] erofs: mounted on /dev/loop0 with opts: . [ 228.286041] erofs: mounted on /dev/loop5 with opts: . [ 228.301750] erofs: unmounted for /dev/loop4 [ 228.358411] erofs: read_super, device -> /dev/loop2 [ 228.363775] erofs: options -> [ 228.368767] audit: type=1800 audit(1635232374.452:147): pid=31552 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 228.387119] erofs: root inode @ nid 36 [ 228.388334] erofs: unmounted for /dev/loop5 [ 228.397284] erofs: read_super, device -> /dev/loop1 [ 228.400088] erofs: read_super, device -> /dev/loop3 [ 228.402961] erofs: unmounted for /dev/loop0 [ 228.410702] erofs: mounted on /dev/loop2 with opts: . [ 228.418096] erofs: options -> [ 228.425999] erofs: options -> [ 228.426229] erofs: root inode @ nid 36 [ 228.429647] erofs: root inode @ nid 36 [ 228.437635] erofs: mounted on /dev/loop1 with opts: . [ 228.443469] erofs: mounted on /dev/loop3 with opts: . [ 228.512704] erofs: read_super, device -> /dev/loop4 [ 228.518708] erofs: read_super, device -> /dev/loop5 [ 228.523913] erofs: unmounted for /dev/loop1 [ 228.530476] erofs: options -> [ 228.533784] erofs: options -> [ 228.538337] erofs: unmounted for /dev/loop3 [ 228.542844] erofs: unmounted for /dev/loop2 [ 228.551504] erofs: root inode @ nid 36 [ 228.583017] erofs: root inode @ nid 36 [ 228.588327] erofs: mounted on /dev/loop4 with opts: . [ 228.599196] erofs: mounted on /dev/loop5 with opts: . [ 228.635672] erofs: read_super, device -> /dev/loop0 [ 228.649750] erofs: read_super, device -> /dev/loop3 [ 228.654922] erofs: unmounted for /dev/loop4 [ 228.659653] erofs: unmounted for /dev/loop5 [ 228.666904] erofs: options -> [ 228.670185] erofs: root inode @ nid 36 [ 228.688072] erofs: options -> [ 228.701285] erofs: root inode @ nid 36 [ 228.706664] erofs: mounted on /dev/loop0 with opts: . [ 228.707143] erofs: mounted on /dev/loop3 with opts: . [ 228.717608] erofs: read_super, device -> /dev/loop2 [ 228.722632] erofs: options -> [ 228.730046] erofs: root inode @ nid 36 [ 228.733997] erofs: mounted on /dev/loop2 with opts: . [ 228.755267] erofs: read_super, device -> /dev/loop1 [ 228.760656] erofs: read_super, device -> /dev/loop5 [ 228.766503] erofs: options -> [ 228.773908] erofs: options -> [ 228.778816] audit: type=1800 audit(1635232374.862:148): pid=31618 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 228.780406] erofs: read_super, device -> /dev/loop4 [ 228.800499] erofs: unmounted for /dev/loop3 [ 228.802078] erofs: root inode @ nid 36 [ 228.810233] erofs: unmounted for /dev/loop2 [ 228.812537] erofs: root inode @ nid 36 [ 228.815557] erofs: unmounted for /dev/loop0 [ 228.819175] erofs: mounted on /dev/loop5 with opts: . [ 228.829807] erofs: mounted on /dev/loop1 with opts: . [ 228.836384] erofs: options -> [ 228.839970] erofs: root inode @ nid 36 [ 228.844064] erofs: mounted on /dev/loop4 with opts: . [ 228.927538] erofs: read_super, device -> /dev/loop2 [ 228.932583] erofs: options -> [ 228.941897] erofs: unmounted for /dev/loop4 [ 228.946402] erofs: root inode @ nid 36 [ 228.950450] erofs: unmounted for /dev/loop1 [ 228.950477] erofs: unmounted for /dev/loop5 [ 228.958064] erofs: read_super, device -> /dev/loop3 [ 228.964729] erofs: mounted on /dev/loop2 with opts: . [ 228.970251] erofs: options -> [ 228.973905] erofs: root inode @ nid 36 [ 228.978847] erofs: mounted on /dev/loop3 with opts: . [ 228.997946] erofs: read_super, device -> /dev/loop0 [ 229.006384] erofs: unmounted for /dev/loop2 [ 229.010635] erofs: options -> [ 229.014585] erofs: root inode @ nid 36 [ 229.018657] erofs: mounted on /dev/loop0 with opts: . [ 229.067681] erofs: read_super, device -> /dev/loop1 [ 229.072721] erofs: options -> [ 229.078782] erofs: unmounted for /dev/loop0 [ 229.078914] erofs: root inode @ nid 36 [ 229.090928] erofs: mounted on /dev/loop1 with opts: . [ 229.154445] erofs: read_super, device -> /dev/loop4 [ 229.154793] erofs: read_super, device -> /dev/loop0 [ 229.159505] erofs: options -> [ 229.167101] erofs: unmounted for /dev/loop3 [ 229.171962] erofs: options -> [ 229.175720] erofs: root inode @ nid 36 [ 229.176880] erofs: unmounted for /dev/loop1 [ 229.179841] erofs: mounted on /dev/loop0 with opts: . [ 229.191015] erofs: root inode @ nid 36 [ 229.196548] erofs: mounted on /dev/loop4 with opts: . [ 229.227632] erofs: read_super, device -> /dev/loop5 [ 229.233496] erofs: options -> [ 229.239682] erofs: root inode @ nid 36 [ 229.243845] erofs: mounted on /dev/loop5 with opts: . [ 229.250772] erofs: read_super, device -> /dev/loop2 [ 229.263489] erofs: unmounted for /dev/loop0 [ 229.268207] erofs: unmounted for /dev/loop4 [ 229.273122] erofs: options -> 2021/10/26 07:12:55 executed programs: 3307 [ 229.281012] erofs: root inode @ nid 36 [ 229.286363] erofs: mounted on /dev/loop2 with opts: . [ 229.296705] erofs: read_super, device -> /dev/loop1 [ 229.303430] erofs: options -> [ 229.306756] erofs: unmounted for /dev/loop5 [ 229.312259] erofs: root inode @ nid 36 [ 229.329041] erofs: mounted on /dev/loop1 with opts: . [ 229.370570] erofs: read_super, device -> /dev/loop3 [ 229.378529] erofs: unmounted for /dev/loop2 [ 229.383477] erofs: options -> [ 229.389990] erofs: unmounted for /dev/loop1 [ 229.395130] erofs: root inode @ nid 36 [ 229.399213] erofs: mounted on /dev/loop3 with opts: . [ 229.417425] erofs: read_super, device -> /dev/loop0 [ 229.429019] erofs: unmounted for /dev/loop3 [ 229.434644] erofs: options -> [ 229.435410] erofs: read_super, device -> /dev/loop4 [ 229.438063] erofs: root inode @ nid 36 [ 229.442968] erofs: options -> [ 229.442994] erofs: root inode @ nid 36 [ 229.443051] erofs: mounted on /dev/loop4 with opts: . [ 229.451288] erofs: mounted on /dev/loop0 with opts: . [ 229.482473] erofs: read_super, device -> /dev/loop2 [ 229.492070] erofs: options -> [ 229.498737] erofs: root inode @ nid 36 [ 229.503132] erofs: mounted on /dev/loop2 with opts: . [ 229.516415] erofs: read_super, device -> /dev/loop5 [ 229.528794] erofs: read_super, device -> /dev/loop3 [ 229.533039] erofs: unmounted for /dev/loop0 [ 229.533830] erofs: options -> [ 229.534023] erofs: root inode @ nid 36 [ 229.542362] erofs: options -> [ 229.553543] erofs: unmounted for /dev/loop4 [ 229.559047] erofs: unmounted for /dev/loop2 [ 229.565265] erofs: mounted on /dev/loop3 with opts: . [ 229.574595] erofs: root inode @ nid 36 [ 229.578795] erofs: mounted on /dev/loop5 with opts: . [ 229.658047] erofs: read_super, device -> /dev/loop1 [ 229.663122] erofs: options -> [ 229.668736] erofs: unmounted for /dev/loop3 [ 229.673406] erofs: unmounted for /dev/loop5 [ 229.673560] erofs: root inode @ nid 36 [ 229.682390] erofs: mounted on /dev/loop1 with opts: . [ 229.758848] erofs: read_super, device -> /dev/loop0 [ 229.763885] erofs: options -> [ 229.769179] erofs: read_super, device -> /dev/loop2 [ 229.771025] erofs: root inode @ nid 36 [ 229.779177] erofs: mounted on /dev/loop0 with opts: . [ 229.785433] erofs: options -> [ 229.788933] erofs: unmounted for /dev/loop1 [ 229.789994] erofs: read_super, device -> /dev/loop4 [ 229.805919] erofs: root inode @ nid 36 [ 229.806736] erofs: options -> [ 229.810140] erofs: mounted on /dev/loop2 with opts: . [ 229.819114] erofs: root inode @ nid 36 [ 229.823621] erofs: mounted on /dev/loop4 with opts: . [ 229.832799] erofs: read_super, device -> /dev/loop3 [ 229.842991] erofs: unmounted for /dev/loop0 [ 229.845186] erofs: read_super, device -> /dev/loop5 [ 229.852353] erofs: options -> [ 229.852678] erofs: options -> [ 229.860869] erofs: unmounted for /dev/loop2 [ 229.866120] erofs: root inode @ nid 36 [ 229.868351] erofs: root inode @ nid 36 [ 229.870330] erofs: mounted on /dev/loop3 with opts: . [ 229.880537] erofs: mounted on /dev/loop5 with opts: . [ 229.900885] erofs: unmounted for /dev/loop4 [ 229.967597] erofs: read_super, device -> /dev/loop2 [ 229.972904] erofs: read_super, device -> /dev/loop1 [ 229.983210] erofs: options -> [ 229.990220] erofs: options -> [ 229.993911] erofs: unmounted for /dev/loop5 [ 229.993956] erofs: unmounted for /dev/loop3 [ 230.007906] erofs: root inode @ nid 36 [ 230.012141] erofs: root inode @ nid 36 [ 230.021305] erofs: mounted on /dev/loop2 with opts: . [ 230.029397] erofs: read_super, device -> /dev/loop0 [ 230.029800] erofs: mounted on /dev/loop1 with opts: . [ 230.036397] erofs: options -> [ 230.047325] erofs: root inode @ nid 36 [ 230.051478] erofs: mounted on /dev/loop0 with opts: . [ 230.087917] erofs: unmounted for /dev/loop1 [ 230.098463] erofs: read_super, device -> /dev/loop4 [ 230.103503] erofs: options -> [ 230.109089] erofs: unmounted for /dev/loop2 [ 230.113597] erofs: unmounted for /dev/loop0 [ 230.141405] erofs: root inode @ nid 36 [ 230.146343] erofs: mounted on /dev/loop4 with opts: . [ 230.196524] erofs: read_super, device -> /dev/loop5 [ 230.200788] erofs: read_super, device -> /dev/loop2 [ 230.206873] erofs: options -> [ 230.207380] erofs: options -> [ 230.210455] erofs: root inode @ nid 36 [ 230.216584] erofs: root inode @ nid 36 [ 230.218066] erofs: mounted on /dev/loop2 with opts: . [ 230.221599] erofs: mounted on /dev/loop5 with opts: . [ 230.238061] erofs: read_super, device -> /dev/loop1 [ 230.241986] erofs: read_super, device -> /dev/loop0 [ 230.243598] erofs: read_super, device -> /dev/loop3 [ 230.248632] erofs: options -> [ 230.253454] erofs: options -> [ 230.262879] erofs: unmounted for /dev/loop4 [ 230.264318] erofs: options -> [ 230.272428] audit: type=1800 audit(1635232376.352:149): pid=31811 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 230.273616] erofs: root inode @ nid 36 [ 230.296663] erofs: root inode @ nid 36 [ 230.302773] erofs: unmounted for /dev/loop2 [ 230.305280] erofs: root inode @ nid 36 [ 230.307954] erofs: mounted on /dev/loop0 with opts: . [ 230.311153] erofs: mounted on /dev/loop1 with opts: . [ 230.311496] erofs: unmounted for /dev/loop5 [ 230.335038] erofs: mounted on /dev/loop3 with opts: . [ 230.353885] erofs: unmounted for /dev/loop1 [ 230.378093] erofs: read_super, device -> /dev/loop5 [ 230.383517] erofs: options -> [ 230.389178] erofs: root inode @ nid 36 [ 230.393480] erofs: mounted on /dev/loop5 with opts: . [ 230.449647] erofs: read_super, device -> /dev/loop4 [ 230.450441] erofs: read_super, device -> /dev/loop2 [ 230.460016] erofs: options -> [ 230.463472] erofs: root inode @ nid 36 [ 230.471340] erofs: unmounted for /dev/loop5 [ 230.472569] erofs: mounted on /dev/loop2 with opts: . [ 230.481159] erofs: unmounted for /dev/loop3 [ 230.486805] erofs: unmounted for /dev/loop0 [ 230.490509] erofs: options -> [ 230.495807] erofs: unmounted for /dev/loop2 [ 230.500935] erofs: root inode @ nid 36 [ 230.506438] erofs: mounted on /dev/loop4 with opts: . [ 230.623315] erofs: unmounted for /dev/loop4 [ 230.628051] erofs: read_super, device -> /dev/loop1 [ 230.633152] erofs: options -> [ 230.641731] erofs: root inode @ nid 36 [ 230.647236] erofs: mounted on /dev/loop1 with opts: . [ 230.664715] erofs: read_super, device -> /dev/loop3 [ 230.667716] erofs: read_super, device -> /dev/loop5 [ 230.675388] erofs: read_super, device -> /dev/loop0 [ 230.686323] erofs: options -> [ 230.693710] erofs: root inode @ nid 36 [ 230.695438] erofs: options -> [ 230.701183] erofs: unmounted for /dev/loop1 [ 230.702632] erofs: options -> [ 230.711230] erofs: read_super, device -> /dev/loop2 [ 230.718075] erofs: mounted on /dev/loop0 with opts: . [ 230.725680] erofs: root inode @ nid 36 [ 230.731005] erofs: root inode @ nid 36 [ 230.736124] erofs: options -> [ 230.739860] erofs: mounted on /dev/loop5 with opts: . [ 230.743453] erofs: mounted on /dev/loop3 with opts: . [ 230.753105] erofs: root inode @ nid 36 [ 230.773450] erofs: mounted on /dev/loop2 with opts: . [ 230.783863] audit: type=1800 audit(1635232376.862:150): pid=31869 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 230.801304] erofs: read_super, device -> /dev/loop1 [ 230.802958] erofs: read_super, device -> /dev/loop4 [ 230.816896] erofs: options -> [ 230.822762] erofs: unmounted for /dev/loop5 [ 230.825107] erofs: root inode @ nid 36 [ 230.831242] erofs: unmounted for /dev/loop0 [ 230.846964] erofs: options -> [ 230.849279] erofs: mounted on /dev/loop1 with opts: . [ 230.850864] erofs: root inode @ nid 36 [ 230.865428] erofs: mounted on /dev/loop4 with opts: . [ 230.907096] erofs: unmounted for /dev/loop1 [ 230.911603] erofs: unmounted for /dev/loop2 [ 230.950293] erofs: unmounted for /dev/loop3 [ 230.992124] erofs: read_super, device -> /dev/loop5 [ 230.998571] erofs: unmounted for /dev/loop4 [ 231.002500] erofs: options -> [ 231.006693] erofs: root inode @ nid 36 [ 231.010797] erofs: mounted on /dev/loop5 with opts: . [ 231.031977] erofs: read_super, device -> /dev/loop0 [ 231.043333] erofs: options -> [ 231.047986] erofs: root inode @ nid 36 [ 231.052319] erofs: mounted on /dev/loop0 with opts: . [ 231.057852] erofs: read_super, device -> /dev/loop1 [ 231.063080] erofs: read_super, device -> /dev/loop2 [ 231.086901] erofs: unmounted for /dev/loop5 [ 231.086976] erofs: read_super, device -> /dev/loop3 [ 231.101879] erofs: options -> [ 231.118045] erofs: options -> [ 231.122940] erofs: options -> [ 231.128213] erofs: unmounted for /dev/loop0 [ 231.128658] erofs: root inode @ nid 36 [ 231.138821] erofs: root inode @ nid 36 [ 231.142850] erofs: root inode @ nid 36 [ 231.143418] erofs: mounted on /dev/loop3 with opts: . [ 231.152836] erofs: mounted on /dev/loop1 with opts: . [ 231.158715] erofs: mounted on /dev/loop2 with opts: . [ 231.204638] erofs: read_super, device -> /dev/loop4 [ 231.213621] erofs: read_super, device -> /dev/loop0 [ 231.220815] erofs: unmounted for /dev/loop3 [ 231.223076] erofs: options -> [ 231.228638] erofs: options -> [ 231.232878] erofs: root inode @ nid 36 [ 231.233291] erofs: unmounted for /dev/loop2 [ 231.243306] erofs: root inode @ nid 36 [ 231.246676] erofs: mounted on /dev/loop4 with opts: . [ 231.249817] erofs: mounted on /dev/loop0 with opts: . [ 231.278954] erofs: unmounted for /dev/loop1 [ 231.325792] erofs: unmounted for /dev/loop4 [ 231.330523] erofs: unmounted for /dev/loop0 [ 231.357738] erofs: read_super, device -> /dev/loop3 [ 231.362782] erofs: options -> [ 231.375996] erofs: root inode @ nid 36 [ 231.380603] erofs: mounted on /dev/loop3 with opts: . [ 231.395906] erofs: read_super, device -> /dev/loop5 [ 231.401136] erofs: options -> [ 231.405771] erofs: root inode @ nid 36 [ 231.409907] erofs: mounted on /dev/loop5 with opts: . [ 231.420595] erofs: read_super, device -> /dev/loop1 [ 231.432839] erofs: options -> [ 231.437382] erofs: unmounted for /dev/loop3 [ 231.449481] erofs: unmounted for /dev/loop5 [ 231.455579] erofs: root inode @ nid 36 [ 231.462238] erofs: mounted on /dev/loop1 with opts: . [ 231.517981] erofs: read_super, device -> /dev/loop5 [ 231.523218] erofs: options -> [ 231.526899] erofs: read_super, device -> /dev/loop0 [ 231.527640] erofs: read_super, device -> /dev/loop2 [ 231.532018] erofs: options -> [ 231.544471] erofs: read_super, device -> /dev/loop4 [ 231.551029] erofs: read_super, device -> /dev/loop3 [ 231.551925] erofs: unmounted for /dev/loop1 [ 231.556309] erofs: options -> [ 231.565482] erofs: root inode @ nid 36 [ 231.569472] erofs: root inode @ nid 36 [ 231.575985] erofs: options -> [ 231.579470] erofs: mounted on /dev/loop5 with opts: . [ 231.586289] erofs: root inode @ nid 36 [ 231.590582] erofs: mounted on /dev/loop0 with opts: . [ 231.597369] erofs: root inode @ nid 36 [ 231.601465] erofs: mounted on /dev/loop4 with opts: . [ 231.609455] erofs: mounted on /dev/loop3 with opts: . [ 231.612241] erofs: options -> [ 231.622727] erofs: unmounted for /dev/loop5 [ 231.624254] erofs: root inode @ nid 36 [ 231.630998] erofs: mounted on /dev/loop2 with opts: . [ 231.651613] erofs: read_super, device -> /dev/loop1 [ 231.652672] erofs: unmounted for /dev/loop3 [ 231.656778] erofs: options -> [ 231.656980] erofs: root inode @ nid 36 [ 231.667506] erofs: unmounted for /dev/loop0 [ 231.669898] erofs: mounted on /dev/loop1 with opts: . [ 231.672798] erofs: unmounted for /dev/loop4 [ 231.689249] erofs: unmounted for /dev/loop1 [ 231.738598] erofs: unmounted for /dev/loop2 [ 231.931003] erofs: read_super, device -> /dev/loop4 [ 231.937613] erofs: read_super, device -> /dev/loop1 [ 231.944562] erofs: read_super, device -> /dev/loop3 [ 231.949590] erofs: options -> [ 231.956104] erofs: options -> [ 231.965246] erofs: options -> [ 231.968593] erofs: root inode @ nid 36 [ 231.973263] erofs: root inode @ nid 36 [ 231.978276] erofs: root inode @ nid 36 [ 231.982228] erofs: mounted on /dev/loop3 with opts: . [ 231.985597] erofs: read_super, device -> /dev/loop0 [ 231.988788] erofs: mounted on /dev/loop1 with opts: . [ 231.993154] erofs: options -> [ 231.998952] erofs: mounted on /dev/loop4 with opts: . [ 232.009292] erofs: root inode @ nid 36 [ 232.010146] erofs: read_super, device -> /dev/loop2 [ 232.018906] erofs: unmounted for /dev/loop4 [ 232.019983] erofs: options -> [ 232.027685] erofs: root inode @ nid 36 [ 232.034309] erofs: unmounted for /dev/loop3 [ 232.039032] erofs: mounted on /dev/loop2 with opts: . [ 232.045216] erofs: unmounted for /dev/loop1 [ 232.046119] erofs: mounted on /dev/loop0 with opts: . [ 232.063715] erofs: read_super, device -> /dev/loop5 [ 232.069434] erofs: options -> [ 232.077030] erofs: root inode @ nid 36 [ 232.082387] erofs: mounted on /dev/loop5 with opts: . [ 232.116997] erofs: unmounted for /dev/loop0 [ 232.123777] erofs: unmounted for /dev/loop2 [ 232.128462] erofs: unmounted for /dev/loop5 [ 232.145395] erofs: read_super, device -> /dev/loop4 [ 232.148943] erofs: read_super, device -> /dev/loop1 [ 232.156804] erofs: options -> [ 232.161336] erofs: options -> [ 232.161596] erofs: root inode @ nid 36 [ 232.167381] erofs: root inode @ nid 36 [ 232.171519] erofs: mounted on /dev/loop4 with opts: . [ 232.172777] erofs: mounted on /dev/loop1 with opts: . [ 232.219615] erofs: read_super, device -> /dev/loop3 [ 232.227291] erofs: options -> [ 232.232838] erofs: root inode @ nid 36 [ 232.241790] erofs: mounted on /dev/loop3 with opts: . [ 232.258258] erofs: read_super, device -> /dev/loop2 [ 232.266890] erofs: unmounted for /dev/loop4 [ 232.274727] erofs: options -> [ 232.278732] erofs: unmounted for /dev/loop1 [ 232.287160] erofs: root inode @ nid 36 [ 232.291391] erofs: mounted on /dev/loop2 with opts: . [ 232.346800] erofs: read_super, device -> /dev/loop5 [ 232.354632] erofs: read_super, device -> /dev/loop0 [ 232.355894] erofs: options -> [ 232.360925] erofs: options -> [ 232.368504] erofs: unmounted for /dev/loop3 [ 232.373040] erofs: unmounted for /dev/loop2 [ 232.382023] erofs: root inode @ nid 36 [ 232.387902] erofs: mounted on /dev/loop5 with opts: . [ 232.388034] erofs: root inode @ nid 36 [ 232.398898] erofs: mounted on /dev/loop0 with opts: . [ 232.444109] erofs: unmounted for /dev/loop5 [ 232.485982] erofs: read_super, device -> /dev/loop4 [ 232.489501] erofs: read_super, device -> /dev/loop1 [ 232.491736] erofs: options -> [ 232.505243] erofs: options -> [ 232.509949] erofs: read_super, device -> /dev/loop3 [ 232.510648] erofs: read_super, device -> /dev/loop2 [ 232.521484] erofs: options -> [ 232.521841] erofs: options -> [ 232.525689] erofs: root inode @ nid 36 [ 232.532335] erofs: root inode @ nid 36 [ 232.534864] erofs: read_super, device -> /dev/loop5 [ 232.537931] erofs: mounted on /dev/loop2 with opts: . [ 232.541273] erofs: options -> [ 232.552609] erofs: unmounted for /dev/loop0 [ 232.563134] erofs: mounted on /dev/loop4 with opts: . [ 232.582642] erofs: root inode @ nid 36 [ 232.583655] erofs: root inode @ nid 36 [ 232.598840] erofs: unmounted for /dev/loop4 [ 232.603766] erofs: mounted on /dev/loop3 with opts: . [ 232.604872] erofs: root inode @ nid 36 [ 232.612048] erofs: mounted on /dev/loop1 with opts: . [ 232.619797] erofs: mounted on /dev/loop5 with opts: . [ 232.658381] erofs: unmounted for /dev/loop2 [ 232.663167] erofs: unmounted for /dev/loop3 [ 232.669748] erofs: read_super, device -> /dev/loop0 [ 232.676529] erofs: unmounted for /dev/loop1 [ 232.681149] erofs: unmounted for /dev/loop5 [ 232.686741] erofs: options -> [ 232.690304] erofs: root inode @ nid 36 [ 232.695512] erofs: mounted on /dev/loop0 with opts: . [ 232.837902] erofs: read_super, device -> /dev/loop4 [ 232.842946] erofs: options -> [ 232.848254] erofs: root inode @ nid 36 [ 232.853624] erofs: unmounted for /dev/loop0 [ 232.855974] erofs: mounted on /dev/loop4 with opts: . [ 232.866586] erofs: read_super, device -> /dev/loop2 [ 232.872349] erofs: options -> [ 232.876788] erofs: root inode @ nid 36 [ 232.880991] erofs: mounted on /dev/loop2 with opts: . [ 232.914683] erofs: read_super, device -> /dev/loop1 [ 232.917567] erofs: read_super, device -> /dev/loop3 [ 232.919712] erofs: options -> [ 232.919742] erofs: root inode @ nid 36 [ 232.919785] erofs: mounted on /dev/loop1 with opts: . [ 232.926702] erofs: read_super, device -> /dev/loop5 [ 232.942148] erofs: unmounted for /dev/loop4 [ 232.942627] erofs: options -> [ 232.950286] erofs: unmounted for /dev/loop2 [ 232.952103] erofs: options -> [ 232.958400] erofs: root inode @ nid 36 [ 232.962713] erofs: root inode @ nid 36 [ 232.966159] erofs: read_super, device -> /dev/loop0 [ 232.967750] erofs: mounted on /dev/loop3 with opts: . [ 232.977435] erofs: mounted on /dev/loop5 with opts: . [ 232.984799] erofs: options -> [ 232.988232] erofs: root inode @ nid 36 [ 232.992499] erofs: mounted on /dev/loop0 with opts: . [ 233.016792] erofs: read_super, device -> /dev/loop2 [ 233.022177] erofs: options -> [ 233.025408] erofs: unmounted for /dev/loop1 [ 233.030387] erofs: root inode @ nid 36 [ 233.034605] erofs: unmounted for /dev/loop0 [ 233.039803] erofs: mounted on /dev/loop2 with opts: . [ 233.140767] erofs: unmounted for /dev/loop3 [ 233.143536] erofs: read_super, device -> /dev/loop4 [ 233.150288] erofs: options -> [ 233.157752] erofs: root inode @ nid 36 [ 233.160971] erofs: unmounted for /dev/loop5 [ 233.163206] erofs: mounted on /dev/loop4 with opts: . [ 233.171511] erofs: unmounted for /dev/loop2 [ 233.178660] erofs: read_super, device -> /dev/loop1 [ 233.186033] erofs: options -> [ 233.196991] erofs: root inode @ nid 36 [ 233.206355] erofs: unmounted for /dev/loop4 [ 233.210772] erofs: mounted on /dev/loop1 with opts: . [ 233.228976] erofs: read_super, device -> /dev/loop0 [ 233.237409] erofs: options -> [ 233.245000] erofs: root inode @ nid 36 [ 233.249548] erofs: mounted on /dev/loop0 with opts: . [ 233.286993] erofs: read_super, device -> /dev/loop5 [ 233.297600] erofs: read_super, device -> /dev/loop2 [ 233.300601] erofs: read_super, device -> /dev/loop4 [ 233.304836] erofs: read_super, device -> /dev/loop3 [ 233.308170] erofs: options -> [ 233.312900] erofs: options -> [ 233.318015] erofs: unmounted for /dev/loop1 [ 233.320380] erofs: root inode @ nid 36 [ 233.328565] erofs: mounted on /dev/loop4 with opts: . [ 233.334675] erofs: options -> [ 233.338203] erofs: root inode @ nid 36 [ 233.339848] erofs: options -> [ 233.342398] erofs: mounted on /dev/loop5 with opts: . [ 233.350828] erofs: root inode @ nid 36 [ 233.352333] erofs: root inode @ nid 36 [ 233.359709] erofs: mounted on /dev/loop2 with opts: . [ 233.380134] audit: type=1800 audit(1635232379.462:151): pid=32202 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 233.383242] erofs: unmounted for /dev/loop5 [ 233.404351] erofs: unmounted for /dev/loop4 [ 233.408941] erofs: unmounted for /dev/loop2 [ 233.413501] erofs: unmounted for /dev/loop0 [ 233.420632] erofs: mounted on /dev/loop3 with opts: . [ 233.535292] erofs: unmounted for /dev/loop3 [ 233.558448] erofs: read_super, device -> /dev/loop2 [ 233.560141] erofs: read_super, device -> /dev/loop4 [ 233.563657] erofs: read_super, device -> /dev/loop1 [ 233.571408] erofs: options -> [ 233.574811] erofs: options -> [ 233.584046] erofs: options -> [ 233.588524] erofs: root inode @ nid 36 [ 233.590090] erofs: root inode @ nid 36 [ 233.598388] erofs: mounted on /dev/loop4 with opts: . [ 233.604694] erofs: root inode @ nid 36 [ 233.604738] erofs: mounted on /dev/loop2 with opts: . [ 233.615989] erofs: mounted on /dev/loop1 with opts: . [ 233.637188] erofs: read_super, device -> /dev/loop0 [ 233.649660] audit: type=1800 audit(1635232379.732:152): pid=32221 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 233.653381] erofs: read_super, device -> /dev/loop3 [ 233.672931] erofs: options -> [ 233.676643] erofs: unmounted for /dev/loop1 [ 233.691044] erofs: options -> [ 233.695024] erofs: root inode @ nid 36 [ 233.699164] erofs: unmounted for /dev/loop2 [ 233.699283] erofs: unmounted for /dev/loop4 [ 233.708967] erofs: mounted on /dev/loop3 with opts: . [ 233.714888] erofs: root inode @ nid 36 [ 233.718985] erofs: mounted on /dev/loop0 with opts: . [ 233.726678] erofs: read_super, device -> /dev/loop5 [ 233.731706] erofs: options -> [ 233.736444] erofs: root inode @ nid 36 [ 233.740691] erofs: mounted on /dev/loop5 with opts: . [ 233.806670] erofs: read_super, device -> /dev/loop4 [ 233.811717] erofs: options -> [ 233.829908] erofs: read_super, device -> /dev/loop1 [ 233.835548] erofs: options -> [ 233.836792] erofs: read_super, device -> /dev/loop2 [ 233.844169] erofs: unmounted for /dev/loop3 [ 233.848809] erofs: unmounted for /dev/loop5 [ 233.849743] erofs: root inode @ nid 36 [ 233.853293] erofs: unmounted for /dev/loop0 [ 233.858343] erofs: root inode @ nid 36 [ 233.868794] erofs: options -> [ 233.873112] erofs: root inode @ nid 36 [ 233.878323] erofs: mounted on /dev/loop4 with opts: . [ 233.878740] erofs: mounted on /dev/loop2 with opts: . [ 233.888908] erofs: mounted on /dev/loop1 with opts: . [ 233.988121] erofs: read_super, device -> /dev/loop0 [ 233.993289] erofs: options -> [ 233.993362] erofs: unmounted for /dev/loop2 [ 234.010062] erofs: unmounted for /dev/loop1 [ 234.014464] erofs: root inode @ nid 36 [ 234.014521] erofs: mounted on /dev/loop0 with opts: . [ 234.026781] erofs: unmounted for /dev/loop4 [ 234.033104] erofs: unmounted for /dev/loop0 [ 234.034558] erofs: read_super, device -> /dev/loop5 [ 234.042956] erofs: options -> [ 234.047392] erofs: root inode @ nid 36 [ 234.051411] erofs: mounted on /dev/loop5 with opts: . [ 234.144880] erofs: read_super, device -> /dev/loop3 [ 234.150217] erofs: options -> [ 234.153608] erofs: root inode @ nid 36 [ 234.158118] erofs: mounted on /dev/loop3 with opts: . [ 234.183939] erofs: read_super, device -> /dev/loop4 [ 234.197142] erofs: read_super, device -> /dev/loop2 [ 234.202364] erofs: options -> [ 234.205000] erofs: options -> [ 234.208116] erofs: read_super, device -> /dev/loop1 [ 234.211760] erofs: root inode @ nid 36 [ 234.214730] erofs: unmounted for /dev/loop5 [ 234.224753] erofs: unmounted for /dev/loop3 [ 234.230495] erofs: options -> [ 234.231253] erofs: mounted on /dev/loop4 with opts: . [ 234.241338] erofs: root inode @ nid 36 [ 234.246174] erofs: mounted on /dev/loop2 with opts: . [ 234.246668] erofs: root inode @ nid 36 [ 234.271309] erofs: mounted on /dev/loop1 with opts: . [ 234.276645] erofs: unmounted for /dev/loop2 2021/10/26 07:13:00 executed programs: 3402 [ 234.329009] erofs: read_super, device -> /dev/loop0 [ 234.337324] erofs: read_super, device -> /dev/loop3 [ 234.342373] erofs: options -> [ 234.349575] erofs: options -> [ 234.355781] erofs: unmounted for /dev/loop1 [ 234.361634] erofs: unmounted for /dev/loop4 [ 234.362393] erofs: root inode @ nid 36 [ 234.373653] erofs: root inode @ nid 36 [ 234.376217] erofs: mounted on /dev/loop3 with opts: . [ 234.380237] erofs: mounted on /dev/loop0 with opts: . [ 234.432814] erofs: read_super, device -> /dev/loop5 [ 234.442803] erofs: read_super, device -> /dev/loop2 [ 234.448147] erofs: options -> [ 234.460635] erofs: root inode @ nid 36 [ 234.467828] erofs: mounted on /dev/loop2 with opts: . [ 234.468326] erofs: read_super, device -> /dev/loop1 [ 234.479764] erofs: unmounted for /dev/loop3 [ 234.479783] erofs: unmounted for /dev/loop0 [ 234.490631] erofs: options -> [ 234.492502] erofs: options -> [ 234.495327] erofs: root inode @ nid 36 [ 234.501407] erofs: root inode @ nid 36 [ 234.502077] erofs: mounted on /dev/loop5 with opts: . [ 234.518004] erofs: read_super, device -> /dev/loop4 [ 234.527329] erofs: options -> [ 234.532064] erofs: mounted on /dev/loop1 with opts: . [ 234.537519] erofs: root inode @ nid 36 [ 234.541776] erofs: mounted on /dev/loop4 with opts: . [ 234.576839] audit: type=1800 audit(1635232380.662:153): pid=32327 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 234.602496] erofs: read_super, device -> /dev/loop3 [ 234.610121] erofs: unmounted for /dev/loop2 [ 234.616420] erofs: unmounted for /dev/loop5 [ 234.618326] erofs: unmounted for /dev/loop1 [ 234.625618] erofs: unmounted for /dev/loop4 [ 234.630101] erofs: options -> [ 234.634167] erofs: root inode @ nid 36 [ 234.638274] erofs: mounted on /dev/loop3 with opts: . [ 234.747754] erofs: read_super, device -> /dev/loop0 [ 234.752833] erofs: options -> [ 234.758170] erofs: root inode @ nid 36 [ 234.762407] erofs: mounted on /dev/loop0 with opts: . [ 234.796583] erofs: read_super, device -> /dev/loop5 [ 234.802028] erofs: options -> [ 234.808033] erofs: root inode @ nid 36 [ 234.811437] erofs: read_super, device -> /dev/loop4 [ 234.814666] erofs: read_super, device -> /dev/loop1 [ 234.820153] erofs: options -> [ 234.822385] erofs: unmounted for /dev/loop3 [ 234.827213] erofs: root inode @ nid 36 [ 234.833281] erofs: read_super, device -> /dev/loop2 [ 234.835404] erofs: mounted on /dev/loop4 with opts: . [ 234.846873] erofs: options -> [ 234.848772] erofs: options -> [ 234.853525] erofs: unmounted for /dev/loop0 [ 234.854152] erofs: mounted on /dev/loop5 with opts: . [ 234.863607] erofs: root inode @ nid 36 [ 234.869917] erofs: root inode @ nid 36 [ 234.875185] erofs: mounted on /dev/loop2 with opts: . [ 234.875226] erofs: mounted on /dev/loop1 with opts: . [ 234.969023] erofs: unmounted for /dev/loop2 [ 234.973682] erofs: unmounted for /dev/loop1 [ 234.973740] erofs: unmounted for /dev/loop4 [ 234.978527] erofs: unmounted for /dev/loop5 [ 235.077456] erofs: read_super, device -> /dev/loop0 [ 235.082503] erofs: options -> [ 235.086380] erofs: root inode @ nid 36 [ 235.090492] erofs: mounted on /dev/loop0 with opts: . [ 235.119748] erofs: read_super, device -> /dev/loop3 [ 235.134858] erofs: read_super, device -> /dev/loop4 [ 235.143369] erofs: options -> [ 235.151304] erofs: root inode @ nid 36 [ 235.159993] erofs: mounted on /dev/loop4 with opts: . [ 235.161244] erofs: unmounted for /dev/loop0 [ 235.173154] erofs: read_super, device -> /dev/loop1 [ 235.183849] erofs: options -> [ 235.191542] erofs: root inode @ nid 36 [ 235.200623] erofs: mounted on /dev/loop1 with opts: . [ 235.201207] erofs: unmounted for /dev/loop4 [ 235.209546] erofs: read_super, device -> /dev/loop5 [ 235.216083] erofs: options -> [ 235.219675] erofs: root inode @ nid 36 [ 235.220333] erofs: options -> [ 235.226212] erofs: mounted on /dev/loop5 with opts: . [ 235.249584] erofs: unmounted for /dev/loop1 [ 235.263021] erofs: root inode @ nid 36 [ 235.268065] erofs: mounted on /dev/loop3 with opts: . [ 235.290407] erofs: read_super, device -> /dev/loop2 [ 235.296657] erofs: options -> [ 235.300417] erofs: unmounted for /dev/loop5 [ 235.305663] erofs: root inode @ nid 36 [ 235.309859] erofs: mounted on /dev/loop2 with opts: . [ 235.380921] erofs: read_super, device -> /dev/loop0 [ 235.386666] erofs: read_super, device -> /dev/loop4 [ 235.392122] erofs: options -> [ 235.394291] erofs: options -> [ 235.399034] erofs: unmounted for /dev/loop3 [ 235.403621] erofs: unmounted for /dev/loop2 [ 235.412788] erofs: root inode @ nid 36 [ 235.417717] erofs: mounted on /dev/loop4 with opts: . [ 235.423077] erofs: root inode @ nid 36 [ 235.427429] erofs: mounted on /dev/loop0 with opts: . [ 235.494132] erofs: read_super, device -> /dev/loop1 [ 235.499178] erofs: options -> [ 235.502401] erofs: root inode @ nid 36 [ 235.518322] erofs: read_super, device -> /dev/loop5 [ 235.519405] erofs: unmounted for /dev/loop0 [ 235.523526] erofs: options -> [ 235.540616] erofs: unmounted for /dev/loop4 [ 235.541528] erofs: read_super, device -> /dev/loop3 [ 235.553013] erofs: mounted on /dev/loop1 with opts: . [ 235.553099] erofs: root inode @ nid 36 [ 235.565730] erofs: options -> [ 235.569234] erofs: mounted on /dev/loop5 with opts: . [ 235.569668] erofs: root inode @ nid 36 [ 235.582696] erofs: mounted on /dev/loop3 with opts: . [ 235.641770] erofs: unmounted for /dev/loop5 [ 235.646729] erofs: read_super, device -> /dev/loop0 [ 235.646907] erofs: read_super, device -> /dev/loop4 [ 235.651971] erofs: options -> [ 235.661904] erofs: unmounted for /dev/loop3 [ 235.663295] erofs: root inode @ nid 36 [ 235.666738] erofs: unmounted for /dev/loop1 [ 235.673337] erofs: mounted on /dev/loop0 with opts: . [ 235.683577] erofs: options -> [ 235.688152] erofs: root inode @ nid 36 [ 235.692257] erofs: mounted on /dev/loop4 with opts: . [ 235.754943] erofs: read_super, device -> /dev/loop2 [ 235.761873] erofs: options -> [ 235.766493] erofs: root inode @ nid 36 [ 235.766562] erofs: unmounted for /dev/loop0 [ 235.775215] erofs: mounted on /dev/loop2 with opts: . [ 235.802619] erofs: unmounted for /dev/loop4 [ 235.867767] erofs: read_super, device -> /dev/loop5 [ 235.882876] erofs: options -> [ 235.888880] erofs: unmounted for /dev/loop2 [ 235.893879] erofs: read_super, device -> /dev/loop4 [ 235.896076] erofs: read_super, device -> /dev/loop0 [ 235.904067] erofs: root inode @ nid 36 [ 235.908492] erofs: options -> [ 235.912264] erofs: options -> [ 235.912652] erofs: root inode @ nid 36 [ 235.920671] erofs: mounted on /dev/loop5 with opts: . [ 235.921225] erofs: mounted on /dev/loop0 with opts: . [ 235.928195] erofs: root inode @ nid 36 [ 235.941446] erofs: read_super, device -> /dev/loop3 [ 235.944457] erofs: read_super, device -> /dev/loop1 [ 235.946781] erofs: options -> [ 235.951680] erofs: options -> [ 235.954956] erofs: root inode @ nid 36 [ 235.955015] erofs: mounted on /dev/loop3 with opts: . [ 235.980278] erofs: unmounted for /dev/loop3 [ 235.988166] erofs: unmounted for /dev/loop0 [ 235.991435] erofs: mounted on /dev/loop4 with opts: . [ 235.997847] erofs: unmounted for /dev/loop5 [ 236.004129] erofs: root inode @ nid 36 [ 236.008158] erofs: mounted on /dev/loop1 with opts: . [ 236.110135] erofs: read_super, device -> /dev/loop2 [ 236.121842] erofs: options -> [ 236.133771] erofs: unmounted for /dev/loop4 [ 236.138473] erofs: unmounted for /dev/loop1 [ 236.149316] erofs: root inode @ nid 36 [ 236.156065] erofs: mounted on /dev/loop2 with opts: . [ 236.209319] erofs: read_super, device -> /dev/loop0 [ 236.214545] erofs: options -> [ 236.226001] erofs: root inode @ nid 36 [ 236.233257] erofs: read_super, device -> /dev/loop3 [ 236.239501] erofs: options -> [ 236.240922] erofs: read_super, device -> /dev/loop5 [ 236.266781] erofs: unmounted for /dev/loop2 [ 236.273305] erofs: root inode @ nid 36 [ 236.273467] erofs: options -> [ 236.279752] erofs: mounted on /dev/loop3 with opts: . [ 236.284613] erofs: mounted on /dev/loop0 with opts: . [ 236.290212] erofs: root inode @ nid 36 [ 236.314055] erofs: unmounted for /dev/loop0 [ 236.317273] erofs: read_super, device -> /dev/loop1 [ 236.323516] erofs: options -> [ 236.328732] erofs: mounted on /dev/loop5 with opts: . [ 236.338619] erofs: root inode @ nid 36 [ 236.342676] erofs: mounted on /dev/loop1 with opts: . [ 236.354415] erofs: read_super, device -> /dev/loop4 [ 236.364783] erofs: options -> [ 236.375739] erofs: unmounted for /dev/loop3 [ 236.382005] erofs: root inode @ nid 36 [ 236.387380] erofs: unmounted for /dev/loop1 [ 236.389608] erofs: mounted on /dev/loop4 with opts: . [ 236.397080] erofs: unmounted for /dev/loop5 [ 236.449711] erofs: read_super, device -> /dev/loop2 [ 236.453551] erofs: read_super, device -> /dev/loop0 [ 236.461436] erofs: unmounted for /dev/loop4 [ 236.462924] erofs: options -> [ 236.466956] erofs: options -> [ 236.472027] erofs: root inode @ nid 36 [ 236.475374] erofs: root inode @ nid 36 [ 236.480979] erofs: mounted on /dev/loop0 with opts: . [ 236.482522] erofs: mounted on /dev/loop2 with opts: . [ 236.538153] erofs: read_super, device -> /dev/loop3 [ 236.543213] erofs: options -> [ 236.551561] erofs: read_super, device -> /dev/loop5 [ 236.556811] erofs: unmounted for /dev/loop0 [ 236.556859] erofs: options -> [ 236.565785] erofs: unmounted for /dev/loop2 [ 236.565806] erofs: root inode @ nid 36 [ 236.576903] erofs: root inode @ nid 36 [ 236.582986] erofs: mounted on /dev/loop3 with opts: . [ 236.590161] erofs: mounted on /dev/loop5 with opts: . [ 236.604576] erofs: read_super, device -> /dev/loop4 [ 236.614110] erofs: options -> [ 236.618458] erofs: root inode @ nid 36 [ 236.622667] erofs: mounted on /dev/loop4 with opts: . [ 236.636573] erofs: read_super, device -> /dev/loop1 [ 236.641736] erofs: unmounted for /dev/loop3 [ 236.654040] erofs: options -> [ 236.657392] erofs: root inode @ nid 36 [ 236.661391] erofs: mounted on /dev/loop1 with opts: . [ 236.698627] erofs: unmounted for /dev/loop5 [ 236.704322] erofs: read_super, device -> /dev/loop3 [ 236.704323] erofs: read_super, device -> /dev/loop2 [ 236.704329] erofs: options -> [ 236.709486] erofs: options -> [ 236.723053] erofs: unmounted for /dev/loop4 [ 236.724342] erofs: root inode @ nid 36 [ 236.734946] erofs: unmounted for /dev/loop1 [ 236.738334] erofs: root inode @ nid 36 [ 236.743396] erofs: mounted on /dev/loop3 with opts: . [ 236.749092] erofs: mounted on /dev/loop2 with opts: . [ 236.817605] erofs: read_super, device -> /dev/loop0 [ 236.823214] erofs: options -> [ 236.827321] erofs: root inode @ nid 36 [ 236.831452] erofs: mounted on /dev/loop0 with opts: . [ 236.848188] erofs: read_super, device -> /dev/loop4 [ 236.861083] erofs: unmounted for /dev/loop2 [ 236.863057] erofs: read_super, device -> /dev/loop5 [ 236.870597] erofs: options -> [ 236.870809] erofs: unmounted for /dev/loop3 [ 236.878623] erofs: unmounted for /dev/loop0 [ 236.884592] erofs: root inode @ nid 36 [ 236.889738] erofs: mounted on /dev/loop5 with opts: . [ 236.896091] erofs: options -> [ 236.900620] erofs: root inode @ nid 36 [ 236.906551] erofs: mounted on /dev/loop4 with opts: . [ 236.974665] erofs: read_super, device -> /dev/loop1 [ 236.985858] erofs: options -> [ 236.986132] erofs: unmounted for /dev/loop5 [ 236.995032] erofs: root inode @ nid 36 [ 236.999875] erofs: unmounted for /dev/loop4 [ 237.005748] erofs: read_super, device -> /dev/loop0 [ 237.005892] erofs: mounted on /dev/loop1 with opts: . [ 237.024461] erofs: options -> [ 237.028101] erofs: root inode @ nid 36 [ 237.032291] erofs: mounted on /dev/loop0 with opts: . [ 237.044926] erofs: read_super, device -> /dev/loop2 [ 237.050847] erofs: options -> [ 237.055380] erofs: root inode @ nid 36 [ 237.059637] erofs: mounted on /dev/loop2 with opts: . [ 237.109463] erofs: read_super, device -> /dev/loop5 [ 237.116182] erofs: read_super, device -> /dev/loop3 [ 237.121212] erofs: options -> [ 237.133221] erofs: unmounted for /dev/loop2 [ 237.139711] erofs: unmounted for /dev/loop1 [ 237.157124] erofs: options -> [ 237.161290] erofs: root inode @ nid 36 [ 237.164358] erofs: root inode @ nid 36 [ 237.167570] erofs: mounted on /dev/loop3 with opts: . [ 237.169239] erofs: unmounted for /dev/loop0 [ 237.182902] erofs: mounted on /dev/loop5 with opts: . [ 237.260832] erofs: read_super, device -> /dev/loop2 [ 237.264004] erofs: read_super, device -> /dev/loop4 [ 237.266934] erofs: options -> [ 237.272372] erofs: options -> [ 237.277245] erofs: root inode @ nid 36 [ 237.281586] erofs: read_super, device -> /dev/loop1 [ 237.282331] erofs: unmounted for /dev/loop5 [ 237.287093] erofs: root inode @ nid 36 [ 237.297161] erofs: options -> [ 237.301883] erofs: unmounted for /dev/loop3 [ 237.311832] erofs: mounted on /dev/loop2 with opts: . [ 237.319474] erofs: mounted on /dev/loop4 with opts: . [ 237.319503] erofs: root inode @ nid 36 [ 237.329386] erofs: mounted on /dev/loop1 with opts: . [ 237.382082] erofs: read_super, device -> /dev/loop0 [ 237.396232] erofs: unmounted for /dev/loop1 [ 237.411205] erofs: unmounted for /dev/loop4 [ 237.415885] erofs: unmounted for /dev/loop2 [ 237.417472] erofs: options -> [ 237.449275] erofs: root inode @ nid 36 [ 237.453374] erofs: mounted on /dev/loop0 with opts: . [ 237.456278] erofs: read_super, device -> /dev/loop3 [ 237.459143] erofs: read_super, device -> /dev/loop5 [ 237.472938] erofs: options -> [ 237.474571] erofs: options -> [ 237.480620] erofs: root inode @ nid 36 [ 237.481873] erofs: root inode @ nid 36 [ 237.488603] erofs: mounted on /dev/loop5 with opts: . [ 237.488762] erofs: mounted on /dev/loop3 with opts: . [ 237.530210] erofs: read_super, device -> /dev/loop1 [ 237.549937] erofs: options -> [ 237.553197] erofs: root inode @ nid 36 [ 237.556928] erofs: unmounted for /dev/loop3 [ 237.559611] erofs: read_super, device -> /dev/loop4 [ 237.567213] erofs: unmounted for /dev/loop0 [ 237.571535] erofs: options -> [ 237.571744] erofs: mounted on /dev/loop1 with opts: . [ 237.580413] erofs: unmounted for /dev/loop5 [ 237.580565] erofs: root inode @ nid 36 [ 237.592774] erofs: mounted on /dev/loop4 with opts: . [ 237.704300] erofs: read_super, device -> /dev/loop2 [ 237.729646] erofs: options -> [ 237.729721] erofs: unmounted for /dev/loop1 [ 237.735166] erofs: read_super, device -> /dev/loop5 [ 237.740539] erofs: read_super, device -> /dev/loop3 [ 237.742317] erofs: options -> [ 237.744818] erofs: root inode @ nid 36 [ 237.747804] erofs: unmounted for /dev/loop4 [ 237.750600] erofs: mounted on /dev/loop2 with opts: . [ 237.774014] erofs: options -> [ 237.778425] erofs: root inode @ nid 36 [ 237.781975] erofs: root inode @ nid 36 [ 237.782373] erofs: mounted on /dev/loop5 with opts: . [ 237.788329] erofs: mounted on /dev/loop3 with opts: . [ 237.846578] erofs: read_super, device -> /dev/loop0 [ 237.851630] erofs: options -> [ 237.857391] erofs: unmounted for /dev/loop5 [ 237.857452] erofs: read_super, device -> /dev/loop1 [ 237.870002] erofs: unmounted for /dev/loop2 [ 237.870892] erofs: root inode @ nid 36 [ 237.878128] erofs: options -> [ 237.881721] erofs: unmounted for /dev/loop3 [ 237.883529] erofs: mounted on /dev/loop0 with opts: . [ 237.888127] erofs: root inode @ nid 36 [ 237.901803] erofs: read_super, device -> /dev/loop4 [ 237.908116] erofs: options -> [ 237.912061] erofs: root inode @ nid 36 [ 237.913548] erofs: mounted on /dev/loop1 with opts: . [ 237.918212] erofs: mounted on /dev/loop4 with opts: . [ 237.968500] erofs: read_super, device -> /dev/loop3 [ 237.979796] erofs: unmounted for /dev/loop1 [ 237.984940] erofs: unmounted for /dev/loop0 [ 237.989626] erofs: options -> [ 237.993421] erofs: unmounted for /dev/loop4 [ 238.000902] erofs: root inode @ nid 36 [ 238.006972] erofs: mounted on /dev/loop3 with opts: . [ 238.095307] erofs: unmounted for /dev/loop3 [ 238.098410] erofs: read_super, device -> /dev/loop5 [ 238.106158] erofs: read_super, device -> /dev/loop2 [ 238.111193] erofs: options -> [ 238.120938] erofs: options -> [ 238.125411] erofs: root inode @ nid 36 [ 238.126747] erofs: root inode @ nid 36 [ 238.129823] erofs: mounted on /dev/loop2 with opts: . [ 238.133460] erofs: mounted on /dev/loop5 with opts: . [ 238.153283] erofs: read_super, device -> /dev/loop0 [ 238.158894] erofs: options -> [ 238.162300] erofs: root inode @ nid 36 [ 238.166658] erofs: mounted on /dev/loop0 with opts: . [ 238.175384] erofs: unmounted for /dev/loop5 [ 238.184789] erofs: unmounted for /dev/loop0 [ 238.214482] erofs: read_super, device -> /dev/loop3 [ 238.219679] erofs: options -> [ 238.223140] erofs: root inode @ nid 36 [ 238.227991] erofs: mounted on /dev/loop3 with opts: . [ 238.247269] erofs: read_super, device -> /dev/loop4 [ 238.252526] erofs: read_super, device -> /dev/loop1 [ 238.260903] erofs: unmounted for /dev/loop2 [ 238.261103] erofs: options -> [ 238.270235] erofs: options -> [ 238.278210] erofs: root inode @ nid 36 [ 238.282652] erofs: root inode @ nid 36 [ 238.287274] erofs: mounted on /dev/loop4 with opts: . [ 238.290040] erofs: mounted on /dev/loop1 with opts: . [ 238.314973] erofs: read_super, device -> /dev/loop5 [ 238.320139] erofs: options -> [ 238.330164] erofs: unmounted for /dev/loop3 [ 238.335452] erofs: read_super, device -> /dev/loop0 [ 238.341744] erofs: unmounted for /dev/loop4 [ 238.345118] erofs: root inode @ nid 36 [ 238.350153] erofs: unmounted for /dev/loop1 [ 238.350191] erofs: options -> [ 238.362915] erofs: mounted on /dev/loop5 with opts: . [ 238.369614] erofs: root inode @ nid 36 [ 238.376048] erofs: mounted on /dev/loop0 with opts: . [ 238.481323] erofs: unmounted for /dev/loop0 [ 238.494151] erofs: unmounted for /dev/loop5 [ 238.528378] erofs: read_super, device -> /dev/loop1 [ 238.537506] erofs: read_super, device -> /dev/loop2 [ 238.542552] erofs: options -> [ 238.547187] erofs: options -> [ 238.550527] erofs: root inode @ nid 36 [ 238.550669] erofs: root inode @ nid 36 [ 238.559175] erofs: mounted on /dev/loop1 with opts: . [ 238.560229] erofs: mounted on /dev/loop2 with opts: . [ 238.577018] erofs: read_super, device -> /dev/loop0 [ 238.582100] erofs: options -> [ 238.587989] erofs: read_super, device -> /dev/loop3 [ 238.593237] erofs: options -> [ 238.599620] erofs: root inode @ nid 36 [ 238.605998] erofs: read_super, device -> /dev/loop4 [ 238.611032] erofs: options -> [ 238.620805] erofs: mounted on /dev/loop3 with opts: . [ 238.622644] erofs: unmounted for /dev/loop2 [ 238.627005] erofs: root inode @ nid 36 [ 238.635278] erofs: unmounted for /dev/loop1 [ 238.636418] erofs: mounted on /dev/loop4 with opts: . [ 238.643924] erofs: root inode @ nid 36 [ 238.650721] erofs: mounted on /dev/loop0 with opts: . [ 238.665478] erofs: read_super, device -> /dev/loop5 [ 238.670686] erofs: options -> [ 238.676912] erofs: unmounted for /dev/loop3 [ 238.681222] erofs: root inode @ nid 36 [ 238.687103] erofs: mounted on /dev/loop5 with opts: . [ 238.713809] erofs: unmounted for /dev/loop4 [ 238.787575] erofs: read_super, device -> /dev/loop1 [ 238.789958] erofs: read_super, device -> /dev/loop2 [ 238.792638] erofs: options -> [ 238.799496] erofs: options -> [ 238.808421] erofs: unmounted for /dev/loop5 [ 238.817079] erofs: root inode @ nid 36 [ 238.819161] erofs: root inode @ nid 36 [ 238.821670] erofs: mounted on /dev/loop2 with opts: . [ 238.833585] erofs: unmounted for /dev/loop0 [ 238.837084] erofs: mounted on /dev/loop1 with opts: . [ 238.851354] erofs: read_super, device -> /dev/loop3 [ 238.863085] erofs: read_super, device -> /dev/loop4 [ 238.873605] erofs: options -> [ 238.877212] erofs: root inode @ nid 36 [ 238.881367] erofs: unmounted for /dev/loop2 [ 238.887550] erofs: unmounted for /dev/loop1 [ 238.890487] erofs: mounted on /dev/loop3 with opts: . [ 238.897899] erofs: options -> [ 238.902424] erofs: root inode @ nid 36 [ 238.911031] erofs: mounted on /dev/loop4 with opts: . [ 239.018336] erofs: read_super, device -> /dev/loop5 [ 239.023412] erofs: options -> [ 239.027677] erofs: root inode @ nid 36 [ 239.037722] erofs: read_super, device -> /dev/loop2 [ 239.038976] erofs: unmounted for /dev/loop4 [ 239.043130] erofs: mounted on /dev/loop5 with opts: . [ 239.050997] erofs: read_super, device -> /dev/loop0 [ 239.052666] erofs: options -> [ 239.058017] erofs: unmounted for /dev/loop3 [ 239.061404] erofs: root inode @ nid 36 [ 239.070440] erofs: read_super, device -> /dev/loop1 [ 239.070509] erofs: mounted on /dev/loop2 with opts: . [ 239.083427] erofs: options -> [ 239.088343] erofs: unmounted for /dev/loop2 [ 239.090376] erofs: root inode @ nid 36 [ 239.098461] erofs: options -> [ 239.103245] erofs: unmounted for /dev/loop5 [ 239.108085] erofs: root inode @ nid 36 [ 239.109017] erofs: mounted on /dev/loop0 with opts: . [ 239.112467] erofs: mounted on /dev/loop1 with opts: . [ 239.257583] erofs: read_super, device -> /dev/loop2 [ 239.258753] erofs: unmounted for /dev/loop1 [ 239.262648] erofs: options -> [ 239.265699] erofs: root inode @ nid 36 [ 239.272184] erofs: read_super, device -> /dev/loop3 [ 239.279320] erofs: unmounted for /dev/loop0 [ 239.283803] erofs: mounted on /dev/loop2 with opts: . [ 239.289398] erofs: options -> [ 239.299629] erofs: root inode @ nid 36 [ 239.305348] erofs: mounted on /dev/loop3 with opts: . [ 239.325625] erofs: read_super, device -> /dev/loop4 [ 239.330667] erofs: options -> [ 239.332154] erofs: read_super, device -> /dev/loop5 [ 239.345638] erofs: options -> [ 239.349760] erofs: unmounted for /dev/loop2 [ 239.353053] erofs: root inode @ nid 36 [ 239.358382] erofs: unmounted for /dev/loop3 [ 239.360195] erofs: mounted on /dev/loop5 with opts: . [ 239.368768] erofs: root inode @ nid 36 [ 239.372930] erofs: mounted on /dev/loop4 with opts: . 2021/10/26 07:13:05 executed programs: 3496 [ 239.434491] erofs: read_super, device -> /dev/loop0 [ 239.439825] erofs: read_super, device -> /dev/loop1 [ 239.452563] erofs: unmounted for /dev/loop4 [ 239.458142] erofs: unmounted for /dev/loop5 [ 239.460733] erofs: options -> [ 239.465171] erofs: options -> [ 239.473069] erofs: root inode @ nid 36 [ 239.478973] erofs: root inode @ nid 36 [ 239.481746] erofs: mounted on /dev/loop0 with opts: . [ 239.483155] erofs: mounted on /dev/loop1 with opts: . [ 239.524350] erofs: read_super, device -> /dev/loop3 [ 239.529723] erofs: read_super, device -> /dev/loop2 [ 239.540183] erofs: read_super, device -> /dev/loop4 [ 239.559326] erofs: unmounted for /dev/loop1 [ 239.561270] erofs: options -> [ 239.567240] erofs: unmounted for /dev/loop0 [ 239.571769] erofs: options -> [ 239.575289] erofs: root inode @ nid 36 [ 239.576912] erofs: options -> [ 239.580468] erofs: mounted on /dev/loop3 with opts: . [ 239.589327] erofs: root inode @ nid 36 [ 239.597985] erofs: read_super, device -> /dev/loop5 [ 239.600622] erofs: mounted on /dev/loop4 with opts: . [ 239.603053] erofs: options -> [ 239.608472] erofs: root inode @ nid 36 [ 239.608651] erofs: mounted on /dev/loop5 with opts: . [ 239.619860] erofs: root inode @ nid 36 [ 239.625307] erofs: mounted on /dev/loop2 with opts: . [ 239.656777] erofs: unmounted for /dev/loop2 [ 239.670395] erofs: unmounted for /dev/loop3 [ 239.677037] erofs: unmounted for /dev/loop4 [ 239.692390] erofs: read_super, device -> /dev/loop1 [ 239.701322] erofs: options -> [ 239.711080] erofs: unmounted for /dev/loop5 [ 239.711717] erofs: root inode @ nid 36 [ 239.721697] erofs: mounted on /dev/loop1 with opts: . [ 239.817578] erofs: read_super, device -> /dev/loop0 [ 239.819112] erofs: read_super, device -> /dev/loop2 [ 239.832537] erofs: options -> [ 239.840930] erofs: options -> [ 239.844861] erofs: root inode @ nid 36 [ 239.850114] erofs: unmounted for /dev/loop1 [ 239.865290] erofs: mounted on /dev/loop2 with opts: . [ 239.869846] erofs: root inode @ nid 36 [ 239.878649] erofs: mounted on /dev/loop0 with opts: . [ 239.899228] erofs: read_super, device -> /dev/loop3 [ 239.908398] erofs: read_super, device -> /dev/loop4 [ 239.910533] erofs: options -> [ 239.917370] erofs: unmounted for /dev/loop2 [ 239.921124] erofs: root inode @ nid 36 [ 239.926579] erofs: unmounted for /dev/loop0 [ 239.935076] erofs: mounted on /dev/loop3 with opts: . [ 239.940752] erofs: options -> [ 239.944290] erofs: root inode @ nid 36 [ 239.948651] erofs: mounted on /dev/loop4 with opts: . [ 239.959235] erofs: read_super, device -> /dev/loop5 [ 239.964955] erofs: options -> [ 239.968621] erofs: root inode @ nid 36 [ 239.972701] erofs: mounted on /dev/loop5 with opts: . [ 240.019208] erofs: unmounted for /dev/loop3 [ 240.022023] erofs: read_super, device -> /dev/loop0 [ 240.029055] erofs: options -> [ 240.029316] erofs: read_super, device -> /dev/loop1 [ 240.036052] erofs: root inode @ nid 36 [ 240.038415] erofs: unmounted for /dev/loop5 [ 240.046675] erofs: unmounted for /dev/loop4 [ 240.057232] erofs: mounted on /dev/loop0 with opts: . [ 240.057615] erofs: options -> [ 240.070631] erofs: root inode @ nid 36 [ 240.076444] erofs: mounted on /dev/loop1 with opts: . [ 240.147438] erofs: read_super, device -> /dev/loop2 [ 240.152494] erofs: options -> [ 240.186721] erofs: unmounted for /dev/loop0 [ 240.192757] audit: type=1800 audit(1635232386.272:154): pid=544 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 240.195606] erofs: root inode @ nid 36 [ 240.214577] erofs: unmounted for /dev/loop1 [ 240.232629] erofs: read_super, device -> /dev/loop3 [ 240.246161] erofs: options -> [ 240.249241] erofs: mounted on /dev/loop2 with opts: . [ 240.255912] erofs: root inode @ nid 36 [ 240.260196] erofs: mounted on /dev/loop3 with opts: . [ 240.290804] audit: type=1800 audit(1635232386.372:155): pid=562 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 240.328949] erofs: unmounted for /dev/loop2 [ 240.343825] erofs: unmounted for /dev/loop3 [ 240.396585] erofs: read_super, device -> /dev/loop5 [ 240.396967] erofs: read_super, device -> /dev/loop1 [ 240.401638] erofs: options -> [ 240.408771] erofs: read_super, device -> /dev/loop0 [ 240.413403] erofs: read_super, device -> /dev/loop4 [ 240.419803] erofs: options -> [ 240.420255] erofs: options -> [ 240.428272] erofs: options -> [ 240.437917] erofs: read_super, device -> /dev/loop2 [ 240.440060] erofs: root inode @ nid 36 [ 240.443655] erofs: options -> [ 240.448840] erofs: root inode @ nid 36 [ 240.471224] erofs: root inode @ nid 36 [ 240.485585] erofs: root inode @ nid 36 [ 240.496823] erofs: read_super, device -> /dev/loop3 [ 240.503035] erofs: root inode @ nid 36 [ 240.508523] erofs: mounted on /dev/loop2 with opts: . [ 240.509994] erofs: mounted on /dev/loop0 with opts: . [ 240.523351] erofs: mounted on /dev/loop4 with opts: . [ 240.530066] erofs: mounted on /dev/loop1 with opts: . [ 240.540080] erofs: options -> [ 240.548416] erofs: root inode @ nid 36 [ 240.550339] erofs: mounted on /dev/loop5 with opts: . [ 240.556104] erofs: mounted on /dev/loop3 with opts: . [ 240.577518] erofs: unmounted for /dev/loop2 [ 240.583766] erofs: unmounted for /dev/loop4 [ 240.590181] erofs: unmounted for /dev/loop1 [ 240.596039] erofs: unmounted for /dev/loop0 [ 240.602804] erofs: unmounted for /dev/loop3 [ 240.720421] erofs: unmounted for /dev/loop5 [ 240.758347] erofs: read_super, device -> /dev/loop4 [ 240.771549] erofs: options -> [ 240.779300] erofs: root inode @ nid 36 [ 240.789943] erofs: mounted on /dev/loop4 with opts: . [ 240.804813] erofs: read_super, device -> /dev/loop2 [ 240.809984] erofs: options -> [ 240.810481] erofs: read_super, device -> /dev/loop0 [ 240.813277] erofs: root inode @ nid 36 [ 240.818543] erofs: read_super, device -> /dev/loop1 [ 240.827417] erofs: mounted on /dev/loop2 with opts: . [ 240.835425] erofs: read_super, device -> /dev/loop3 [ 240.844281] erofs: options -> [ 240.848939] erofs: root inode @ nid 36 [ 240.857191] erofs: mounted on /dev/loop3 with opts: . [ 240.866127] erofs: options -> [ 240.867537] erofs: read_super, device -> /dev/loop5 [ 240.869911] erofs: root inode @ nid 36 [ 240.882090] erofs: mounted on /dev/loop0 with opts: . [ 240.887702] erofs: unmounted for /dev/loop2 [ 240.894129] erofs: unmounted for /dev/loop4 [ 240.894335] erofs: options -> [ 240.898619] erofs: unmounted for /dev/loop3 [ 240.905528] erofs: root inode @ nid 36 [ 240.910902] erofs: mounted on /dev/loop1 with opts: . [ 240.922500] erofs: options -> [ 240.928811] erofs: root inode @ nid 36 [ 240.933207] erofs: mounted on /dev/loop5 with opts: . [ 241.009123] erofs: unmounted for /dev/loop0 [ 241.010401] erofs: read_super, device -> /dev/loop3 [ 241.018739] erofs: unmounted for /dev/loop1 [ 241.020309] erofs: read_super, device -> /dev/loop4 [ 241.028485] erofs: unmounted for /dev/loop5 [ 241.028986] erofs: options -> [ 241.037239] erofs: options -> [ 241.041062] erofs: root inode @ nid 36 [ 241.046434] erofs: root inode @ nid 36 [ 241.050651] erofs: mounted on /dev/loop3 with opts: . [ 241.051479] erofs: mounted on /dev/loop4 with opts: . [ 241.143606] erofs: read_super, device -> /dev/loop2 [ 241.152931] erofs: options -> [ 241.159511] erofs: read_super, device -> /dev/loop0 [ 241.164852] erofs: read_super, device -> /dev/loop1 [ 241.167412] erofs: root inode @ nid 36 [ 241.170432] erofs: unmounted for /dev/loop4 [ 241.179664] erofs: options -> [ 241.183725] erofs: unmounted for /dev/loop3 [ 241.189049] erofs: options -> [ 241.192027] erofs: mounted on /dev/loop2 with opts: . [ 241.192756] erofs: root inode @ nid 36 [ 241.201920] erofs: root inode @ nid 36 [ 241.204171] erofs: mounted on /dev/loop1 with opts: . [ 241.207214] erofs: mounted on /dev/loop0 with opts: . [ 241.258919] erofs: read_super, device -> /dev/loop5 [ 241.260369] erofs: read_super, device -> /dev/loop3 [ 241.270707] erofs: options -> [ 241.274513] erofs: root inode @ nid 36 [ 241.275677] erofs: options -> [ 241.278814] erofs: mounted on /dev/loop3 with opts: . [ 241.281889] erofs: unmounted for /dev/loop2 [ 241.295868] erofs: unmounted for /dev/loop3 [ 241.295869] erofs: unmounted for /dev/loop1 [ 241.300327] erofs: unmounted for /dev/loop0 [ 241.314779] erofs: root inode @ nid 36 [ 241.319017] erofs: mounted on /dev/loop5 with opts: . [ 241.436813] erofs: unmounted for /dev/loop5 [ 241.442709] erofs: read_super, device -> /dev/loop4 [ 241.465663] erofs: options -> [ 241.481208] erofs: root inode @ nid 36 [ 241.503545] erofs: mounted on /dev/loop4 with opts: . [ 241.522924] erofs: read_super, device -> /dev/loop1 [ 241.524563] erofs: read_super, device -> /dev/loop2 [ 241.532016] erofs: options -> [ 241.532974] erofs: options -> [ 241.540019] erofs: root inode @ nid 36 [ 241.544400] erofs: read_super, device -> /dev/loop3 [ 241.567133] erofs: options -> [ 241.579626] erofs: root inode @ nid 36 [ 241.583957] erofs: unmounted for /dev/loop4 [ 241.597785] erofs: root inode @ nid 36 [ 241.601984] erofs: mounted on /dev/loop2 with opts: . [ 241.604532] erofs: mounted on /dev/loop3 with opts: . [ 241.615338] erofs: mounted on /dev/loop1 with opts: . [ 241.630139] erofs: read_super, device -> /dev/loop5 [ 241.635656] erofs: read_super, device -> /dev/loop0 [ 241.642688] erofs: options -> [ 241.652497] erofs: options -> [ 241.653256] erofs: root inode @ nid 36 [ 241.659039] erofs: unmounted for /dev/loop3 [ 241.666775] audit: type=1800 audit(1635232387.752:156): pid=710 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 241.670523] erofs: mounted on /dev/loop5 with opts: . [ 241.691356] erofs: unmounted for /dev/loop1 [ 241.696894] erofs: root inode @ nid 36 [ 241.696896] erofs: unmounted for /dev/loop2 [ 241.709999] erofs: mounted on /dev/loop0 with opts: . [ 241.811388] erofs: unmounted for /dev/loop0 [ 241.828713] erofs: unmounted for /dev/loop5 [ 241.832141] erofs: read_super, device -> /dev/loop4 [ 241.842907] erofs: options -> [ 241.851852] erofs: root inode @ nid 36 [ 241.856590] erofs: mounted on /dev/loop4 with opts: . [ 241.866902] erofs: read_super, device -> /dev/loop2 [ 241.875829] erofs: read_super, device -> /dev/loop1 [ 241.884775] erofs: options -> [ 241.885415] erofs: options -> [ 241.888145] erofs: root inode @ nid 36 [ 241.891371] erofs: root inode @ nid 36 [ 241.897281] erofs: mounted on /dev/loop2 with opts: . [ 241.901317] erofs: mounted on /dev/loop1 with opts: . [ 241.930327] audit: type=1800 audit(1635232388.012:157): pid=737 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 241.942749] erofs: read_super, device -> /dev/loop3 [ 241.953523] erofs: unmounted for /dev/loop4 [ 241.958624] erofs: unmounted for /dev/loop2 [ 241.967312] erofs: options -> [ 241.970797] erofs: root inode @ nid 36 [ 241.976092] erofs: mounted on /dev/loop3 with opts: . [ 241.996638] erofs: read_super, device -> /dev/loop0 [ 242.001696] erofs: options -> [ 242.010518] erofs: root inode @ nid 36 [ 242.015797] erofs: unmounted for /dev/loop1 [ 242.020494] erofs: mounted on /dev/loop0 with opts: . [ 242.048158] erofs: read_super, device -> /dev/loop5 [ 242.057787] erofs: options -> [ 242.061511] erofs: root inode @ nid 36 [ 242.066104] erofs: mounted on /dev/loop5 with opts: . [ 242.099794] erofs: read_super, device -> /dev/loop2 [ 242.105253] erofs: unmounted for /dev/loop0 [ 242.105755] erofs: options -> [ 242.119831] erofs: unmounted for /dev/loop5 [ 242.126617] erofs: unmounted for /dev/loop3 [ 242.131076] erofs: root inode @ nid 36 [ 242.138064] erofs: mounted on /dev/loop2 with opts: . [ 242.148293] erofs: read_super, device -> /dev/loop4 [ 242.169093] erofs: options -> [ 242.175097] erofs: unmounted for /dev/loop2 [ 242.187647] erofs: root inode @ nid 36 [ 242.192472] erofs: mounted on /dev/loop4 with opts: . [ 242.276976] erofs: read_super, device -> /dev/loop1 [ 242.277098] erofs: read_super, device -> /dev/loop3 [ 242.282021] erofs: options -> [ 242.290748] erofs: root inode @ nid 36 [ 242.310849] erofs: read_super, device -> /dev/loop0 [ 242.315087] erofs: mounted on /dev/loop1 with opts: . [ 242.321425] erofs: unmounted for /dev/loop4 [ 242.325872] erofs: options -> [ 242.327960] erofs: read_super, device -> /dev/loop5 [ 242.335236] erofs: root inode @ nid 36 [ 242.339700] erofs: options -> [ 242.341568] erofs: options -> [ 242.343042] erofs: root inode @ nid 36 [ 242.346603] erofs: root inode @ nid 36 [ 242.354373] erofs: mounted on /dev/loop3 with opts: . [ 242.358014] erofs: mounted on /dev/loop0 with opts: . [ 242.359814] erofs: mounted on /dev/loop5 with opts: . [ 242.376238] erofs: read_super, device -> /dev/loop2 [ 242.381404] erofs: unmounted for /dev/loop1 [ 242.381930] erofs: options -> [ 242.389237] erofs: unmounted for /dev/loop0 [ 242.406811] erofs: unmounted for /dev/loop5 [ 242.408659] erofs: root inode @ nid 36 [ 242.418606] erofs: mounted on /dev/loop2 with opts: . [ 242.473781] erofs: unmounted for /dev/loop2 [ 242.478382] erofs: unmounted for /dev/loop3 [ 242.501817] erofs: read_super, device -> /dev/loop4 [ 242.504910] erofs: read_super, device -> /dev/loop0 [ 242.511891] erofs: options -> [ 242.520856] erofs: options -> [ 242.527151] erofs: root inode @ nid 36 [ 242.529595] erofs: root inode @ nid 36 [ 242.536186] erofs: mounted on /dev/loop4 with opts: . [ 242.541831] erofs: mounted on /dev/loop0 with opts: . [ 242.552013] erofs: read_super, device -> /dev/loop1 [ 242.579420] erofs: options -> [ 242.579435] erofs: unmounted for /dev/loop4 [ 242.585428] erofs: root inode @ nid 36 [ 242.602203] erofs: mounted on /dev/loop1 with opts: . [ 242.636386] erofs: read_super, device -> /dev/loop5 [ 242.646566] erofs: unmounted for /dev/loop0 [ 242.651657] erofs: options -> [ 242.657242] erofs: root inode @ nid 36 [ 242.661610] erofs: unmounted for /dev/loop1 [ 242.662992] erofs: read_super, device -> /dev/loop2 [ 242.671289] erofs: options -> [ 242.679643] erofs: root inode @ nid 36 [ 242.685611] erofs: mounted on /dev/loop5 with opts: . [ 242.691039] erofs: mounted on /dev/loop2 with opts: . [ 242.717119] erofs: read_super, device -> /dev/loop3 [ 242.753167] erofs: unmounted for /dev/loop5 [ 242.754437] erofs: read_super, device -> /dev/loop4 [ 242.762756] erofs: unmounted for /dev/loop2 [ 242.769792] erofs: options -> [ 242.771080] erofs: options -> [ 242.775474] erofs: read_super, device -> /dev/loop0 [ 242.782571] erofs: root inode @ nid 36 [ 242.789053] erofs: root inode @ nid 36 [ 242.793178] erofs: options -> [ 242.793857] erofs: mounted on /dev/loop3 with opts: . [ 242.798231] erofs: root inode @ nid 36 [ 242.805959] erofs: mounted on /dev/loop4 with opts: . [ 242.811528] erofs: mounted on /dev/loop0 with opts: . [ 242.859952] erofs: read_super, device -> /dev/loop1 [ 242.871767] erofs: unmounted for /dev/loop3 [ 242.873206] erofs: options -> [ 242.879624] erofs: unmounted for /dev/loop4 [ 242.886143] erofs: unmounted for /dev/loop0 [ 242.887116] erofs: root inode @ nid 36 [ 242.895925] erofs: mounted on /dev/loop1 with opts: . [ 242.910095] erofs: read_super, device -> /dev/loop5 [ 242.917147] erofs: read_super, device -> /dev/loop3 [ 242.924821] erofs: read_super, device -> /dev/loop2 [ 242.930509] erofs: options -> [ 242.934248] erofs: options -> [ 242.941227] erofs: root inode @ nid 36 [ 242.948701] erofs: root inode @ nid 36 [ 242.952872] erofs: unmounted for /dev/loop1 [ 242.954158] erofs: options -> [ 242.965325] erofs: mounted on /dev/loop2 with opts: . [ 242.969996] erofs: root inode @ nid 36 [ 242.971434] erofs: mounted on /dev/loop3 with opts: . [ 242.979215] erofs: mounted on /dev/loop5 with opts: . [ 243.053095] erofs: read_super, device -> /dev/loop4 [ 243.061168] erofs: options -> [ 243.065098] erofs: root inode @ nid 36 [ 243.069273] erofs: unmounted for /dev/loop5 [ 243.080893] erofs: unmounted for /dev/loop3 [ 243.088421] erofs: unmounted for /dev/loop2 [ 243.092143] erofs: mounted on /dev/loop4 with opts: . [ 243.106429] erofs: read_super, device -> /dev/loop0 [ 243.111641] erofs: options -> [ 243.120769] erofs: root inode @ nid 36 [ 243.127267] erofs: mounted on /dev/loop0 with opts: . [ 243.201673] erofs: read_super, device -> /dev/loop1 [ 243.214292] erofs: unmounted for /dev/loop0 [ 243.220587] erofs: unmounted for /dev/loop4 [ 243.223019] erofs: options -> [ 243.231437] erofs: root inode @ nid 36 [ 243.236680] erofs: mounted on /dev/loop1 with opts: . [ 243.249594] erofs: read_super, device -> /dev/loop5 [ 243.261935] erofs: options -> [ 243.267581] erofs: root inode @ nid 36 [ 243.271724] erofs: mounted on /dev/loop5 with opts: . [ 243.287579] erofs: read_super, device -> /dev/loop2 [ 243.293748] erofs: read_super, device -> /dev/loop0 [ 243.295141] erofs: options -> [ 243.301423] erofs: options -> [ 243.302205] erofs: unmounted for /dev/loop5 [ 243.313990] erofs: unmounted for /dev/loop1 [ 243.320657] erofs: root inode @ nid 36 [ 243.325964] erofs: root inode @ nid 36 [ 243.327795] erofs: mounted on /dev/loop0 with opts: . [ 243.335375] erofs: mounted on /dev/loop2 with opts: . [ 243.373926] erofs: read_super, device -> /dev/loop3 [ 243.395087] erofs: options -> [ 243.398942] erofs: root inode @ nid 36 [ 243.401019] erofs: read_super, device -> /dev/loop4 [ 243.403020] erofs: mounted on /dev/loop3 with opts: . [ 243.413121] erofs: unmounted for /dev/loop2 [ 243.416476] erofs: read_super, device -> /dev/loop5 [ 243.422709] erofs: unmounted for /dev/loop0 [ 243.425504] erofs: options -> [ 243.430779] erofs: unmounted for /dev/loop3 [ 243.430902] erofs: root inode @ nid 36 [ 243.439689] erofs: mounted on /dev/loop5 with opts: . [ 243.446001] erofs: options -> [ 243.449916] erofs: root inode @ nid 36 [ 243.454668] erofs: mounted on /dev/loop4 with opts: . [ 243.597656] erofs: unmounted for /dev/loop5 [ 243.601431] erofs: read_super, device -> /dev/loop3 [ 243.617279] erofs: unmounted for /dev/loop4 [ 243.620223] erofs: options -> [ 243.626724] erofs: root inode @ nid 36 [ 243.630772] erofs: mounted on /dev/loop3 with opts: . [ 243.676766] erofs: read_super, device -> /dev/loop1 [ 243.681821] erofs: options -> [ 243.707860] erofs: unmounted for /dev/loop3 [ 243.712693] erofs: read_super, device -> /dev/loop0 [ 243.713850] erofs: read_super, device -> /dev/loop5 [ 243.718266] erofs: options -> [ 243.722760] erofs: options -> [ 243.727679] erofs: root inode @ nid 36 [ 243.741365] erofs: mounted on /dev/loop1 with opts: . [ 243.748252] erofs: root inode @ nid 36 [ 243.752250] erofs: root inode @ nid 36 [ 243.752636] erofs: mounted on /dev/loop0 with opts: . [ 243.761891] erofs: mounted on /dev/loop5 with opts: . [ 243.771710] erofs: read_super, device -> /dev/loop2 [ 243.788617] erofs: read_super, device -> /dev/loop4 [ 243.804007] audit: type=1800 audit(1635232389.893:158): pid=984 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 243.816529] erofs: options -> [ 243.828766] erofs: unmounted for /dev/loop0 [ 243.833944] erofs: options -> [ 243.837920] erofs: unmounted for /dev/loop1 [ 243.842563] erofs: unmounted for /dev/loop5 [ 243.850756] erofs: root inode @ nid 36 [ 243.852103] erofs: read_super, device -> /dev/loop3 [ 243.861977] erofs: mounted on /dev/loop4 with opts: . [ 243.872660] erofs: options -> [ 243.876544] erofs: root inode @ nid 36 [ 243.880641] erofs: mounted on /dev/loop2 with opts: . [ 243.881007] erofs: root inode @ nid 36 [ 243.891867] erofs: mounted on /dev/loop3 with opts: . [ 243.982541] erofs: unmounted for /dev/loop2 [ 244.017361] erofs: read_super, device -> /dev/loop1 [ 244.024731] erofs: options -> [ 244.028064] erofs: root inode @ nid 36 [ 244.032252] erofs: mounted on /dev/loop1 with opts: . [ 244.036270] erofs: read_super, device -> /dev/loop0 [ 244.052687] erofs: unmounted for /dev/loop3 [ 244.057819] erofs: unmounted for /dev/loop4 [ 244.057975] erofs: read_super, device -> /dev/loop2 [ 244.065840] erofs: options -> [ 244.068826] erofs: options -> [ 244.070967] erofs: unmounted for /dev/loop1 [ 244.079509] erofs: root inode @ nid 36 [ 244.086039] erofs: mounted on /dev/loop2 with opts: . [ 244.086264] erofs: root inode @ nid 36 [ 244.097168] erofs: mounted on /dev/loop0 with opts: . [ 244.187146] erofs: read_super, device -> /dev/loop5 [ 244.194101] erofs: read_super, device -> /dev/loop3 [ 244.196475] erofs: read_super, device -> /dev/loop4 [ 244.199139] erofs: options -> [ 244.209850] erofs: unmounted for /dev/loop2 [ 244.213281] erofs: options -> [ 244.217633] erofs: unmounted for /dev/loop0 [ 244.218642] erofs: root inode @ nid 36 [ 244.226095] erofs: options -> [ 244.229699] erofs: root inode @ nid 36 [ 244.238884] erofs: mounted on /dev/loop4 with opts: . [ 244.240859] erofs: root inode @ nid 36 [ 244.251438] erofs: mounted on /dev/loop3 with opts: . [ 244.255550] erofs: mounted on /dev/loop5 with opts: . [ 244.283892] erofs: read_super, device -> /dev/loop1 [ 244.302168] erofs: unmounted for /dev/loop3 [ 244.310597] erofs: read_super, device -> /dev/loop0 [ 244.318914] erofs: options -> [ 244.322059] erofs: options -> [ 244.322523] erofs: root inode @ nid 36 [ 244.328899] erofs: unmounted for /dev/loop4 [ 244.331102] erofs: mounted on /dev/loop0 with opts: . [ 244.340753] erofs: root inode @ nid 36 [ 244.346205] erofs: mounted on /dev/loop1 with opts: . [ 244.348838] erofs: read_super, device -> /dev/loop2 [ 244.358320] erofs: options -> [ 244.365106] erofs: root inode @ nid 36 [ 244.370556] erofs: mounted on /dev/loop2 with opts: . [ 244.376707] erofs: unmounted for /dev/loop0 [ 244.381323] erofs: unmounted for /dev/loop5 [ 244.412885] erofs: unmounted for /dev/loop1 [ 244.420775] erofs: unmounted for /dev/loop2 [ 244.588496] erofs: read_super, device -> /dev/loop3 [ 244.595023] erofs: read_super, device -> /dev/loop5 [ 244.600057] erofs: options -> [ 244.600314] erofs: options -> [ 244.606593] erofs: read_super, device -> /dev/loop1 [ 244.617296] erofs: read_super, device -> /dev/loop4 [ 244.618474] erofs: read_super, device -> /dev/loop0 [ 244.622341] erofs: options -> [ 244.633612] erofs: root inode @ nid 36 [ 244.649190] erofs: options -> [ 244.656314] erofs: root inode @ nid 36 [ 244.668913] erofs: mounted on /dev/loop3 with opts: . [ 244.676007] erofs: root inode @ nid 36 [ 244.685809] erofs: root inode @ nid 36 [ 244.694235] erofs: options -> 2021/10/26 07:13:10 executed programs: 3589 [ 244.710797] erofs: mounted on /dev/loop4 with opts: . [ 244.711366] erofs: mounted on /dev/loop5 with opts: . [ 244.722357] erofs: mounted on /dev/loop1 with opts: . [ 244.729258] erofs: read_super, device -> /dev/loop2 [ 244.737905] erofs: root inode @ nid 36 [ 244.741157] erofs: options -> [ 244.745225] erofs: mounted on /dev/loop0 with opts: . [ 244.750672] erofs: unmounted for /dev/loop3 [ 244.757811] erofs: unmounted for /dev/loop1 [ 244.759112] erofs: root inode @ nid 36 [ 244.766408] erofs: unmounted for /dev/loop4 [ 244.772606] erofs: mounted on /dev/loop2 with opts: . [ 244.790082] erofs: unmounted for /dev/loop5 [ 244.795859] erofs: unmounted for /dev/loop0 [ 244.945869] erofs: read_super, device -> /dev/loop3 [ 244.949787] erofs: read_super, device -> /dev/loop4 [ 244.950911] erofs: options -> [ 244.960698] erofs: options -> [ 244.967891] erofs: root inode @ nid 36 [ 244.967922] erofs: read_super, device -> /dev/loop0 [ 244.972054] erofs: mounted on /dev/loop3 with opts: . [ 244.983946] erofs: unmounted for /dev/loop2 [ 244.988983] erofs: options -> [ 244.992236] erofs: root inode @ nid 36 [ 244.998448] erofs: mounted on /dev/loop4 with opts: . [ 245.005274] erofs: root inode @ nid 36 [ 245.009428] erofs: mounted on /dev/loop0 with opts: . [ 245.029980] erofs: unmounted for /dev/loop3 [ 245.044610] erofs: unmounted for /dev/loop4 [ 245.103758] erofs: read_super, device -> /dev/loop5 [ 245.109462] erofs: read_super, device -> /dev/loop1 [ 245.128956] erofs: options -> [ 245.131425] erofs: options -> [ 245.137066] erofs: unmounted for /dev/loop0 [ 245.140033] erofs: root inode @ nid 36 [ 245.143095] erofs: read_super, device -> /dev/loop2 [ 245.145729] erofs: mounted on /dev/loop5 with opts: . [ 245.152537] erofs: options -> [ 245.165976] erofs: root inode @ nid 36 [ 245.170098] erofs: unmounted for /dev/loop5 [ 245.172747] erofs: root inode @ nid 36 [ 245.182980] erofs: mounted on /dev/loop1 with opts: . [ 245.189392] erofs: read_super, device -> /dev/loop4 [ 245.198109] erofs: mounted on /dev/loop2 with opts: . [ 245.208423] erofs: read_super, device -> /dev/loop3 [ 245.214287] erofs: options -> [ 245.217854] erofs: root inode @ nid 36 [ 245.222108] erofs: mounted on /dev/loop3 with opts: . [ 245.231929] erofs: options -> [ 245.236267] erofs: root inode @ nid 36 [ 245.240305] erofs: mounted on /dev/loop4 with opts: . [ 245.262371] erofs: read_super, device -> /dev/loop0 [ 245.265396] erofs: unmounted for /dev/loop1 [ 245.267709] erofs: options -> [ 245.275455] erofs: root inode @ nid 36 [ 245.276491] erofs: unmounted for /dev/loop3 [ 245.279595] erofs: mounted on /dev/loop0 with opts: . [ 245.283984] erofs: unmounted for /dev/loop2 [ 245.357651] erofs: unmounted for /dev/loop0 [ 245.362819] audit: type=1800 audit(1635232391.443:159): pid=1151 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 245.410423] erofs: unmounted for /dev/loop4 [ 245.425203] erofs: read_super, device -> /dev/loop5 [ 245.435832] erofs: options -> [ 245.439879] erofs: root inode @ nid 36 [ 245.446510] erofs: mounted on /dev/loop5 with opts: . [ 245.454506] erofs: read_super, device -> /dev/loop2 [ 245.461758] erofs: read_super, device -> /dev/loop3 [ 245.463777] erofs: options -> [ 245.467098] erofs: read_super, device -> /dev/loop1 [ 245.476803] erofs: root inode @ nid 36 [ 245.483877] erofs: read_super, device -> /dev/loop0 [ 245.497617] erofs: options -> [ 245.507096] erofs: options -> [ 245.508185] erofs: mounted on /dev/loop2 with opts: . [ 245.512275] erofs: options -> [ 245.520031] erofs: root inode @ nid 36 [ 245.525318] erofs: unmounted for /dev/loop5 [ 245.528644] erofs: root inode @ nid 36 [ 245.534102] erofs: root inode @ nid 36 [ 245.539341] erofs: mounted on /dev/loop3 with opts: . [ 245.540305] erofs: mounted on /dev/loop1 with opts: . [ 245.550929] erofs: mounted on /dev/loop0 with opts: . [ 245.594669] erofs: unmounted for /dev/loop2 [ 245.598544] erofs: read_super, device -> /dev/loop5 [ 245.604340] erofs: unmounted for /dev/loop1 [ 245.608828] erofs: unmounted for /dev/loop0 [ 245.616007] erofs: options -> [ 245.619762] erofs: root inode @ nid 36 [ 245.624956] erofs: mounted on /dev/loop5 with opts: . [ 245.677024] erofs: read_super, device -> /dev/loop4 [ 245.682102] erofs: options -> [ 245.686102] erofs: root inode @ nid 36 [ 245.690314] erofs: mounted on /dev/loop4 with opts: . [ 245.725030] erofs: read_super, device -> /dev/loop1 [ 245.736004] erofs: options -> [ 245.748375] erofs: read_super, device -> /dev/loop2 [ 245.753748] erofs: unmounted for /dev/loop3 [ 245.760055] erofs: unmounted for /dev/loop4 [ 245.760114] erofs: unmounted for /dev/loop5 [ 245.770504] erofs: options -> [ 245.776228] erofs: root inode @ nid 36 [ 245.780651] erofs: root inode @ nid 36 [ 245.785165] erofs: mounted on /dev/loop1 with opts: . [ 245.786129] erofs: mounted on /dev/loop2 with opts: . [ 245.898430] audit: type=1800 audit(1635232391.983:160): pid=1208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 245.899662] erofs: unmounted for /dev/loop2 [ 245.920889] erofs: unmounted for /dev/loop1 [ 245.922382] erofs: read_super, device -> /dev/loop0 [ 245.942301] erofs: options -> [ 245.945877] erofs: root inode @ nid 36 [ 245.950035] erofs: mounted on /dev/loop0 with opts: . [ 245.964856] erofs: read_super, device -> /dev/loop4 [ 245.969899] erofs: options -> [ 245.996400] erofs: root inode @ nid 36 [ 246.000557] erofs: mounted on /dev/loop4 with opts: . [ 246.023762] erofs: read_super, device -> /dev/loop5 [ 246.029062] erofs: read_super, device -> /dev/loop3 [ 246.029064] erofs: read_super, device -> /dev/loop1 [ 246.029069] erofs: options -> [ 246.042744] erofs: options -> [ 246.054674] erofs: unmounted for /dev/loop4 [ 246.060148] erofs: unmounted for /dev/loop0 [ 246.070548] erofs: options -> [ 246.078348] erofs: root inode @ nid 36 [ 246.081454] erofs: root inode @ nid 36 [ 246.082397] erofs: root inode @ nid 36 [ 246.091558] erofs: mounted on /dev/loop3 with opts: . [ 246.094699] erofs: mounted on /dev/loop5 with opts: . [ 246.101420] erofs: mounted on /dev/loop1 with opts: . [ 246.156985] erofs: read_super, device -> /dev/loop2 [ 246.185712] erofs: unmounted for /dev/loop1 [ 246.190479] erofs: options -> [ 246.190542] erofs: unmounted for /dev/loop5 [ 246.200336] erofs: unmounted for /dev/loop3 [ 246.200508] erofs: root inode @ nid 36 [ 246.209746] erofs: mounted on /dev/loop2 with opts: . [ 246.225209] erofs: read_super, device -> /dev/loop0 [ 246.233277] erofs: options -> [ 246.238725] erofs: root inode @ nid 36 [ 246.245038] erofs: mounted on /dev/loop0 with opts: . [ 246.309885] erofs: read_super, device -> /dev/loop4 [ 246.316449] erofs: read_super, device -> /dev/loop1 [ 246.318138] erofs: unmounted for /dev/loop0 [ 246.321475] erofs: options -> [ 246.321972] erofs: root inode @ nid 36 [ 246.332575] erofs: unmounted for /dev/loop2 [ 246.335205] erofs: options -> [ 246.345950] erofs: root inode @ nid 36 [ 246.349984] erofs: mounted on /dev/loop1 with opts: . [ 246.350081] erofs: mounted on /dev/loop4 with opts: . [ 246.373803] erofs: read_super, device -> /dev/loop2 [ 246.378966] erofs: options -> [ 246.382326] erofs: read_super, device -> /dev/loop3 [ 246.396951] erofs: options -> [ 246.400436] erofs: root inode @ nid 36 [ 246.405332] erofs: root inode @ nid 36 [ 246.406457] erofs: mounted on /dev/loop2 with opts: . [ 246.410236] erofs: mounted on /dev/loop3 with opts: . [ 246.423477] erofs: read_super, device -> /dev/loop5 [ 246.435118] erofs: options -> [ 246.438439] erofs: unmounted for /dev/loop4 [ 246.444026] erofs: read_super, device -> /dev/loop0 [ 246.449075] erofs: options -> [ 246.449275] erofs: unmounted for /dev/loop2 [ 246.453728] erofs: root inode @ nid 36 [ 246.458478] erofs: unmounted for /dev/loop1 [ 246.475456] erofs: root inode @ nid 36 [ 246.480614] erofs: mounted on /dev/loop5 with opts: . [ 246.487864] erofs: mounted on /dev/loop0 with opts: . [ 246.562970] erofs: read_super, device -> /dev/loop4 [ 246.568254] erofs: unmounted for /dev/loop0 [ 246.568776] erofs: options -> [ 246.576270] erofs: root inode @ nid 36 [ 246.580300] erofs: unmounted for /dev/loop5 [ 246.581648] erofs: mounted on /dev/loop4 with opts: . [ 246.592769] erofs: unmounted for /dev/loop3 [ 246.607542] erofs: read_super, device -> /dev/loop1 [ 246.612588] erofs: options -> [ 246.616324] erofs: read_super, device -> /dev/loop0 [ 246.621448] erofs: root inode @ nid 36 [ 246.621543] erofs: options -> [ 246.629126] erofs: root inode @ nid 36 [ 246.633447] erofs: mounted on /dev/loop0 with opts: . [ 246.642858] erofs: read_super, device -> /dev/loop2 [ 246.653124] erofs: options -> [ 246.660562] erofs: root inode @ nid 36 [ 246.662463] erofs: mounted on /dev/loop1 with opts: . [ 246.665941] erofs: mounted on /dev/loop2 with opts: . [ 246.699626] erofs: read_super, device -> /dev/loop5 [ 246.699641] erofs: unmounted for /dev/loop4 [ 246.706201] erofs: options -> [ 246.718419] erofs: unmounted for /dev/loop0 [ 246.725577] erofs: unmounted for /dev/loop2 [ 246.730420] erofs: unmounted for /dev/loop1 [ 246.732799] erofs: root inode @ nid 36 [ 246.741559] erofs: mounted on /dev/loop5 with opts: . [ 246.881796] erofs: read_super, device -> /dev/loop3 [ 246.901750] erofs: unmounted for /dev/loop5 [ 246.902518] erofs: options -> [ 246.918193] erofs: root inode @ nid 36 [ 246.926175] erofs: read_super, device -> /dev/loop0 [ 246.927694] erofs: mounted on /dev/loop3 with opts: . [ 246.931400] erofs: read_super, device -> /dev/loop2 [ 246.943196] erofs: options -> [ 246.946764] erofs: options -> [ 246.950717] erofs: read_super, device -> /dev/loop4 [ 246.957493] erofs: unmounted for /dev/loop3 [ 246.964032] erofs: root inode @ nid 36 [ 246.964082] erofs: options -> [ 246.968395] erofs: root inode @ nid 36 [ 246.971695] erofs: root inode @ nid 36 [ 246.979829] erofs: mounted on /dev/loop4 with opts: . [ 246.990832] erofs: mounted on /dev/loop0 with opts: . [ 247.003623] erofs: mounted on /dev/loop2 with opts: . [ 247.021974] erofs: read_super, device -> /dev/loop5 [ 247.021975] erofs: read_super, device -> /dev/loop1 [ 247.021982] erofs: options -> [ 247.032678] erofs: unmounted for /dev/loop4 [ 247.042598] erofs: options -> [ 247.050220] erofs: root inode @ nid 36 [ 247.051403] erofs: root inode @ nid 36 [ 247.058814] erofs: mounted on /dev/loop1 with opts: . [ 247.060281] erofs: mounted on /dev/loop5 with opts: . [ 247.072772] erofs: read_super, device -> /dev/loop3 [ 247.079859] audit: type=1800 audit(1635232393.163:161): pid=1346 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 247.095147] erofs: read_super, device -> /dev/loop4 [ 247.105556] erofs: options -> [ 247.109011] erofs: root inode @ nid 36 [ 247.114331] erofs: mounted on /dev/loop4 with opts: . [ 247.124946] erofs: unmounted for /dev/loop0 [ 247.130317] erofs: options -> [ 247.132842] erofs: unmounted for /dev/loop2 [ 247.135108] erofs: root inode @ nid 36 [ 247.144278] erofs: mounted on /dev/loop3 with opts: . [ 247.144695] erofs: unmounted for /dev/loop1 [ 247.246945] erofs: unmounted for /dev/loop5 [ 247.247082] erofs: unmounted for /dev/loop4 [ 247.251437] erofs: unmounted for /dev/loop3 [ 247.363772] erofs: read_super, device -> /dev/loop2 [ 247.369044] erofs: read_super, device -> /dev/loop0 [ 247.380464] erofs: options -> [ 247.385327] erofs: options -> [ 247.390793] erofs: read_super, device -> /dev/loop1 [ 247.408633] erofs: options -> [ 247.411997] erofs: root inode @ nid 36 [ 247.417466] erofs: root inode @ nid 36 [ 247.428741] erofs: root inode @ nid 36 [ 247.435316] erofs: mounted on /dev/loop0 with opts: . [ 247.440762] erofs: mounted on /dev/loop2 with opts: . [ 247.450885] erofs: mounted on /dev/loop1 with opts: . [ 247.458935] erofs: read_super, device -> /dev/loop3 [ 247.464579] erofs: options -> [ 247.468735] erofs: root inode @ nid 36 [ 247.479829] erofs: mounted on /dev/loop3 with opts: . [ 247.480643] erofs: unmounted for /dev/loop2 [ 247.489983] erofs: unmounted for /dev/loop1 [ 247.490774] erofs: read_super, device -> /dev/loop5 [ 247.495004] erofs: unmounted for /dev/loop0 [ 247.501842] erofs: read_super, device -> /dev/loop4 [ 247.509908] erofs: unmounted for /dev/loop3 [ 247.516847] erofs: options -> [ 247.520276] erofs: options -> [ 247.525321] erofs: root inode @ nid 36 [ 247.529698] erofs: root inode @ nid 36 [ 247.540858] erofs: mounted on /dev/loop4 with opts: . [ 247.546525] erofs: mounted on /dev/loop5 with opts: . [ 247.625278] erofs: read_super, device -> /dev/loop2 [ 247.625280] erofs: read_super, device -> /dev/loop1 [ 247.625287] erofs: options -> [ 247.630332] erofs: options -> [ 247.642413] erofs: unmounted for /dev/loop5 [ 247.649414] erofs: root inode @ nid 36 [ 247.655027] erofs: root inode @ nid 36 [ 247.659852] erofs: mounted on /dev/loop2 with opts: . [ 247.663851] erofs: mounted on /dev/loop1 with opts: . [ 247.672600] erofs: unmounted for /dev/loop4 [ 247.689492] erofs: read_super, device -> /dev/loop3 [ 247.697437] erofs: options -> [ 247.701131] erofs: unmounted for /dev/loop2 [ 247.706985] erofs: root inode @ nid 36 [ 247.712552] erofs: mounted on /dev/loop3 with opts: . [ 247.734486] erofs: read_super, device -> /dev/loop0 [ 247.741224] erofs: options -> [ 247.752212] erofs: unmounted for /dev/loop1 [ 247.757639] erofs: root inode @ nid 36 [ 247.764728] erofs: mounted on /dev/loop0 with opts: . [ 247.791008] erofs: unmounted for /dev/loop3 [ 247.813891] erofs: read_super, device -> /dev/loop5 [ 247.819463] erofs: options -> [ 247.825820] erofs: root inode @ nid 36 [ 247.830193] erofs: mounted on /dev/loop5 with opts: . [ 247.863223] erofs: read_super, device -> /dev/loop2 [ 247.863225] erofs: read_super, device -> /dev/loop4 [ 247.863233] erofs: options -> [ 247.868427] erofs: options -> [ 247.874284] erofs: unmounted for /dev/loop0 [ 247.884727] erofs: root inode @ nid 36 [ 247.888747] erofs: unmounted for /dev/loop5 [ 247.900230] erofs: root inode @ nid 36 [ 247.906932] erofs: mounted on /dev/loop4 with opts: . [ 247.911649] erofs: mounted on /dev/loop2 with opts: . [ 247.948048] erofs: read_super, device -> /dev/loop1 [ 247.949915] erofs: read_super, device -> /dev/loop3 [ 247.963725] erofs: unmounted for /dev/loop4 [ 247.965737] erofs: options -> [ 247.970878] erofs: options -> [ 247.971712] erofs: root inode @ nid 36 [ 247.982217] erofs: mounted on /dev/loop3 with opts: . [ 247.982848] erofs: root inode @ nid 36 [ 247.991774] erofs: mounted on /dev/loop1 with opts: . [ 247.997869] erofs: read_super, device -> /dev/loop5 [ 248.017364] erofs: options -> [ 248.019356] erofs: unmounted for /dev/loop3 [ 248.020709] erofs: root inode @ nid 36 [ 248.029615] erofs: mounted on /dev/loop5 with opts: . [ 248.057293] erofs: unmounted for /dev/loop2 [ 248.100037] erofs: read_super, device -> /dev/loop0 [ 248.108917] erofs: unmounted for /dev/loop1 [ 248.109601] erofs: options -> [ 248.116982] erofs: unmounted for /dev/loop5 [ 248.123246] erofs: root inode @ nid 36 [ 248.129558] erofs: mounted on /dev/loop0 with opts: . [ 248.229218] erofs: read_super, device -> /dev/loop4 [ 248.246831] erofs: options -> [ 248.251793] erofs: read_super, device -> /dev/loop3 [ 248.257341] erofs: unmounted for /dev/loop0 [ 248.264130] erofs: root inode @ nid 36 [ 248.265094] erofs: options -> [ 248.268642] erofs: mounted on /dev/loop4 with opts: . [ 248.281467] erofs: root inode @ nid 36 [ 248.286660] erofs: mounted on /dev/loop3 with opts: . [ 248.301743] erofs: read_super, device -> /dev/loop2 [ 248.309141] erofs: read_super, device -> /dev/loop1 [ 248.316633] erofs: unmounted for /dev/loop4 [ 248.319027] erofs: read_super, device -> /dev/loop5 [ 248.331381] erofs: options -> [ 248.331606] erofs: options -> [ 248.337445] erofs: options -> [ 248.338254] erofs: root inode @ nid 36 [ 248.341300] erofs: unmounted for /dev/loop3 [ 248.349204] erofs: mounted on /dev/loop5 with opts: . [ 248.357126] erofs: root inode @ nid 36 [ 248.361063] erofs: root inode @ nid 36 [ 248.361185] erofs: mounted on /dev/loop1 with opts: . [ 248.376329] erofs: mounted on /dev/loop2 with opts: . [ 248.412577] erofs: unmounted for /dev/loop5 [ 248.421263] erofs: unmounted for /dev/loop1 [ 248.437471] erofs: read_super, device -> /dev/loop0 [ 248.442652] erofs: unmounted for /dev/loop2 [ 248.442757] erofs: options -> [ 248.456868] erofs: root inode @ nid 36 [ 248.461183] erofs: mounted on /dev/loop0 with opts: . [ 248.467746] erofs: read_super, device -> /dev/loop4 [ 248.474700] erofs: options -> [ 248.478222] erofs: root inode @ nid 36 [ 248.483553] erofs: mounted on /dev/loop4 with opts: . [ 248.504450] erofs: read_super, device -> /dev/loop3 [ 248.515860] erofs: options -> [ 248.522795] erofs: root inode @ nid 36 [ 248.531204] erofs: unmounted for /dev/loop0 [ 248.536578] erofs: read_super, device -> /dev/loop1 [ 248.537189] erofs: read_super, device -> /dev/loop5 [ 248.541602] erofs: options -> [ 248.550420] erofs: unmounted for /dev/loop4 [ 248.561053] erofs: mounted on /dev/loop3 with opts: . [ 248.569604] erofs: options -> [ 248.575356] erofs: root inode @ nid 36 [ 248.577073] erofs: root inode @ nid 36 [ 248.580849] erofs: mounted on /dev/loop5 with opts: . [ 248.584936] erofs: mounted on /dev/loop1 with opts: . [ 248.650065] erofs: unmounted for /dev/loop5 [ 248.657335] erofs: unmounted for /dev/loop1 [ 248.662824] erofs: unmounted for /dev/loop3 [ 248.688286] erofs: read_super, device -> /dev/loop2 [ 248.697391] erofs: read_super, device -> /dev/loop0 [ 248.702648] erofs: options -> [ 248.708736] erofs: options -> [ 248.712318] erofs: root inode @ nid 36 [ 248.714500] erofs: root inode @ nid 36 [ 248.720344] erofs: mounted on /dev/loop2 with opts: . [ 248.723942] erofs: mounted on /dev/loop0 with opts: . [ 248.763944] erofs: read_super, device -> /dev/loop4 [ 248.769592] erofs: options -> [ 248.778058] erofs: root inode @ nid 36 [ 248.782807] erofs: mounted on /dev/loop4 with opts: . [ 248.789021] erofs: read_super, device -> /dev/loop5 [ 248.801382] erofs: read_super, device -> /dev/loop3 [ 248.802434] erofs: options -> [ 248.808192] erofs: options -> [ 248.810180] erofs: unmounted for /dev/loop0 [ 248.814672] erofs: read_super, device -> /dev/loop1 [ 248.822455] erofs: unmounted for /dev/loop4 [ 248.822700] erofs: unmounted for /dev/loop2 [ 248.831142] erofs: options -> [ 248.832399] erofs: root inode @ nid 36 [ 248.838549] erofs: root inode @ nid 36 [ 248.839764] erofs: root inode @ nid 36 [ 248.844348] erofs: mounted on /dev/loop5 with opts: . [ 248.848448] erofs: mounted on /dev/loop1 with opts: . [ 248.851749] erofs: mounted on /dev/loop3 with opts: . [ 248.940741] erofs: unmounted for /dev/loop5 [ 248.944866] erofs: read_super, device -> /dev/loop0 [ 248.950412] erofs: unmounted for /dev/loop3 [ 248.954115] erofs: options -> [ 248.959426] erofs: root inode @ nid 36 [ 248.959782] erofs: unmounted for /dev/loop1 [ 248.971441] erofs: mounted on /dev/loop0 with opts: . [ 249.036230] erofs: read_super, device -> /dev/loop4 [ 249.041280] erofs: options -> [ 249.050651] erofs: unmounted for /dev/loop0 [ 249.053517] erofs: read_super, device -> /dev/loop2 [ 249.060167] erofs: options -> [ 249.064008] erofs: root inode @ nid 36 [ 249.068689] erofs: root inode @ nid 36 [ 249.077487] erofs: mounted on /dev/loop4 with opts: . [ 249.086500] erofs: mounted on /dev/loop2 with opts: . [ 249.096203] erofs: read_super, device -> /dev/loop5 [ 249.101503] erofs: read_super, device -> /dev/loop3 [ 249.120056] erofs: read_super, device -> /dev/loop1 [ 249.125101] erofs: options -> [ 249.129053] erofs: options -> [ 249.130985] erofs: read_super, device -> /dev/loop0 [ 249.138835] erofs: options -> [ 249.141711] erofs: root inode @ nid 36 [ 249.146925] erofs: unmounted for /dev/loop4 [ 249.152172] erofs: unmounted for /dev/loop2 [ 249.153721] erofs: root inode @ nid 36 [ 249.161634] erofs: mounted on /dev/loop3 with opts: . [ 249.167528] erofs: root inode @ nid 36 [ 249.167610] erofs: options -> [ 249.176573] erofs: root inode @ nid 36 [ 249.180906] erofs: mounted on /dev/loop5 with opts: . [ 249.181968] erofs: mounted on /dev/loop1 with opts: . [ 249.192046] erofs: mounted on /dev/loop0 with opts: . [ 249.252796] audit: type=1800 audit(1635232395.333:162): pid=1633 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 249.274684] erofs: unmounted for /dev/loop1 [ 249.286673] erofs: unmounted for /dev/loop5 [ 249.298743] audit: type=1800 audit(1635232395.353:163): pid=1629 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 249.298890] erofs: unmounted for /dev/loop3 [ 249.321308] erofs: unmounted for /dev/loop0 [ 249.424593] erofs: read_super, device -> /dev/loop2 [ 249.429781] erofs: read_super, device -> /dev/loop4 [ 249.435205] erofs: options -> [ 249.438575] erofs: options -> [ 249.441934] erofs: root inode @ nid 36 [ 249.447846] erofs: root inode @ nid 36 [ 249.449435] erofs: read_super, device -> /dev/loop5 [ 249.451911] erofs: mounted on /dev/loop2 with opts: . [ 249.458738] erofs: read_super, device -> /dev/loop3 [ 249.463401] erofs: mounted on /dev/loop4 with opts: . [ 249.474990] erofs: read_super, device -> /dev/loop1 [ 249.480530] erofs: options -> [ 249.486506] erofs: unmounted for /dev/loop2 [ 249.495465] erofs: unmounted for /dev/loop4 [ 249.496931] erofs: options -> [ 249.501735] erofs: root inode @ nid 36 [ 249.507546] erofs: mounted on /dev/loop1 with opts: . [ 249.508516] erofs: options -> [ 249.516269] erofs: root inode @ nid 36 [ 249.516439] erofs: mounted on /dev/loop5 with opts: . [ 249.520566] erofs: root inode @ nid 36 [ 249.529549] erofs: mounted on /dev/loop3 with opts: . [ 249.544503] erofs: read_super, device -> /dev/loop0 [ 249.549546] erofs: options -> [ 249.552764] erofs: root inode @ nid 36 [ 249.568548] audit: type=1800 audit(1635232395.653:164): pid=1677 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 249.595072] erofs: unmounted for /dev/loop1 [ 249.595699] erofs: read_super, device -> /dev/loop2 [ 249.611210] erofs: unmounted for /dev/loop3 [ 249.615969] erofs: unmounted for /dev/loop5 [ 249.621293] erofs: mounted on /dev/loop0 with opts: . [ 249.624022] erofs: options -> [ 249.630370] erofs: root inode @ nid 36 [ 249.639140] erofs: mounted on /dev/loop2 with opts: . [ 249.665941] erofs: read_super, device -> /dev/loop5 [ 249.671434] erofs: options -> [ 249.675500] erofs: root inode @ nid 36 [ 249.679865] erofs: mounted on /dev/loop5 with opts: . 2021/10/26 07:13:15 executed programs: 3685 [ 249.768884] erofs: unmounted for /dev/loop0 [ 249.774140] erofs: read_super, device -> /dev/loop1 [ 249.774147] erofs: unmounted for /dev/loop2 [ 249.779181] erofs: options -> [ 249.779389] erofs: root inode @ nid 36 [ 249.784091] erofs: unmounted for /dev/loop5 [ 249.794217] erofs: mounted on /dev/loop1 with opts: . [ 249.804353] erofs: read_super, device -> /dev/loop4 [ 249.823197] erofs: options -> [ 249.826687] erofs: root inode @ nid 36 [ 249.830930] erofs: unmounted for /dev/loop1 [ 249.832169] erofs: mounted on /dev/loop4 with opts: . [ 249.856809] erofs: read_super, device -> /dev/loop3 [ 249.862616] erofs: options -> [ 249.870014] erofs: root inode @ nid 36 [ 249.874322] erofs: mounted on /dev/loop3 with opts: . [ 249.948890] erofs: read_super, device -> /dev/loop0 [ 249.954310] erofs: options -> [ 249.958127] erofs: root inode @ nid 36 [ 249.961677] erofs: unmounted for /dev/loop4 [ 249.962390] erofs: mounted on /dev/loop0 with opts: . [ 249.971817] erofs: unmounted for /dev/loop3 [ 249.981021] erofs: read_super, device -> /dev/loop1 [ 249.981151] erofs: unmounted for /dev/loop0 [ 249.987358] erofs: options -> [ 249.996058] erofs: root inode @ nid 36 [ 250.000982] erofs: mounted on /dev/loop1 with opts: . [ 250.007000] erofs: read_super, device -> /dev/loop2 [ 250.012037] erofs: options -> [ 250.019076] erofs: unmounted for /dev/loop1 [ 250.019906] erofs: root inode @ nid 36 [ 250.028792] erofs: mounted on /dev/loop2 with opts: . [ 250.152444] erofs: read_super, device -> /dev/loop5 [ 250.159463] erofs: read_super, device -> /dev/loop4 [ 250.159480] erofs: read_super, device -> /dev/loop3 [ 250.164780] erofs: options -> [ 250.173218] erofs: options -> [ 250.177655] erofs: unmounted for /dev/loop2 [ 250.182760] erofs: options -> [ 250.188519] erofs: root inode @ nid 36 [ 250.195410] erofs: root inode @ nid 36 [ 250.195720] erofs: root inode @ nid 36 [ 250.204403] erofs: mounted on /dev/loop4 with opts: . [ 250.210299] erofs: mounted on /dev/loop5 with opts: . [ 250.240127] erofs: mounted on /dev/loop3 with opts: . [ 250.252662] erofs: read_super, device -> /dev/loop0 [ 250.255366] erofs: read_super, device -> /dev/loop1 [ 250.263314] erofs: unmounted for /dev/loop4 [ 250.266955] erofs: options -> [ 250.271214] erofs: unmounted for /dev/loop5 [ 250.277959] erofs: options -> [ 250.279158] erofs: root inode @ nid 36 [ 250.281405] erofs: root inode @ nid 36 [ 250.285706] erofs: mounted on /dev/loop1 with opts: . [ 250.293476] erofs: mounted on /dev/loop0 with opts: . [ 250.329759] audit: type=1800 audit(1635232396.413:165): pid=1757 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 250.349257] erofs: read_super, device -> /dev/loop2 [ 250.358711] erofs: unmounted for /dev/loop1 [ 250.362062] erofs: read_super, device -> /dev/loop4 [ 250.368438] erofs: options -> [ 250.369661] erofs: unmounted for /dev/loop0 [ 250.371968] erofs: root inode @ nid 36 [ 250.379975] erofs: unmounted for /dev/loop3 [ 250.380856] erofs: mounted on /dev/loop4 with opts: . [ 250.395197] erofs: options -> [ 250.398755] erofs: root inode @ nid 36 [ 250.404727] erofs: mounted on /dev/loop2 with opts: . [ 250.416358] erofs: read_super, device -> /dev/loop5 [ 250.429507] erofs: options -> [ 250.433787] erofs: root inode @ nid 36 [ 250.437901] erofs: mounted on /dev/loop5 with opts: . [ 250.540746] erofs: read_super, device -> /dev/loop1 [ 250.548906] erofs: read_super, device -> /dev/loop3 [ 250.554267] erofs: unmounted for /dev/loop2 [ 250.559176] erofs: unmounted for /dev/loop4 [ 250.562187] erofs: options -> [ 250.567385] erofs: options -> [ 250.571301] erofs: unmounted for /dev/loop5 [ 250.573519] erofs: root inode @ nid 36 [ 250.579847] erofs: mounted on /dev/loop1 with opts: . [ 250.586030] erofs: root inode @ nid 36 [ 250.590299] erofs: mounted on /dev/loop3 with opts: . [ 250.613897] erofs: read_super, device -> /dev/loop0 [ 250.619186] erofs: options -> [ 250.623913] erofs: root inode @ nid 36 [ 250.628175] erofs: mounted on /dev/loop0 with opts: . [ 250.681619] erofs: unmounted for /dev/loop1 [ 250.686455] erofs: unmounted for /dev/loop3 [ 250.691211] erofs: read_super, device -> /dev/loop2 [ 250.692418] erofs: read_super, device -> /dev/loop4 [ 250.697382] erofs: options -> [ 250.710544] erofs: root inode @ nid 36 [ 250.715014] erofs: options -> [ 250.716789] erofs: mounted on /dev/loop2 with opts: . [ 250.720737] erofs: root inode @ nid 36 [ 250.728943] erofs: mounted on /dev/loop4 with opts: . [ 250.782273] erofs: unmounted for /dev/loop0 [ 250.801604] erofs: unmounted for /dev/loop2 [ 250.806344] erofs: unmounted for /dev/loop4 [ 250.855733] erofs: read_super, device -> /dev/loop5 [ 250.862874] erofs: read_super, device -> /dev/loop3 [ 250.867914] erofs: options -> [ 250.868185] erofs: options -> [ 250.873520] erofs: read_super, device -> /dev/loop0 [ 250.879803] erofs: root inode @ nid 36 [ 250.880019] erofs: root inode @ nid 36 [ 250.884655] erofs: mounted on /dev/loop5 with opts: . [ 250.890365] erofs: mounted on /dev/loop3 with opts: . [ 250.900956] erofs: options -> [ 250.905093] erofs: root inode @ nid 36 [ 250.921637] erofs: read_super, device -> /dev/loop1 [ 250.932535] erofs: options -> [ 250.932580] erofs: unmounted for /dev/loop5 [ 250.936094] erofs: mounted on /dev/loop0 with opts: . [ 250.949355] erofs: root inode @ nid 36 [ 250.961774] erofs: mounted on /dev/loop1 with opts: . [ 250.986244] audit: type=1800 audit(1635232397.073:166): pid=1843 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 251.010932] erofs: unmounted for /dev/loop1 [ 251.017495] erofs: read_super, device -> /dev/loop2 [ 251.026663] erofs: unmounted for /dev/loop0 [ 251.031271] erofs: unmounted for /dev/loop3 [ 251.039600] erofs: options -> [ 251.044304] erofs: root inode @ nid 36 [ 251.047047] erofs: read_super, device -> /dev/loop4 [ 251.048471] erofs: mounted on /dev/loop2 with opts: . [ 251.073995] erofs: read_super, device -> /dev/loop5 [ 251.079044] erofs: options -> [ 251.080722] erofs: options -> [ 251.089623] erofs: root inode @ nid 36 [ 251.094437] erofs: mounted on /dev/loop4 with opts: . [ 251.094714] erofs: unmounted for /dev/loop2 [ 251.110838] erofs: root inode @ nid 36 [ 251.115687] erofs: read_super, device -> /dev/loop1 [ 251.120980] erofs: options -> [ 251.127408] erofs: root inode @ nid 36 [ 251.132375] erofs: mounted on /dev/loop1 with opts: . [ 251.139364] erofs: mounted on /dev/loop5 with opts: . [ 251.185845] erofs: read_super, device -> /dev/loop3 [ 251.192931] erofs: read_super, device -> /dev/loop0 [ 251.197978] erofs: options -> [ 251.198427] erofs: options -> [ 251.202586] erofs: root inode @ nid 36 [ 251.206581] erofs: unmounted for /dev/loop4 [ 251.211314] erofs: mounted on /dev/loop0 with opts: . [ 251.218429] erofs: root inode @ nid 36 [ 251.222614] erofs: mounted on /dev/loop3 with opts: . [ 251.230097] erofs: unmounted for /dev/loop5 [ 251.235311] erofs: unmounted for /dev/loop1 [ 251.295418] erofs: read_super, device -> /dev/loop2 [ 251.301884] erofs: options -> [ 251.305896] erofs: root inode @ nid 36 [ 251.310129] erofs: mounted on /dev/loop2 with opts: . [ 251.317361] erofs: read_super, device -> /dev/loop4 [ 251.322628] erofs: unmounted for /dev/loop0 [ 251.324095] erofs: options -> [ 251.331686] erofs: root inode @ nid 36 [ 251.338075] erofs: unmounted for /dev/loop3 [ 251.348035] erofs: unmounted for /dev/loop2 [ 251.353257] erofs: mounted on /dev/loop4 with opts: . [ 251.413399] erofs: read_super, device -> /dev/loop5 [ 251.418594] erofs: options -> [ 251.422927] erofs: read_super, device -> /dev/loop1 [ 251.428621] erofs: options -> [ 251.431903] erofs: root inode @ nid 36 [ 251.432186] erofs: root inode @ nid 36 [ 251.440201] erofs: mounted on /dev/loop5 with opts: . [ 251.441773] erofs: mounted on /dev/loop1 with opts: . [ 251.471142] erofs: read_super, device -> /dev/loop0 [ 251.476528] erofs: unmounted for /dev/loop4 [ 251.481370] erofs: options -> [ 251.485763] erofs: unmounted for /dev/loop5 [ 251.487523] erofs: root inode @ nid 36 [ 251.494853] erofs: mounted on /dev/loop0 with opts: . [ 251.560996] audit: type=1800 audit(1635232397.643:167): pid=1920 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 251.563607] erofs: read_super, device -> /dev/loop3 [ 251.595488] erofs: unmounted for /dev/loop1 [ 251.598351] erofs: read_super, device -> /dev/loop2 [ 251.606632] erofs: unmounted for /dev/loop0 [ 251.612568] erofs: options -> [ 251.615368] erofs: options -> [ 251.618531] erofs: root inode @ nid 36 [ 251.623972] erofs: root inode @ nid 36 [ 251.628083] erofs: mounted on /dev/loop3 with opts: . [ 251.628463] erofs: mounted on /dev/loop2 with opts: . [ 251.693016] erofs: read_super, device -> /dev/loop5 [ 251.698067] erofs: options -> [ 251.701295] erofs: root inode @ nid 36 [ 251.716382] erofs: unmounted for /dev/loop3 [ 251.721287] erofs: unmounted for /dev/loop2 [ 251.722016] erofs: read_super, device -> /dev/loop4 [ 251.730873] erofs: options -> [ 251.736386] erofs: root inode @ nid 36 [ 251.737242] erofs: mounted on /dev/loop5 with opts: . [ 251.740678] erofs: mounted on /dev/loop4 with opts: . [ 251.794166] erofs: read_super, device -> /dev/loop1 [ 251.801674] erofs: options -> [ 251.813700] erofs: read_super, device -> /dev/loop0 [ 251.818154] erofs: root inode @ nid 36 [ 251.822007] erofs: options -> [ 251.828804] erofs: read_super, device -> /dev/loop2 [ 251.836508] erofs: options -> [ 251.839918] erofs: mounted on /dev/loop1 with opts: . [ 251.842619] erofs: unmounted for /dev/loop4 [ 251.848641] erofs: root inode @ nid 36 [ 251.854292] erofs: unmounted for /dev/loop5 [ 251.858959] erofs: root inode @ nid 36 [ 251.861193] erofs: mounted on /dev/loop2 with opts: . [ 251.870017] erofs: mounted on /dev/loop0 with opts: . [ 251.929867] erofs: read_super, device -> /dev/loop3 [ 251.945107] erofs: options -> [ 251.948577] erofs: root inode @ nid 36 [ 251.951333] erofs: unmounted for /dev/loop2 [ 251.952598] erofs: mounted on /dev/loop3 with opts: . [ 251.962938] erofs: unmounted for /dev/loop1 [ 251.967462] erofs: unmounted for /dev/loop0 [ 252.026650] erofs: read_super, device -> /dev/loop4 [ 252.031706] erofs: options -> [ 252.038859] erofs: root inode @ nid 36 [ 252.044295] erofs: mounted on /dev/loop4 with opts: . [ 252.071565] erofs: read_super, device -> /dev/loop5 [ 252.078561] erofs: options -> [ 252.093781] erofs: unmounted for /dev/loop3 [ 252.094523] erofs: read_super, device -> /dev/loop2 [ 252.109208] audit: type=1800 audit(1635232398.193:168): pid=1994 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 252.112532] erofs: root inode @ nid 36 [ 252.129033] erofs: read_super, device -> /dev/loop0 [ 252.137231] erofs: mounted on /dev/loop5 with opts: . [ 252.137468] erofs: options -> [ 252.146824] erofs: unmounted for /dev/loop4 [ 252.147005] erofs: options -> [ 252.155288] erofs: root inode @ nid 36 [ 252.159557] erofs: root inode @ nid 36 [ 252.163801] erofs: mounted on /dev/loop2 with opts: . [ 252.166091] erofs: mounted on /dev/loop0 with opts: . [ 252.180943] erofs: read_super, device -> /dev/loop1 [ 252.187014] erofs: options -> [ 252.191125] erofs: root inode @ nid 36 [ 252.196493] erofs: mounted on /dev/loop1 with opts: . [ 252.234977] erofs: read_super, device -> /dev/loop3 [ 252.242189] erofs: options -> [ 252.249459] erofs: unmounted for /dev/loop5 [ 252.249525] erofs: root inode @ nid 36 [ 252.257970] erofs: unmounted for /dev/loop0 [ 252.262498] erofs: mounted on /dev/loop3 with opts: . [ 252.262512] erofs: unmounted for /dev/loop2 [ 252.271412] erofs: read_super, device -> /dev/loop4 [ 252.279348] erofs: options -> [ 252.282858] erofs: unmounted for /dev/loop3 [ 252.283417] erofs: root inode @ nid 36 [ 252.291715] erofs: mounted on /dev/loop4 with opts: . [ 252.299561] erofs: unmounted for /dev/loop1 [ 252.434255] erofs: read_super, device -> /dev/loop3 [ 252.439632] erofs: options -> [ 252.448124] erofs: root inode @ nid 36 [ 252.452358] erofs: read_super, device -> /dev/loop5 [ 252.452363] erofs: options -> [ 252.453902] erofs: unmounted for /dev/loop4 [ 252.458485] erofs: mounted on /dev/loop3 with opts: . [ 252.470574] erofs: root inode @ nid 36 [ 252.476190] erofs: mounted on /dev/loop5 with opts: . [ 252.481518] erofs: unmounted for /dev/loop3 [ 252.528423] erofs: read_super, device -> /dev/loop1 [ 252.529976] erofs: read_super, device -> /dev/loop0 [ 252.539201] erofs: options -> [ 252.539760] erofs: options -> [ 252.544601] erofs: root inode @ nid 36 [ 252.550974] erofs: read_super, device -> /dev/loop3 [ 252.556133] erofs: unmounted for /dev/loop5 [ 252.560148] erofs: mounted on /dev/loop0 with opts: . [ 252.570023] erofs: root inode @ nid 36 [ 252.572180] erofs: options -> [ 252.581579] erofs: mounted on /dev/loop1 with opts: . [ 252.586377] erofs: read_super, device -> /dev/loop2 [ 252.607349] erofs: options -> [ 252.620674] erofs: root inode @ nid 36 [ 252.631053] erofs: unmounted for /dev/loop0 [ 252.640713] erofs: root inode @ nid 36 [ 252.648806] erofs: mounted on /dev/loop3 with opts: . [ 252.649260] erofs: mounted on /dev/loop2 with opts: . [ 252.666839] erofs: read_super, device -> /dev/loop4 [ 252.683574] erofs: options -> [ 252.689501] erofs: read_super, device -> /dev/loop0 [ 252.698767] erofs: root inode @ nid 36 [ 252.699959] erofs: unmounted for /dev/loop3 [ 252.703802] erofs: mounted on /dev/loop4 with opts: . [ 252.712534] erofs: unmounted for /dev/loop2 [ 252.716863] erofs: options -> [ 252.718281] erofs: unmounted for /dev/loop1 [ 252.720514] erofs: root inode @ nid 36 [ 252.729005] erofs: mounted on /dev/loop0 with opts: . [ 252.796688] erofs: read_super, device -> /dev/loop5 [ 252.801743] erofs: options -> [ 252.806060] erofs: root inode @ nid 36 [ 252.810106] erofs: mounted on /dev/loop5 with opts: . [ 252.846640] erofs: read_super, device -> /dev/loop2 [ 252.853269] erofs: options -> [ 252.857506] erofs: unmounted for /dev/loop4 [ 252.861043] erofs: root inode @ nid 36 [ 252.865887] erofs: unmounted for /dev/loop5 [ 252.867111] erofs: unmounted for /dev/loop0 [ 252.873605] erofs: mounted on /dev/loop2 with opts: . [ 252.976518] erofs: read_super, device -> /dev/loop1 [ 252.982246] erofs: read_super, device -> /dev/loop3 [ 252.982454] erofs: options -> [ 252.991173] erofs: options -> [ 252.998522] erofs: root inode @ nid 36 [ 252.999570] erofs: read_super, device -> /dev/loop4 [ 253.009891] erofs: read_super, device -> /dev/loop5 [ 253.009922] erofs: mounted on /dev/loop3 with opts: . [ 253.017055] erofs: unmounted for /dev/loop2 [ 253.025046] erofs: options -> [ 253.029535] erofs: root inode @ nid 36 [ 253.035034] erofs: options -> [ 253.039810] erofs: unmounted for /dev/loop3 [ 253.040907] erofs: root inode @ nid 36 [ 253.048741] erofs: root inode @ nid 36 [ 253.053744] erofs: mounted on /dev/loop1 with opts: . [ 253.057260] erofs: mounted on /dev/loop5 with opts: . [ 253.059692] erofs: mounted on /dev/loop4 with opts: . [ 253.104148] erofs: read_super, device -> /dev/loop0 [ 253.109282] erofs: options -> [ 253.111172] erofs: read_super, device -> /dev/loop3 [ 253.118134] erofs: options -> [ 253.126591] erofs: root inode @ nid 36 [ 253.131483] erofs: unmounted for /dev/loop4 [ 253.137685] erofs: unmounted for /dev/loop1 [ 253.138901] erofs: mounted on /dev/loop3 with opts: . [ 253.147841] erofs: unmounted for /dev/loop5 [ 253.150683] erofs: read_super, device -> /dev/loop2 [ 253.157957] erofs: options -> [ 253.161688] erofs: root inode @ nid 36 [ 253.166183] erofs: root inode @ nid 36 [ 253.172565] erofs: mounted on /dev/loop2 with opts: . [ 253.173649] erofs: mounted on /dev/loop0 with opts: . [ 253.249494] erofs: read_super, device -> /dev/loop5 [ 253.256022] erofs: unmounted for /dev/loop0 [ 253.258674] erofs: options -> [ 253.265099] erofs: unmounted for /dev/loop3 [ 253.270943] erofs: root inode @ nid 36 [ 253.271103] erofs: unmounted for /dev/loop2 [ 253.277902] erofs: mounted on /dev/loop5 with opts: . [ 253.295815] erofs: read_super, device -> /dev/loop1 [ 253.300879] erofs: options -> [ 253.306658] erofs: root inode @ nid 36 [ 253.315040] erofs: mounted on /dev/loop1 with opts: . [ 253.323938] erofs: read_super, device -> /dev/loop4 [ 253.329667] erofs: options -> [ 253.333902] erofs: root inode @ nid 36 [ 253.338186] erofs: mounted on /dev/loop4 with opts: . [ 253.358727] erofs: read_super, device -> /dev/loop0 [ 253.364062] erofs: options -> [ 253.369067] erofs: unmounted for /dev/loop5 [ 253.370640] erofs: root inode @ nid 36 [ 253.377625] erofs: unmounted for /dev/loop1 [ 253.383161] erofs: unmounted for /dev/loop4 [ 253.386210] erofs: mounted on /dev/loop0 with opts: . [ 253.413644] erofs: read_super, device -> /dev/loop3 [ 253.420169] erofs: read_super, device -> /dev/loop4 [ 253.425905] erofs: options -> [ 253.426499] erofs: options -> [ 253.431663] erofs: root inode @ nid 36 [ 253.433211] erofs: root inode @ nid 36 [ 253.441492] erofs: mounted on /dev/loop4 with opts: . [ 253.448176] erofs: mounted on /dev/loop3 with opts: . [ 253.476018] erofs: read_super, device -> /dev/loop5 [ 253.481157] erofs: options -> [ 253.485703] erofs: read_super, device -> /dev/loop1 [ 253.491039] erofs: read_super, device -> /dev/loop2 [ 253.498056] erofs: unmounted for /dev/loop4 [ 253.509224] erofs: options -> [ 253.514888] erofs: unmounted for /dev/loop0 [ 253.519448] erofs: unmounted for /dev/loop3 [ 253.528393] erofs: options -> [ 253.532067] erofs: root inode @ nid 36 [ 253.536335] erofs: root inode @ nid 36 [ 253.540421] erofs: root inode @ nid 36 [ 253.548501] erofs: mounted on /dev/loop1 with opts: . [ 253.550475] erofs: mounted on /dev/loop2 with opts: . [ 253.556567] erofs: mounted on /dev/loop5 with opts: . [ 253.641633] erofs: read_super, device -> /dev/loop0 [ 253.649438] erofs: unmounted for /dev/loop1 [ 253.654524] erofs: unmounted for /dev/loop5 [ 253.655992] erofs: options -> [ 253.659009] erofs: unmounted for /dev/loop2 [ 253.664966] erofs: root inode @ nid 36 [ 253.671177] erofs: mounted on /dev/loop0 with opts: . [ 253.756319] erofs: read_super, device -> /dev/loop3 [ 253.759586] erofs: read_super, device -> /dev/loop2 [ 253.764635] erofs: options -> [ 253.767311] erofs: options -> [ 253.775099] erofs: root inode @ nid 36 [ 253.775149] erofs: read_super, device -> /dev/loop4 [ 253.779401] erofs: mounted on /dev/loop2 with opts: . [ 253.795006] erofs: root inode @ nid 36 [ 253.795036] erofs: unmounted for /dev/loop0 [ 253.800080] erofs: read_super, device -> /dev/loop1 [ 253.811585] erofs: options -> [ 253.812608] erofs: unmounted for /dev/loop2 [ 253.815989] erofs: mounted on /dev/loop3 with opts: . [ 253.829614] erofs: read_super, device -> /dev/loop5 [ 253.838091] erofs: options -> [ 253.848687] erofs: options -> [ 253.854630] erofs: root inode @ nid 36 [ 253.856380] erofs: root inode @ nid 36 [ 253.859975] erofs: root inode @ nid 36 [ 253.867935] erofs: mounted on /dev/loop4 with opts: . [ 253.870475] erofs: mounted on /dev/loop1 with opts: . [ 253.875785] erofs: mounted on /dev/loop5 with opts: . [ 253.889522] erofs: read_super, device -> /dev/loop0 [ 253.895106] erofs: options -> [ 253.898718] erofs: root inode @ nid 36 [ 253.903635] erofs: mounted on /dev/loop0 with opts: . [ 253.921149] erofs: unmounted for /dev/loop1 [ 253.938558] erofs: unmounted for /dev/loop5 [ 253.944960] erofs: unmounted for /dev/loop3 [ 253.949451] erofs: unmounted for /dev/loop4 [ 253.957275] erofs: read_super, device -> /dev/loop2 [ 253.962427] erofs: options -> [ 253.965826] erofs: root inode @ nid 36 [ 253.969848] erofs: mounted on /dev/loop2 with opts: . [ 253.992298] erofs: unmounted for /dev/loop2 [ 253.997191] erofs: unmounted for /dev/loop0 [ 254.095843] erofs: read_super, device -> /dev/loop1 [ 254.108694] erofs: options -> [ 254.112221] erofs: root inode @ nid 36 [ 254.116693] erofs: mounted on /dev/loop1 with opts: . [ 254.148423] erofs: unmounted for /dev/loop1 [ 254.216243] erofs: read_super, device -> /dev/loop5 [ 254.221900] erofs: read_super, device -> /dev/loop3 [ 254.224742] erofs: read_super, device -> /dev/loop4 [ 254.227583] erofs: options -> [ 254.231937] erofs: options -> [ 254.245720] erofs: root inode @ nid 36 [ 254.250325] erofs: mounted on /dev/loop3 with opts: . [ 254.254237] erofs: options -> [ 254.259867] erofs: read_super, device -> /dev/loop1 [ 254.265835] erofs: options -> [ 254.269606] erofs: root inode @ nid 36 [ 254.271175] erofs: root inode @ nid 36 [ 254.275374] erofs: mounted on /dev/loop1 with opts: . [ 254.280836] erofs: root inode @ nid 36 [ 254.287481] erofs: mounted on /dev/loop4 with opts: . [ 254.294515] erofs: read_super, device -> /dev/loop0 [ 254.301315] erofs: unmounted for /dev/loop3 [ 254.310072] erofs: options -> [ 254.314847] erofs: mounted on /dev/loop5 with opts: . [ 254.314961] erofs: unmounted for /dev/loop1 [ 254.327410] erofs: root inode @ nid 36 [ 254.331635] erofs: mounted on /dev/loop0 with opts: . [ 254.346796] erofs: read_super, device -> /dev/loop2 [ 254.351840] erofs: options -> [ 254.367511] erofs: unmounted for /dev/loop5 [ 254.377489] erofs: root inode @ nid 36 [ 254.378516] erofs: unmounted for /dev/loop0 [ 254.388121] erofs: unmounted for /dev/loop4 [ 254.389502] erofs: mounted on /dev/loop2 with opts: . [ 254.529766] erofs: read_super, device -> /dev/loop1 [ 254.538650] erofs: read_super, device -> /dev/loop3 [ 254.562471] erofs: options -> [ 254.562793] erofs: unmounted for /dev/loop2 [ 254.567595] erofs: options -> [ 254.577973] erofs: root inode @ nid 36 [ 254.585394] erofs: mounted on /dev/loop3 with opts: . [ 254.590782] erofs: root inode @ nid 36 [ 254.597885] erofs: mounted on /dev/loop1 with opts: . [ 254.605510] erofs: read_super, device -> /dev/loop4 [ 254.610746] erofs: options -> [ 254.634011] erofs: read_super, device -> /dev/loop0 [ 254.639171] erofs: options -> [ 254.639172] erofs: unmounted for /dev/loop1 [ 254.647052] erofs: root inode @ nid 36 [ 254.647839] erofs: unmounted for /dev/loop3 [ 254.651273] erofs: mounted on /dev/loop4 with opts: . [ 254.660825] erofs: root inode @ nid 36 [ 254.667200] erofs: mounted on /dev/loop0 with opts: . [ 254.678346] erofs: read_super, device -> /dev/loop5 [ 254.706707] erofs: read_super, device -> /dev/loop1 [ 254.708858] erofs: unmounted for /dev/loop4 [ 254.716294] erofs: options -> [ 254.720001] erofs: unmounted for /dev/loop0 [ 254.721612] erofs: root inode @ nid 36 [ 254.727694] erofs: options -> [ 254.732168] erofs: root inode @ nid 36 [ 254.734236] erofs: mounted on /dev/loop1 with opts: . [ 254.740977] erofs: mounted on /dev/loop5 with opts: . 2021/10/26 07:13:20 executed programs: 3782 [ 254.840295] erofs: read_super, device -> /dev/loop2 [ 254.848877] erofs: unmounted for /dev/loop1 [ 254.854769] erofs: read_super, device -> /dev/loop3 [ 254.859947] erofs: options -> [ 254.863725] erofs: options -> [ 254.868124] erofs: unmounted for /dev/loop5 [ 254.876327] erofs: root inode @ nid 36 [ 254.878215] erofs: root inode @ nid 36 [ 254.880481] erofs: mounted on /dev/loop3 with opts: . [ 254.889195] erofs: mounted on /dev/loop2 with opts: . [ 254.949033] erofs: read_super, device -> /dev/loop0 [ 254.958141] erofs: read_super, device -> /dev/loop4 [ 254.959756] erofs: options -> [ 254.965153] erofs: options -> [ 254.969111] erofs: read_super, device -> /dev/loop1 [ 254.975084] erofs: unmounted for /dev/loop2 [ 254.980038] erofs: unmounted for /dev/loop3 [ 254.980612] erofs: root inode @ nid 36 [ 254.985320] erofs: root inode @ nid 36 [ 254.993255] erofs: options -> [ 254.994888] erofs: mounted on /dev/loop4 with opts: . [ 255.002303] erofs: root inode @ nid 36 [ 255.006740] erofs: mounted on /dev/loop0 with opts: . [ 255.007669] erofs: mounted on /dev/loop1 with opts: . [ 255.058829] erofs: read_super, device -> /dev/loop5 [ 255.065741] erofs: read_super, device -> /dev/loop3 [ 255.070893] erofs: options -> [ 255.073337] erofs: unmounted for /dev/loop1 [ 255.075965] erofs: root inode @ nid 36 [ 255.082566] erofs: unmounted for /dev/loop4 [ 255.082934] erofs: mounted on /dev/loop3 with opts: . [ 255.090960] erofs: unmounted for /dev/loop0 [ 255.094708] erofs: options -> [ 255.104840] erofs: root inode @ nid 36 [ 255.108240] erofs: unmounted for /dev/loop3 [ 255.114533] erofs: mounted on /dev/loop5 with opts: . [ 255.133345] erofs: read_super, device -> /dev/loop2 [ 255.138513] erofs: options -> [ 255.141964] erofs: root inode @ nid 36 [ 255.147157] erofs: mounted on /dev/loop2 with opts: . [ 255.193234] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.198933] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.250368] erofs: read_super, device -> /dev/loop1 [ 255.256084] erofs: unmounted for /dev/loop2 [ 255.259977] erofs: options -> [ 255.266798] erofs: unmounted for /dev/loop5 [ 255.276493] erofs: root inode @ nid 36 [ 255.280699] erofs: mounted on /dev/loop1 with opts: . [ 255.296609] erofs: read_super, device -> /dev/loop4 [ 255.302933] erofs: options -> [ 255.307400] erofs: root inode @ nid 36 [ 255.311697] erofs: mounted on /dev/loop4 with opts: . [ 255.329024] erofs: read_super, device -> /dev/loop3 [ 255.336547] erofs: options -> [ 255.347247] erofs: root inode @ nid 36 [ 255.355191] erofs: mounted on /dev/loop3 with opts: . [ 255.357616] erofs: unmounted for /dev/loop1 [ 255.366961] erofs: unmounted for /dev/loop3 [ 255.368273] erofs: read_super, device -> /dev/loop2 [ 255.377167] erofs: options -> [ 255.381160] erofs: root inode @ nid 36 [ 255.385744] erofs: mounted on /dev/loop2 with opts: . [ 255.390372] erofs: read_super, device -> /dev/loop5 [ 255.396191] erofs: unmounted for /dev/loop4 [ 255.400768] erofs: unmounted for /dev/loop2 [ 255.406995] erofs: options -> [ 255.410540] erofs: root inode @ nid 36 [ 255.414960] erofs: mounted on /dev/loop5 with opts: . [ 255.433428] erofs: read_super, device -> /dev/loop0 [ 255.438595] erofs: options -> [ 255.442003] erofs: root inode @ nid 36 [ 255.446346] erofs: mounted on /dev/loop0 with opts: . [ 255.555400] erofs: unmounted for /dev/loop5 [ 255.559294] erofs: read_super, device -> /dev/loop4 [ 255.566096] erofs: unmounted for /dev/loop0 [ 255.566923] erofs: options -> [ 255.578002] erofs: root inode @ nid 36 [ 255.585123] erofs: mounted on /dev/loop4 with opts: . [ 255.623059] erofs: read_super, device -> /dev/loop2 [ 255.629095] erofs: options -> [ 255.636447] erofs: root inode @ nid 36 [ 255.640846] erofs: mounted on /dev/loop2 with opts: . [ 255.671523] erofs: read_super, device -> /dev/loop3 [ 255.671713] erofs: unmounted for /dev/loop2 [ 255.687845] erofs: options -> [ 255.695432] erofs: unmounted for /dev/loop4 [ 255.696330] erofs: root inode @ nid 36 [ 255.705440] erofs: mounted on /dev/loop3 with opts: . [ 255.715982] erofs: read_super, device -> /dev/loop1 [ 255.721036] erofs: options -> [ 255.721726] erofs: read_super, device -> /dev/loop0 [ 255.727096] erofs: root inode @ nid 36 [ 255.742622] erofs: options -> [ 255.749452] erofs: root inode @ nid 36 [ 255.758029] erofs: mounted on /dev/loop1 with opts: . [ 255.760538] erofs: mounted on /dev/loop0 with opts: . [ 255.777728] erofs: read_super, device -> /dev/loop5 [ 255.792141] erofs: options -> [ 255.797308] erofs: unmounted for /dev/loop1 [ 255.797376] erofs: unmounted for /dev/loop3 [ 255.811673] erofs: root inode @ nid 36 [ 255.816784] erofs: mounted on /dev/loop5 with opts: . [ 255.845091] audit: type=1800 audit(1635232401.933:169): pid=2472 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 255.851592] erofs: read_super, device -> /dev/loop4 [ 255.868061] erofs: unmounted for /dev/loop0 [ 255.873928] erofs: read_super, device -> /dev/loop2 [ 255.884906] erofs: unmounted for /dev/loop5 [ 255.889558] erofs: options -> [ 255.891283] erofs: options -> [ 255.903730] erofs: root inode @ nid 36 [ 255.908055] erofs: mounted on /dev/loop4 with opts: . [ 255.918515] erofs: root inode @ nid 36 [ 255.922909] erofs: mounted on /dev/loop2 with opts: . [ 255.976380] erofs: read_super, device -> /dev/loop1 [ 255.981434] erofs: options -> [ 255.987156] erofs: read_super, device -> /dev/loop5 [ 255.992634] erofs: options -> [ 256.008988] erofs: root inode @ nid 36 [ 256.009197] erofs: read_super, device -> /dev/loop0 [ 256.017574] erofs: mounted on /dev/loop5 with opts: . [ 256.038725] erofs: root inode @ nid 36 [ 256.039386] erofs: read_super, device -> /dev/loop3 [ 256.047264] erofs: mounted on /dev/loop1 with opts: . [ 256.055213] erofs: unmounted for /dev/loop4 [ 256.058048] erofs: options -> [ 256.064226] erofs: options -> [ 256.073854] erofs: unmounted for /dev/loop2 [ 256.078463] erofs: unmounted for /dev/loop5 [ 256.087637] erofs: root inode @ nid 36 [ 256.091680] erofs: unmounted for /dev/loop1 [ 256.097145] erofs: root inode @ nid 36 [ 256.097582] erofs: mounted on /dev/loop0 with opts: . [ 256.111508] erofs: mounted on /dev/loop3 with opts: . [ 256.167220] erofs: read_super, device -> /dev/loop4 [ 256.172264] erofs: options -> [ 256.177365] erofs: root inode @ nid 36 [ 256.184564] erofs: mounted on /dev/loop4 with opts: . [ 256.212215] erofs: read_super, device -> /dev/loop5 [ 256.218463] erofs: options -> [ 256.218465] erofs: read_super, device -> /dev/loop2 [ 256.218470] erofs: options -> [ 256.222075] erofs: root inode @ nid 36 [ 256.237442] erofs: mounted on /dev/loop5 with opts: . [ 256.241579] erofs: unmounted for /dev/loop0 [ 256.248466] erofs: unmounted for /dev/loop3 [ 256.254048] erofs: unmounted for /dev/loop4 [ 256.258525] erofs: root inode @ nid 36 [ 256.263503] erofs: mounted on /dev/loop2 with opts: . [ 256.273754] erofs: read_super, device -> /dev/loop1 [ 256.278914] erofs: options -> [ 256.283646] erofs: root inode @ nid 36 [ 256.287741] erofs: mounted on /dev/loop1 with opts: . [ 256.354919] erofs: unmounted for /dev/loop5 [ 256.357864] erofs: read_super, device -> /dev/loop0 [ 256.365423] erofs: unmounted for /dev/loop1 [ 256.365425] erofs: unmounted for /dev/loop2 [ 256.370653] erofs: options -> [ 256.378035] erofs: root inode @ nid 36 [ 256.385807] erofs: mounted on /dev/loop0 with opts: . [ 256.444446] erofs: read_super, device -> /dev/loop4 [ 256.450076] erofs: read_super, device -> /dev/loop2 [ 256.456370] erofs: options -> [ 256.459518] erofs: options -> [ 256.463924] erofs: root inode @ nid 36 [ 256.467744] erofs: unmounted for /dev/loop0 [ 256.469271] erofs: mounted on /dev/loop2 with opts: . [ 256.485427] erofs: root inode @ nid 36 [ 256.490073] erofs: mounted on /dev/loop4 with opts: . [ 256.513121] erofs: read_super, device -> /dev/loop1 [ 256.515586] erofs: read_super, device -> /dev/loop3 [ 256.518496] erofs: read_super, device -> /dev/loop5 [ 256.528820] erofs: options -> [ 256.534108] erofs: options -> [ 256.536061] erofs: options -> [ 256.541784] erofs: unmounted for /dev/loop2 [ 256.547128] erofs: root inode @ nid 36 [ 256.549438] erofs: root inode @ nid 36 [ 256.551222] erofs: root inode @ nid 36 [ 256.560721] erofs: mounted on /dev/loop5 with opts: . [ 256.562794] erofs: mounted on /dev/loop3 with opts: . [ 256.571482] erofs: mounted on /dev/loop1 with opts: . [ 256.577394] audit: type=1800 audit(1635232402.663:170): pid=2557 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 256.604034] erofs: read_super, device -> /dev/loop0 [ 256.609230] erofs: unmounted for /dev/loop5 [ 256.611125] erofs: options -> [ 256.620385] erofs: root inode @ nid 36 [ 256.620388] erofs: unmounted for /dev/loop1 [ 256.630244] erofs: mounted on /dev/loop0 with opts: . [ 256.640326] erofs: unmounted for /dev/loop4 [ 256.645059] erofs: read_super, device -> /dev/loop2 [ 256.650112] erofs: options -> [ 256.654999] erofs: root inode @ nid 36 [ 256.659181] erofs: mounted on /dev/loop2 with opts: . [ 256.725016] erofs: read_super, device -> /dev/loop4 [ 256.726969] erofs: read_super, device -> /dev/loop5 [ 256.730743] erofs: options -> [ 256.736197] erofs: unmounted for /dev/loop3 [ 256.740828] erofs: root inode @ nid 36 [ 256.748481] erofs: mounted on /dev/loop4 with opts: . [ 256.755596] erofs: unmounted for /dev/loop0 [ 256.762241] erofs: unmounted for /dev/loop2 [ 256.763147] erofs: options -> [ 256.770455] erofs: root inode @ nid 36 [ 256.777050] erofs: mounted on /dev/loop5 with opts: . [ 256.819965] erofs: unmounted for /dev/loop4 [ 256.890453] erofs: read_super, device -> /dev/loop1 [ 256.892652] erofs: read_super, device -> /dev/loop0 [ 256.900690] erofs: options -> [ 256.901612] erofs: options -> [ 256.905754] erofs: read_super, device -> /dev/loop3 [ 256.907354] erofs: unmounted for /dev/loop5 [ 256.912230] erofs: options -> [ 256.919179] erofs: root inode @ nid 36 [ 256.925815] erofs: mounted on /dev/loop0 with opts: . [ 256.934959] erofs: root inode @ nid 36 [ 256.938850] erofs: root inode @ nid 36 [ 256.944107] erofs: mounted on /dev/loop3 with opts: . [ 256.948147] erofs: mounted on /dev/loop1 with opts: . [ 256.964367] erofs: read_super, device -> /dev/loop2 [ 256.973504] erofs: read_super, device -> /dev/loop5 [ 256.978633] erofs: options -> [ 256.983516] erofs: root inode @ nid 36 [ 256.987546] erofs: unmounted for /dev/loop1 [ 256.988487] erofs: mounted on /dev/loop5 with opts: . [ 256.997715] erofs: unmounted for /dev/loop3 [ 257.004158] erofs: unmounted for /dev/loop5 [ 257.009680] erofs: options -> [ 257.016295] erofs: root inode @ nid 36 [ 257.021312] erofs: unmounted for /dev/loop0 [ 257.026936] erofs: mounted on /dev/loop2 with opts: . [ 257.096520] erofs: read_super, device -> /dev/loop4 [ 257.101599] erofs: options -> [ 257.105826] erofs: root inode @ nid 36 [ 257.110172] erofs: mounted on /dev/loop4 with opts: . [ 257.159476] erofs: read_super, device -> /dev/loop3 [ 257.170971] erofs: read_super, device -> /dev/loop0 [ 257.172913] erofs: read_super, device -> /dev/loop1 [ 257.176677] erofs: options -> [ 257.181127] erofs: options -> [ 257.189309] erofs: options -> [ 257.192707] erofs: unmounted for /dev/loop2 [ 257.199769] erofs: root inode @ nid 36 [ 257.207901] erofs: root inode @ nid 36 [ 257.214071] erofs: mounted on /dev/loop0 with opts: . [ 257.219410] erofs: root inode @ nid 36 [ 257.239800] erofs: mounted on /dev/loop1 with opts: . [ 257.242618] erofs: unmounted for /dev/loop4 [ 257.246695] erofs: mounted on /dev/loop3 with opts: . [ 257.260199] erofs: read_super, device -> /dev/loop5 [ 257.268524] erofs: options -> [ 257.272139] erofs: root inode @ nid 36 [ 257.278735] erofs: mounted on /dev/loop5 with opts: . [ 257.310165] erofs: unmounted for /dev/loop1 [ 257.314816] erofs: unmounted for /dev/loop3 [ 257.316002] erofs: read_super, device -> /dev/loop2 [ 257.319502] erofs: unmounted for /dev/loop0 [ 257.324563] erofs: unmounted for /dev/loop5 [ 257.338816] erofs: options -> [ 257.342291] erofs: root inode @ nid 36 [ 257.347229] erofs: mounted on /dev/loop2 with opts: . [ 257.451826] erofs: read_super, device -> /dev/loop4 [ 257.457437] erofs: options -> [ 257.461065] erofs: root inode @ nid 36 [ 257.466672] erofs: mounted on /dev/loop4 with opts: . [ 257.503523] erofs: read_super, device -> /dev/loop3 [ 257.518333] erofs: unmounted for /dev/loop2 [ 257.523981] erofs: unmounted for /dev/loop4 [ 257.531019] erofs: options -> [ 257.536771] erofs: root inode @ nid 36 [ 257.540926] erofs: mounted on /dev/loop3 with opts: . [ 257.605474] erofs: read_super, device -> /dev/loop1 [ 257.609328] erofs: read_super, device -> /dev/loop0 [ 257.610669] erofs: options -> [ 257.623969] erofs: root inode @ nid 36 [ 257.628126] erofs: options -> [ 257.634893] erofs: unmounted for /dev/loop3 [ 257.636535] erofs: read_super, device -> /dev/loop5 [ 257.646535] erofs: options -> [ 257.650008] erofs: read_super, device -> /dev/loop4 [ 257.651588] erofs: read_super, device -> /dev/loop2 [ 257.658723] erofs: options -> [ 257.664843] erofs: mounted on /dev/loop1 with opts: . [ 257.670145] erofs: root inode @ nid 36 [ 257.670505] erofs: options -> [ 257.678721] erofs: root inode @ nid 36 [ 257.683674] erofs: root inode @ nid 36 [ 257.683844] erofs: mounted on /dev/loop0 with opts: . [ 257.687917] erofs: mounted on /dev/loop5 with opts: . [ 257.694715] erofs: root inode @ nid 36 [ 257.698443] erofs: mounted on /dev/loop2 with opts: . [ 257.714051] erofs: unmounted for /dev/loop1 [ 257.721203] erofs: mounted on /dev/loop4 with opts: . [ 257.725218] erofs: unmounted for /dev/loop5 [ 257.731219] erofs: unmounted for /dev/loop2 [ 257.750103] erofs: read_super, device -> /dev/loop3 [ 257.763874] erofs: options -> [ 257.763957] erofs: unmounted for /dev/loop0 [ 257.767356] erofs: root inode @ nid 36 [ 257.777864] erofs: mounted on /dev/loop3 with opts: . [ 257.796015] erofs: read_super, device -> /dev/loop1 [ 257.804637] erofs: unmounted for /dev/loop4 [ 257.805326] erofs: options -> [ 257.814253] erofs: root inode @ nid 36 [ 257.818441] erofs: mounted on /dev/loop1 with opts: . [ 257.886372] erofs: read_super, device -> /dev/loop0 [ 257.891846] erofs: options -> [ 257.895565] erofs: unmounted for /dev/loop3 [ 257.900747] erofs: root inode @ nid 36 [ 257.906556] erofs: mounted on /dev/loop0 with opts: . [ 257.914391] erofs: unmounted for /dev/loop1 [ 257.945464] erofs: read_super, device -> /dev/loop5 [ 257.950508] erofs: options -> [ 257.952809] erofs: read_super, device -> /dev/loop2 [ 257.954875] erofs: root inode @ nid 36 [ 257.960084] erofs: read_super, device -> /dev/loop4 [ 257.963504] erofs: mounted on /dev/loop5 with opts: . [ 257.973675] erofs: options -> [ 257.974594] erofs: read_super, device -> /dev/loop3 [ 257.983459] erofs: options -> [ 257.983731] erofs: options -> [ 257.986737] erofs: root inode @ nid 36 [ 257.990381] erofs: root inode @ nid 36 [ 257.999331] erofs: mounted on /dev/loop3 with opts: . [ 258.013820] erofs: unmounted for /dev/loop0 [ 258.018388] erofs: unmounted for /dev/loop5 [ 258.024284] erofs: root inode @ nid 36 [ 258.029205] erofs: mounted on /dev/loop2 with opts: . [ 258.033447] erofs: mounted on /dev/loop4 with opts: . [ 258.081860] audit: type=1800 audit(1635232404.163:171): pid=2761 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 258.100613] erofs: read_super, device -> /dev/loop1 [ 258.110170] erofs: unmounted for /dev/loop3 [ 258.112080] erofs: options -> [ 258.118184] erofs: unmounted for /dev/loop4 [ 258.122760] erofs: unmounted for /dev/loop2 [ 258.137224] erofs: root inode @ nid 36 [ 258.150072] erofs: mounted on /dev/loop1 with opts: . [ 258.264501] erofs: unmounted for /dev/loop1 [ 258.269086] erofs: read_super, device -> /dev/loop0 [ 258.269595] erofs: read_super, device -> /dev/loop5 [ 258.274570] erofs: options -> [ 258.284337] erofs: options -> [ 258.288807] erofs: root inode @ nid 36 [ 258.301596] erofs: mounted on /dev/loop0 with opts: . [ 258.309932] erofs: read_super, device -> /dev/loop4 [ 258.315533] erofs: options -> [ 258.320188] erofs: unmounted for /dev/loop0 [ 258.320318] erofs: read_super, device -> /dev/loop2 [ 258.332594] erofs: root inode @ nid 36 [ 258.336797] erofs: root inode @ nid 36 [ 258.338624] erofs: options -> [ 258.340989] erofs: mounted on /dev/loop5 with opts: . [ 258.345470] erofs: root inode @ nid 36 [ 258.349438] erofs: mounted on /dev/loop4 with opts: . [ 258.354796] erofs: mounted on /dev/loop2 with opts: . [ 258.383263] erofs: read_super, device -> /dev/loop3 [ 258.394742] erofs: unmounted for /dev/loop5 [ 258.397788] erofs: options -> [ 258.402513] erofs: unmounted for /dev/loop4 [ 258.406852] erofs: root inode @ nid 36 [ 258.406979] erofs: mounted on /dev/loop3 with opts: . [ 258.418564] erofs: read_super, device -> /dev/loop0 [ 258.426893] erofs: options -> [ 258.430519] erofs: root inode @ nid 36 [ 258.436257] erofs: mounted on /dev/loop0 with opts: . [ 258.454973] erofs: read_super, device -> /dev/loop1 [ 258.459126] erofs: read_super, device -> /dev/loop5 [ 258.460017] erofs: options -> [ 258.465251] erofs: options -> [ 258.465446] erofs: root inode @ nid 36 [ 258.476437] erofs: unmounted for /dev/loop2 [ 258.476745] erofs: mounted on /dev/loop5 with opts: . [ 258.487776] erofs: root inode @ nid 36 [ 258.492169] erofs: mounted on /dev/loop1 with opts: . [ 258.545926] erofs: read_super, device -> /dev/loop4 [ 258.555930] erofs: unmounted for /dev/loop3 [ 258.562822] erofs: unmounted for /dev/loop0 [ 258.576655] erofs: unmounted for /dev/loop5 [ 258.585402] erofs: options -> [ 258.595460] erofs: unmounted for /dev/loop1 [ 258.600390] erofs: root inode @ nid 36 [ 258.612469] erofs: mounted on /dev/loop4 with opts: . [ 258.706633] erofs: read_super, device -> /dev/loop2 [ 258.711804] erofs: options -> [ 258.715938] erofs: read_super, device -> /dev/loop3 [ 258.722235] erofs: read_super, device -> /dev/loop5 [ 258.727409] erofs: options -> [ 258.736829] erofs: root inode @ nid 36 [ 258.741157] erofs: unmounted for /dev/loop4 [ 258.750983] erofs: options -> [ 258.757106] erofs: root inode @ nid 36 [ 258.763136] erofs: root inode @ nid 36 [ 258.768050] erofs: mounted on /dev/loop5 with opts: . [ 258.770353] erofs: mounted on /dev/loop2 with opts: . [ 258.775345] erofs: mounted on /dev/loop3 with opts: . [ 258.790405] erofs: read_super, device -> /dev/loop0 [ 258.800772] erofs: unmounted for /dev/loop3 [ 258.807343] erofs: options -> [ 258.810686] erofs: root inode @ nid 36 [ 258.814710] erofs: mounted on /dev/loop0 with opts: . [ 258.834829] erofs: read_super, device -> /dev/loop1 [ 258.839953] erofs: options -> [ 258.856893] erofs: root inode @ nid 36 [ 258.865129] erofs: unmounted for /dev/loop2 [ 258.869902] audit: type=1800 audit(1635232404.953:172): pid=2850 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 258.873080] erofs: read_super, device -> /dev/loop4 [ 258.894024] erofs: unmounted for /dev/loop5 [ 258.898607] erofs: unmounted for /dev/loop0 [ 258.902968] erofs: mounted on /dev/loop1 with opts: . [ 258.914566] erofs: options -> [ 258.917649] erofs: unmounted for /dev/loop1 [ 258.918043] erofs: root inode @ nid 36 [ 258.926371] erofs: mounted on /dev/loop4 with opts: . [ 259.022945] erofs: read_super, device -> /dev/loop3 [ 259.028329] erofs: options -> [ 259.031896] erofs: root inode @ nid 36 [ 259.037116] erofs: mounted on /dev/loop3 with opts: . [ 259.068058] erofs: read_super, device -> /dev/loop1 [ 259.074293] erofs: options -> [ 259.079781] erofs: read_super, device -> /dev/loop0 [ 259.090430] erofs: unmounted for /dev/loop4 [ 259.092156] erofs: read_super, device -> /dev/loop2 [ 259.100201] erofs: unmounted for /dev/loop3 [ 259.101386] erofs: options -> [ 259.105293] erofs: root inode @ nid 36 [ 259.112944] erofs: options -> [ 259.116640] erofs: root inode @ nid 36 [ 259.117030] erofs: root inode @ nid 36 [ 259.120868] erofs: mounted on /dev/loop1 with opts: . [ 259.130310] erofs: mounted on /dev/loop0 with opts: . [ 259.130861] erofs: mounted on /dev/loop2 with opts: . [ 259.170599] erofs: read_super, device -> /dev/loop4 [ 259.176639] erofs: options -> [ 259.185188] erofs: unmounted for /dev/loop2 [ 259.202940] erofs: read_super, device -> /dev/loop5 [ 259.208782] erofs: options -> [ 259.211999] erofs: unmounted for /dev/loop0 [ 259.216387] erofs: root inode @ nid 36 [ 259.222119] erofs: unmounted for /dev/loop1 [ 259.223846] erofs: root inode @ nid 36 [ 259.231701] erofs: mounted on /dev/loop5 with opts: . [ 259.237778] erofs: mounted on /dev/loop4 with opts: . [ 259.280392] erofs: unmounted for /dev/loop5 [ 259.346672] erofs: read_super, device -> /dev/loop3 [ 259.351877] erofs: read_super, device -> /dev/loop1 [ 259.352037] erofs: read_super, device -> /dev/loop0 [ 259.362604] erofs: options -> [ 259.367180] erofs: unmounted for /dev/loop4 [ 259.367551] erofs: root inode @ nid 36 [ 259.376476] erofs: mounted on /dev/loop0 with opts: . [ 259.380066] erofs: options -> [ 259.385650] erofs: options -> [ 259.390376] erofs: unmounted for /dev/loop0 [ 259.399629] erofs: root inode @ nid 36 [ 259.404917] erofs: root inode @ nid 36 [ 259.405311] erofs: mounted on /dev/loop3 with opts: . [ 259.409121] erofs: mounted on /dev/loop1 with opts: . [ 259.441326] erofs: read_super, device -> /dev/loop2 [ 259.449541] erofs: options -> [ 259.453979] erofs: root inode @ nid 36 [ 259.458118] erofs: mounted on /dev/loop2 with opts: . [ 259.483955] erofs: read_super, device -> /dev/loop5 [ 259.494645] erofs: read_super, device -> /dev/loop0 [ 259.497539] erofs: unmounted for /dev/loop1 [ 259.501033] erofs: options -> [ 259.507597] erofs: unmounted for /dev/loop2 [ 259.509009] erofs: options -> [ 259.512869] erofs: read_super, device -> /dev/loop4 [ 259.516047] erofs: unmounted for /dev/loop3 [ 259.524682] erofs: options -> [ 259.524881] erofs: root inode @ nid 36 [ 259.535841] erofs: root inode @ nid 36 [ 259.537736] erofs: mounted on /dev/loop4 with opts: . [ 259.540038] erofs: mounted on /dev/loop5 with opts: . [ 259.547884] erofs: root inode @ nid 36 [ 259.557194] erofs: mounted on /dev/loop0 with opts: . [ 259.605728] erofs: read_super, device -> /dev/loop1 [ 259.610987] erofs: options -> [ 259.624757] erofs: root inode @ nid 36 [ 259.630512] erofs: unmounted for /dev/loop5 [ 259.630574] erofs: unmounted for /dev/loop0 [ 259.635528] erofs: unmounted for /dev/loop4 [ 259.647372] erofs: mounted on /dev/loop1 with opts: . [ 259.723173] erofs: read_super, device -> /dev/loop3 [ 259.724826] erofs: read_super, device -> /dev/loop2 [ 259.728219] erofs: options -> [ 259.740312] erofs: options -> [ 259.751224] erofs: root inode @ nid 36 [ 259.755946] erofs: mounted on /dev/loop3 with opts: . [ 259.760239] erofs: root inode @ nid 36 [ 259.765195] erofs: mounted on /dev/loop2 with opts: . [ 259.782324] erofs: read_super, device -> /dev/loop0 [ 259.788608] erofs: read_super, device -> /dev/loop5 [ 259.788628] erofs: unmounted for /dev/loop1 [ 259.794870] erofs: options -> [ 259.801601] erofs: unmounted for /dev/loop2 [ 259.810962] erofs: options -> [ 259.814908] erofs: root inode @ nid 36 [ 259.819249] erofs: mounted on /dev/loop0 with opts: . [ 259.821828] erofs: root inode @ nid 36 2021/10/26 07:13:25 executed programs: 3881 [ 259.833553] erofs: unmounted for /dev/loop3 [ 259.838248] erofs: mounted on /dev/loop5 with opts: . [ 259.859774] erofs: read_super, device -> /dev/loop4 [ 259.871030] erofs: options -> [ 259.874948] erofs: root inode @ nid 36 [ 259.875312] erofs: unmounted for /dev/loop5 [ 259.879017] erofs: mounted on /dev/loop4 with opts: . [ 259.912145] erofs: read_super, device -> /dev/loop3 [ 259.917921] erofs: options -> [ 259.918222] erofs: read_super, device -> /dev/loop1 [ 259.921473] erofs: root inode @ nid 36 [ 259.930359] erofs: mounted on /dev/loop3 with opts: . [ 259.946510] erofs: options -> [ 259.949918] erofs: root inode @ nid 36 [ 259.975078] erofs: read_super, device -> /dev/loop2 [ 259.980121] erofs: options -> [ 259.989872] erofs: read_super, device -> /dev/loop5 [ 259.997988] erofs: unmounted for /dev/loop3 [ 259.999745] erofs: mounted on /dev/loop1 with opts: . [ 260.007872] erofs: options -> [ 260.010189] erofs: root inode @ nid 36 [ 260.011323] erofs: unmounted for /dev/loop0 [ 260.018645] erofs: mounted on /dev/loop2 with opts: . [ 260.019670] erofs: unmounted for /dev/loop4 [ 260.031679] erofs: root inode @ nid 36 [ 260.037727] erofs: mounted on /dev/loop5 with opts: . [ 260.061152] erofs: read_super, device -> /dev/loop3 [ 260.069871] erofs: unmounted for /dev/loop2 [ 260.074608] erofs: unmounted for /dev/loop1 [ 260.089735] erofs: options -> [ 260.095351] erofs: root inode @ nid 36 [ 260.099487] erofs: mounted on /dev/loop3 with opts: . [ 260.190441] erofs: read_super, device -> /dev/loop0 [ 260.195810] erofs: unmounted for /dev/loop5 [ 260.200954] erofs: options -> [ 260.207830] erofs: root inode @ nid 36 [ 260.213224] erofs: mounted on /dev/loop0 with opts: . [ 260.234881] erofs: read_super, device -> /dev/loop2 [ 260.236343] erofs: read_super, device -> /dev/loop4 [ 260.239927] erofs: options -> [ 260.245432] erofs: read_super, device -> /dev/loop1 [ 260.256832] erofs: options -> [ 260.261078] erofs: options -> [ 260.264472] erofs: unmounted for /dev/loop3 [ 260.269937] erofs: unmounted for /dev/loop0 [ 260.270364] erofs: root inode @ nid 36 [ 260.279825] erofs: root inode @ nid 36 [ 260.280085] erofs: root inode @ nid 36 [ 260.284980] erofs: mounted on /dev/loop1 with opts: . [ 260.289765] erofs: mounted on /dev/loop2 with opts: . [ 260.294229] erofs: mounted on /dev/loop4 with opts: . [ 260.338949] erofs: unmounted for /dev/loop2 [ 260.346380] erofs: read_super, device -> /dev/loop5 [ 260.349504] erofs: unmounted for /dev/loop1 [ 260.351446] erofs: options -> [ 260.351684] erofs: root inode @ nid 36 [ 260.359279] erofs: unmounted for /dev/loop4 [ 260.369354] erofs: mounted on /dev/loop5 with opts: . [ 260.458662] erofs: read_super, device -> /dev/loop3 [ 260.476286] erofs: read_super, device -> /dev/loop0 [ 260.481207] erofs: options -> [ 260.481326] erofs: options -> [ 260.485219] erofs: root inode @ nid 36 [ 260.491960] erofs: root inode @ nid 36 [ 260.493580] erofs: read_super, device -> /dev/loop1 [ 260.499082] erofs: mounted on /dev/loop0 with opts: . [ 260.505241] erofs: unmounted for /dev/loop5 [ 260.507297] erofs: mounted on /dev/loop3 with opts: . [ 260.517529] erofs: read_super, device -> /dev/loop2 [ 260.520952] erofs: read_super, device -> /dev/loop4 [ 260.527721] erofs: options -> [ 260.531487] erofs: root inode @ nid 36 [ 260.537754] erofs: mounted on /dev/loop4 with opts: . [ 260.543440] erofs: unmounted for /dev/loop0 [ 260.545604] erofs: options -> [ 260.551498] erofs: unmounted for /dev/loop3 [ 260.551671] erofs: root inode @ nid 36 [ 260.560037] erofs: options -> [ 260.563636] erofs: mounted on /dev/loop1 with opts: . [ 260.568948] erofs: root inode @ nid 36 [ 260.575140] erofs: mounted on /dev/loop2 with opts: . [ 260.586272] erofs: unmounted for /dev/loop4 [ 260.664593] erofs: unmounted for /dev/loop2 [ 260.676445] erofs: unmounted for /dev/loop1 [ 260.774507] erofs: read_super, device -> /dev/loop0 [ 260.779643] erofs: options -> [ 260.782410] erofs: read_super, device -> /dev/loop3 [ 260.783178] erofs: read_super, device -> /dev/loop5 [ 260.787866] erofs: options -> [ 260.787900] erofs: root inode @ nid 36 [ 260.800098] erofs: read_super, device -> /dev/loop2 [ 260.801834] erofs: root inode @ nid 36 [ 260.806353] erofs: read_super, device -> /dev/loop4 [ 260.818064] erofs: mounted on /dev/loop0 with opts: . [ 260.824273] erofs: options -> [ 260.828551] erofs: root inode @ nid 36 [ 260.843139] erofs: options -> [ 260.847723] erofs: options -> [ 260.851596] erofs: mounted on /dev/loop5 with opts: . [ 260.866942] erofs: root inode @ nid 36 [ 260.867153] erofs: read_super, device -> /dev/loop1 [ 260.871151] erofs: mounted on /dev/loop3 with opts: . [ 260.883124] erofs: unmounted for /dev/loop0 [ 260.891373] erofs: options -> [ 260.893200] erofs: root inode @ nid 36 [ 260.895290] erofs: root inode @ nid 36 [ 260.900494] erofs: mounted on /dev/loop2 with opts: . [ 260.903628] erofs: mounted on /dev/loop1 with opts: . [ 260.910259] erofs: mounted on /dev/loop4 with opts: . [ 260.931714] erofs: read_super, device -> /dev/loop0 [ 260.936927] erofs: options -> [ 260.940597] erofs: root inode @ nid 36 [ 260.945690] erofs: mounted on /dev/loop0 with opts: . [ 260.952047] erofs: unmounted for /dev/loop4 [ 260.958192] erofs: unmounted for /dev/loop1 [ 260.964482] erofs: unmounted for /dev/loop0 [ 260.970360] erofs: unmounted for /dev/loop5 [ 260.975029] erofs: unmounted for /dev/loop3 [ 260.999314] erofs: unmounted for /dev/loop2 [ 261.180231] erofs: read_super, device -> /dev/loop0 [ 261.185661] erofs: options -> [ 261.190519] erofs: root inode @ nid 36 [ 261.196732] erofs: mounted on /dev/loop0 with opts: . [ 261.204716] erofs: read_super, device -> /dev/loop4 [ 261.209758] erofs: options -> [ 261.213410] erofs: root inode @ nid 36 [ 261.217663] erofs: mounted on /dev/loop4 with opts: . [ 261.218898] erofs: read_super, device -> /dev/loop3 [ 261.224222] erofs: read_super, device -> /dev/loop5 [ 261.234487] erofs: options -> [ 261.243530] erofs: root inode @ nid 36 [ 261.248706] erofs: read_super, device -> /dev/loop1 [ 261.255826] erofs: options -> [ 261.262494] erofs: unmounted for /dev/loop4 [ 261.265535] erofs: root inode @ nid 36 [ 261.276473] erofs: mounted on /dev/loop3 with opts: . [ 261.279620] erofs: unmounted for /dev/loop0 [ 261.299764] erofs: unmounted for /dev/loop3 [ 261.318648] erofs: options -> [ 261.319375] erofs: mounted on /dev/loop5 with opts: . [ 261.326425] erofs: root inode @ nid 36 [ 261.333191] erofs: mounted on /dev/loop1 with opts: . [ 261.399526] erofs: unmounted for /dev/loop1 [ 261.423718] erofs: read_super, device -> /dev/loop2 [ 261.432377] erofs: read_super, device -> /dev/loop3 [ 261.433036] erofs: options -> [ 261.437413] erofs: options -> [ 261.439662] erofs: root inode @ nid 36 [ 261.440865] erofs: root inode @ nid 36 [ 261.450964] erofs: mounted on /dev/loop3 with opts: . [ 261.457066] erofs: mounted on /dev/loop2 with opts: . [ 261.485106] erofs: unmounted for /dev/loop3 [ 261.493341] erofs: unmounted for /dev/loop5 [ 261.543265] erofs: read_super, device -> /dev/loop0 [ 261.547218] erofs: read_super, device -> /dev/loop1 [ 261.553833] erofs: unmounted for /dev/loop2 [ 261.560293] erofs: read_super, device -> /dev/loop4 [ 261.563301] erofs: options -> [ 261.566069] erofs: options -> [ 261.578419] erofs: options -> [ 261.581808] erofs: root inode @ nid 36 [ 261.584593] erofs: root inode @ nid 36 [ 261.589754] erofs: root inode @ nid 36 [ 261.594467] erofs: mounted on /dev/loop1 with opts: . [ 261.594508] erofs: mounted on /dev/loop0 with opts: . [ 261.601783] erofs: mounted on /dev/loop4 with opts: . [ 261.636393] erofs: read_super, device -> /dev/loop3 [ 261.641842] erofs: unmounted for /dev/loop1 [ 261.649911] erofs: options -> [ 261.653544] erofs: unmounted for /dev/loop4 [ 261.667374] erofs: root inode @ nid 36 [ 261.673583] erofs: mounted on /dev/loop3 with opts: . [ 261.680334] erofs: unmounted for /dev/loop0 [ 261.688947] erofs: read_super, device -> /dev/loop2 [ 261.688948] erofs: read_super, device -> /dev/loop5 [ 261.688955] erofs: options -> [ 261.704385] erofs: root inode @ nid 36 [ 261.709169] erofs: options -> [ 261.712539] erofs: mounted on /dev/loop5 with opts: . [ 261.716783] erofs: root inode @ nid 36 [ 261.721812] erofs: mounted on /dev/loop2 with opts: . [ 261.762601] erofs: read_super, device -> /dev/loop4 [ 261.768306] erofs: options -> [ 261.780345] erofs: read_super, device -> /dev/loop1 [ 261.791738] erofs: unmounted for /dev/loop3 [ 261.797553] audit: type=1800 audit(1635232407.884:173): pid=3233 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 261.817525] erofs: unmounted for /dev/loop2 [ 261.827657] erofs: options -> [ 261.836709] erofs: root inode @ nid 36 [ 261.845136] erofs: root inode @ nid 36 [ 261.849250] erofs: mounted on /dev/loop4 with opts: . [ 261.854768] erofs: mounted on /dev/loop1 with opts: . [ 261.861098] erofs: unmounted for /dev/loop5 [ 261.903009] erofs: unmounted for /dev/loop4 [ 261.952913] erofs: unmounted for /dev/loop1 [ 261.983523] erofs: read_super, device -> /dev/loop0 [ 261.995940] erofs: options -> [ 261.999271] erofs: root inode @ nid 36 [ 262.004634] erofs: mounted on /dev/loop0 with opts: . [ 262.022713] erofs: read_super, device -> /dev/loop2 [ 262.028481] erofs: options -> [ 262.032314] erofs: read_super, device -> /dev/loop3 [ 262.042729] erofs: options -> [ 262.046278] erofs: root inode @ nid 36 [ 262.050488] erofs: unmounted for /dev/loop0 [ 262.082213] erofs: root inode @ nid 36 [ 262.086433] erofs: mounted on /dev/loop2 with opts: . [ 262.091011] erofs: mounted on /dev/loop3 with opts: . [ 262.106858] erofs: read_super, device -> /dev/loop4 [ 262.109975] erofs: read_super, device -> /dev/loop5 [ 262.112667] erofs: options -> [ 262.127901] erofs: options -> [ 262.128419] erofs: read_super, device -> /dev/loop1 [ 262.137297] erofs: unmounted for /dev/loop2 [ 262.139270] erofs: options -> [ 262.148919] erofs: unmounted for /dev/loop3 [ 262.150589] erofs: root inode @ nid 36 [ 262.155769] erofs: root inode @ nid 36 [ 262.158730] erofs: root inode @ nid 36 [ 262.166068] erofs: mounted on /dev/loop5 with opts: . [ 262.169638] erofs: mounted on /dev/loop4 with opts: . [ 262.177152] erofs: mounted on /dev/loop1 with opts: . [ 262.228276] erofs: read_super, device -> /dev/loop0 [ 262.233846] erofs: options -> [ 262.237654] erofs: root inode @ nid 36 [ 262.246582] erofs: mounted on /dev/loop0 with opts: . [ 262.257801] erofs: unmounted for /dev/loop1 [ 262.268378] erofs: unmounted for /dev/loop5 [ 262.274475] erofs: unmounted for /dev/loop4 [ 262.294854] erofs: read_super, device -> /dev/loop2 [ 262.300202] erofs: options -> [ 262.309047] erofs: root inode @ nid 36 [ 262.314103] erofs: mounted on /dev/loop2 with opts: . [ 262.367868] erofs: read_super, device -> /dev/loop3 [ 262.373285] erofs: options -> [ 262.378789] erofs: read_super, device -> /dev/loop1 [ 262.379715] erofs: root inode @ nid 36 [ 262.386272] erofs: options -> [ 262.394174] erofs: unmounted for /dev/loop0 [ 262.398825] erofs: unmounted for /dev/loop2 [ 262.405405] erofs: mounted on /dev/loop3 with opts: . [ 262.410732] erofs: root inode @ nid 36 [ 262.417596] erofs: mounted on /dev/loop1 with opts: . [ 262.471289] erofs: read_super, device -> /dev/loop4 [ 262.477016] erofs: read_super, device -> /dev/loop2 [ 262.481505] erofs: options -> [ 262.489148] erofs: unmounted for /dev/loop3 [ 262.496213] erofs: root inode @ nid 36 [ 262.507226] erofs: mounted on /dev/loop4 with opts: . [ 262.516041] erofs: options -> [ 262.519693] erofs: unmounted for /dev/loop1 [ 262.526198] erofs: root inode @ nid 36 [ 262.530231] erofs: mounted on /dev/loop2 with opts: . [ 262.537315] erofs: read_super, device -> /dev/loop0 [ 262.543266] erofs: options -> [ 262.552255] erofs: unmounted for /dev/loop4 [ 262.557423] erofs: root inode @ nid 36 [ 262.561491] erofs: mounted on /dev/loop0 with opts: . [ 262.570996] erofs: read_super, device -> /dev/loop5 [ 262.578163] erofs: options -> [ 262.581586] erofs: root inode @ nid 36 [ 262.586722] erofs: mounted on /dev/loop5 with opts: . [ 262.631405] erofs: read_super, device -> /dev/loop1 [ 262.633020] erofs: read_super, device -> /dev/loop3 [ 262.636599] erofs: options -> [ 262.641457] erofs: options -> [ 262.646394] erofs: root inode @ nid 36 [ 262.656196] erofs: mounted on /dev/loop1 with opts: . [ 262.657563] erofs: unmounted for /dev/loop0 [ 262.666485] erofs: unmounted for /dev/loop5 [ 262.671882] erofs: unmounted for /dev/loop2 [ 262.672048] erofs: unmounted for /dev/loop1 [ 262.698956] erofs: root inode @ nid 36 [ 262.703255] erofs: mounted on /dev/loop3 with opts: . [ 262.782892] erofs: read_super, device -> /dev/loop4 [ 262.784740] erofs: read_super, device -> /dev/loop1 [ 262.788050] erofs: options -> [ 262.798934] erofs: options -> [ 262.802739] erofs: root inode @ nid 36 [ 262.802811] erofs: root inode @ nid 36 [ 262.807650] erofs: mounted on /dev/loop4 with opts: . [ 262.811459] erofs: mounted on /dev/loop1 with opts: . [ 262.833129] erofs: read_super, device -> /dev/loop2 [ 262.833131] erofs: read_super, device -> /dev/loop5 [ 262.833137] erofs: options -> [ 262.838263] erofs: options -> [ 262.855786] erofs: read_super, device -> /dev/loop0 [ 262.855942] erofs: root inode @ nid 36 [ 262.860888] erofs: root inode @ nid 36 [ 262.865793] erofs: mounted on /dev/loop5 with opts: . [ 262.872645] erofs: unmounted for /dev/loop3 [ 262.875561] erofs: options -> [ 262.883202] erofs: unmounted for /dev/loop1 [ 262.887711] erofs: unmounted for /dev/loop4 [ 262.893059] erofs: mounted on /dev/loop2 with opts: . [ 262.896135] erofs: root inode @ nid 36 [ 262.903585] erofs: mounted on /dev/loop0 with opts: . [ 262.911529] erofs: unmounted for /dev/loop5 [ 262.929476] erofs: unmounted for /dev/loop0 [ 263.078946] erofs: unmounted for /dev/loop2 [ 263.083623] erofs: read_super, device -> /dev/loop4 [ 263.089017] erofs: options -> [ 263.096021] erofs: root inode @ nid 36 [ 263.100232] erofs: mounted on /dev/loop4 with opts: . [ 263.123553] erofs: read_super, device -> /dev/loop1 [ 263.125937] erofs: read_super, device -> /dev/loop3 [ 263.128848] erofs: options -> [ 263.133828] erofs: read_super, device -> /dev/loop5 [ 263.133831] erofs: options -> [ 263.135781] erofs: root inode @ nid 36 [ 263.149494] erofs: root inode @ nid 36 [ 263.152216] erofs: mounted on /dev/loop5 with opts: . [ 263.159439] erofs: options -> [ 263.160336] erofs: unmounted for /dev/loop4 [ 263.167260] erofs: root inode @ nid 36 [ 263.171369] erofs: mounted on /dev/loop1 with opts: . [ 263.173575] erofs: mounted on /dev/loop3 with opts: . [ 263.202122] erofs: read_super, device -> /dev/loop0 [ 263.213360] erofs: unmounted for /dev/loop3 [ 263.218285] erofs: unmounted for /dev/loop5 [ 263.224322] erofs: options -> [ 263.231032] erofs: root inode @ nid 36 [ 263.238904] erofs: mounted on /dev/loop0 with opts: . [ 263.257509] erofs: read_super, device -> /dev/loop2 [ 263.264707] erofs: options -> [ 263.268191] erofs: root inode @ nid 36 [ 263.273973] erofs: mounted on /dev/loop2 with opts: . [ 263.296079] erofs: read_super, device -> /dev/loop3 [ 263.297332] erofs: read_super, device -> /dev/loop4 [ 263.306440] erofs: unmounted for /dev/loop1 [ 263.311155] erofs: unmounted for /dev/loop0 [ 263.317327] erofs: options -> [ 263.321472] erofs: options -> [ 263.325202] erofs: root inode @ nid 36 [ 263.325830] erofs: root inode @ nid 36 [ 263.334676] erofs: mounted on /dev/loop4 with opts: . [ 263.336933] erofs: mounted on /dev/loop3 with opts: . [ 263.398787] erofs: read_super, device -> /dev/loop1 [ 263.405027] erofs: options -> [ 263.409182] erofs: unmounted for /dev/loop2 [ 263.414516] erofs: root inode @ nid 36 [ 263.419361] erofs: mounted on /dev/loop1 with opts: . [ 263.420692] erofs: unmounted for /dev/loop4 [ 263.426292] erofs: read_super, device -> /dev/loop0 [ 263.436969] erofs: options -> [ 263.439085] erofs: unmounted for /dev/loop3 [ 263.447606] erofs: root inode @ nid 36 [ 263.451716] erofs: unmounted for /dev/loop1 [ 263.452730] erofs: mounted on /dev/loop0 with opts: . [ 263.602423] erofs: read_super, device -> /dev/loop5 [ 263.609903] erofs: options -> [ 263.615575] erofs: unmounted for /dev/loop0 [ 263.621602] erofs: read_super, device -> /dev/loop2 [ 263.627115] erofs: options -> [ 263.631657] erofs: root inode @ nid 36 [ 263.638668] erofs: root inode @ nid 36 [ 263.641429] erofs: mounted on /dev/loop5 with opts: . [ 263.649318] erofs: mounted on /dev/loop2 with opts: . [ 263.654916] erofs: read_super, device -> /dev/loop1 [ 263.659939] erofs: options -> [ 263.674515] erofs: read_super, device -> /dev/loop0 [ 263.679684] erofs: options -> [ 263.684560] erofs: root inode @ nid 36 [ 263.688840] erofs: mounted on /dev/loop0 with opts: . [ 263.696354] erofs: read_super, device -> /dev/loop4 [ 263.704309] erofs: unmounted for /dev/loop5 [ 263.704739] erofs: root inode @ nid 36 [ 263.709767] erofs: read_super, device -> /dev/loop3 [ 263.718165] erofs: options -> [ 263.721454] erofs: options -> [ 263.725130] erofs: unmounted for /dev/loop0 [ 263.726190] erofs: root inode @ nid 36 [ 263.734127] erofs: root inode @ nid 36 [ 263.737779] erofs: unmounted for /dev/loop2 [ 263.738386] erofs: mounted on /dev/loop4 with opts: . [ 263.747704] erofs: mounted on /dev/loop3 with opts: . [ 263.754487] erofs: mounted on /dev/loop1 with opts: . [ 263.844786] erofs: unmounted for /dev/loop4 [ 263.849367] erofs: unmounted for /dev/loop1 [ 263.851604] erofs: read_super, device -> /dev/loop2 [ 263.854058] erofs: unmounted for /dev/loop3 [ 263.859097] erofs: options -> [ 263.867036] erofs: root inode @ nid 36 [ 263.871799] erofs: mounted on /dev/loop2 with opts: . [ 263.956719] erofs: read_super, device -> /dev/loop0 [ 263.966271] erofs: read_super, device -> /dev/loop1 [ 263.966788] erofs: options -> [ 263.972091] erofs: options -> [ 263.979190] erofs: unmounted for /dev/loop2 [ 263.986010] erofs: read_super, device -> /dev/loop5 [ 263.991036] erofs: options -> [ 263.998695] erofs: root inode @ nid 36 [ 264.002632] erofs: root inode @ nid 36 [ 264.002770] erofs: mounted on /dev/loop0 with opts: . [ 264.012625] erofs: mounted on /dev/loop1 with opts: . [ 264.018080] erofs: root inode @ nid 36 [ 264.023384] erofs: mounted on /dev/loop5 with opts: . [ 264.029172] erofs: read_super, device -> /dev/loop3 [ 264.035536] erofs: options -> [ 264.037116] erofs: read_super, device -> /dev/loop4 [ 264.043413] erofs: root inode @ nid 36 [ 264.049018] erofs: options -> [ 264.054999] erofs: unmounted for /dev/loop1 [ 264.059061] erofs: root inode @ nid 36 [ 264.063726] erofs: unmounted for /dev/loop0 [ 264.068177] erofs: unmounted for /dev/loop5 [ 264.076190] erofs: mounted on /dev/loop3 with opts: . [ 264.078270] erofs: mounted on /dev/loop4 with opts: . [ 264.171594] erofs: read_super, device -> /dev/loop2 [ 264.178839] erofs: unmounted for /dev/loop3 [ 264.180176] erofs: options -> [ 264.186722] erofs: unmounted for /dev/loop4 [ 264.191652] erofs: root inode @ nid 36 [ 264.196938] erofs: mounted on /dev/loop2 with opts: . [ 264.212697] erofs: read_super, device -> /dev/loop1 [ 264.218028] erofs: options -> [ 264.228163] erofs: root inode @ nid 36 [ 264.236789] erofs: mounted on /dev/loop1 with opts: . [ 264.253693] erofs: read_super, device -> /dev/loop5 [ 264.258929] erofs: read_super, device -> /dev/loop0 [ 264.269598] erofs: options -> [ 264.272613] erofs: unmounted for /dev/loop2 [ 264.275933] erofs: root inode @ nid 36 [ 264.282749] erofs: options -> [ 264.285978] erofs: root inode @ nid 36 [ 264.294499] erofs: mounted on /dev/loop5 with opts: . [ 264.301154] erofs: mounted on /dev/loop0 with opts: . [ 264.322123] erofs: read_super, device -> /dev/loop4 [ 264.327948] erofs: options -> [ 264.338444] erofs: unmounted for /dev/loop1 [ 264.345461] erofs: root inode @ nid 36 [ 264.350554] erofs: unmounted for /dev/loop0 [ 264.351128] erofs: read_super, device -> /dev/loop2 [ 264.363851] erofs: options -> [ 264.367728] erofs: unmounted for /dev/loop5 [ 264.368159] erofs: root inode @ nid 36 [ 264.376523] erofs: mounted on /dev/loop2 with opts: . [ 264.382210] erofs: mounted on /dev/loop4 with opts: . [ 264.417698] erofs: read_super, device -> /dev/loop3 [ 264.423166] erofs: options -> [ 264.426580] erofs: root inode @ nid 36 [ 264.431377] erofs: mounted on /dev/loop3 with opts: . [ 264.456013] erofs: read_super, device -> /dev/loop1 [ 264.461976] erofs: options -> [ 264.469204] audit: type=1800 audit(1635232410.554:174): pid=3586 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 264.489545] erofs: unmounted for /dev/loop4 [ 264.492616] erofs: read_super, device -> /dev/loop5 [ 264.499401] erofs: unmounted for /dev/loop3 [ 264.504393] erofs: root inode @ nid 36 [ 264.505231] erofs: unmounted for /dev/loop2 [ 264.514399] erofs: mounted on /dev/loop1 with opts: . [ 264.514882] erofs: options -> [ 264.527859] erofs: root inode @ nid 36 [ 264.535082] erofs: mounted on /dev/loop5 with opts: . [ 264.605196] erofs: read_super, device -> /dev/loop0 [ 264.619771] erofs: unmounted for /dev/loop1 [ 264.622885] erofs: read_super, device -> /dev/loop3 [ 264.629164] erofs: options -> [ 264.629446] erofs: unmounted for /dev/loop5 [ 264.637311] erofs: root inode @ nid 36 [ 264.641536] erofs: mounted on /dev/loop0 with opts: . [ 264.642494] erofs: options -> [ 264.653307] erofs: root inode @ nid 36 [ 264.657521] erofs: mounted on /dev/loop3 with opts: . [ 264.705479] erofs: read_super, device -> /dev/loop2 [ 264.708226] erofs: read_super, device -> /dev/loop4 [ 264.710732] erofs: options -> [ 264.728822] erofs: unmounted for /dev/loop0 [ 264.728823] erofs: unmounted for /dev/loop3 [ 264.733668] erofs: options -> [ 264.741659] erofs: root inode @ nid 36 [ 264.750037] erofs: mounted on /dev/loop4 with opts: . [ 264.758287] erofs: read_super, device -> /dev/loop1 [ 264.761616] erofs: root inode @ nid 36 [ 264.764465] erofs: options -> [ 264.769680] erofs: mounted on /dev/loop2 with opts: . [ 264.780517] erofs: root inode @ nid 36 [ 264.784996] erofs: mounted on /dev/loop1 with opts: . [ 264.799712] erofs: read_super, device -> /dev/loop5 [ 264.806156] erofs: options -> [ 264.809598] erofs: unmounted for /dev/loop4 [ 264.813392] erofs: read_super, device -> /dev/loop3 [ 264.818941] erofs: options -> [ 264.819108] erofs: unmounted for /dev/loop2 [ 264.822730] erofs: root inode @ nid 36 [ 264.826881] erofs: unmounted for /dev/loop1 [ 264.830559] erofs: mounted on /dev/loop3 with opts: . [ 264.842969] erofs: root inode @ nid 36 [ 264.847550] erofs: mounted on /dev/loop5 with opts: . 2021/10/26 07:13:31 executed programs: 3978 [ 264.919366] erofs: unmounted for /dev/loop3 [ 264.996913] erofs: read_super, device -> /dev/loop0 [ 265.003998] erofs: read_super, device -> /dev/loop4 [ 265.011985] erofs: read_super, device -> /dev/loop2 [ 265.012105] erofs: options -> [ 265.017024] erofs: options -> [ 265.024317] erofs: root inode @ nid 36 [ 265.025715] erofs: read_super, device -> /dev/loop1 [ 265.033925] erofs: unmounted for /dev/loop5 [ 265.035089] erofs: read_super, device -> /dev/loop3 [ 265.044313] erofs: mounted on /dev/loop2 with opts: . [ 265.050299] erofs: options -> [ 265.056023] erofs: root inode @ nid 36 [ 265.057200] erofs: options -> [ 265.060109] erofs: options -> [ 265.071453] erofs: root inode @ nid 36 [ 265.072329] erofs: mounted on /dev/loop0 with opts: . [ 265.076755] erofs: mounted on /dev/loop3 with opts: . [ 265.081266] erofs: root inode @ nid 36 [ 265.090041] erofs: root inode @ nid 36 [ 265.093100] erofs: mounted on /dev/loop4 with opts: . [ 265.102008] erofs: mounted on /dev/loop1 with opts: . [ 265.114928] erofs: read_super, device -> /dev/loop5 [ 265.120066] erofs: options -> [ 265.129839] erofs: root inode @ nid 36 [ 265.134179] erofs: unmounted for /dev/loop2 [ 265.135659] erofs: mounted on /dev/loop5 with opts: . [ 265.144823] erofs: unmounted for /dev/loop0 [ 265.153744] erofs: unmounted for /dev/loop1 [ 265.158415] erofs: unmounted for /dev/loop5 [ 265.158477] erofs: unmounted for /dev/loop3 [ 265.355279] erofs: unmounted for /dev/loop4 [ 265.395859] erofs: read_super, device -> /dev/loop5 [ 265.399136] erofs: read_super, device -> /dev/loop1 [ 265.406229] erofs: options -> [ 265.407392] erofs: options -> [ 265.414474] erofs: root inode @ nid 36 [ 265.415999] erofs: read_super, device -> /dev/loop3 [ 265.423560] erofs: mounted on /dev/loop1 with opts: . [ 265.425253] erofs: options -> [ 265.430662] erofs: read_super, device -> /dev/loop4 [ 265.434225] erofs: read_super, device -> /dev/loop0 [ 265.438111] erofs: options -> [ 265.446071] erofs: root inode @ nid 36 [ 265.450396] erofs: mounted on /dev/loop4 with opts: . [ 265.459160] erofs: unmounted for /dev/loop1 [ 265.459566] erofs: root inode @ nid 36 [ 265.467731] erofs: root inode @ nid 36 [ 265.470823] erofs: mounted on /dev/loop3 with opts: . [ 265.474000] erofs: read_super, device -> /dev/loop2 [ 265.477630] erofs: options -> [ 265.485393] erofs: unmounted for /dev/loop4 [ 265.490583] erofs: root inode @ nid 36 [ 265.494180] erofs: mounted on /dev/loop5 with opts: . [ 265.495073] erofs: mounted on /dev/loop0 with opts: . [ 265.502296] erofs: options -> [ 265.509273] erofs: root inode @ nid 36 [ 265.522033] erofs: unmounted for /dev/loop3 [ 265.523646] erofs: mounted on /dev/loop2 with opts: . [ 265.563381] erofs: unmounted for /dev/loop5 [ 265.585951] erofs: read_super, device -> /dev/loop4 [ 265.590994] erofs: options -> [ 265.597637] erofs: unmounted for /dev/loop0 [ 265.603861] erofs: unmounted for /dev/loop2 [ 265.605246] erofs: root inode @ nid 36 [ 265.615780] erofs: mounted on /dev/loop4 with opts: . [ 265.633694] erofs: read_super, device -> /dev/loop1 [ 265.639072] erofs: options -> [ 265.643727] erofs: root inode @ nid 36 [ 265.647915] erofs: mounted on /dev/loop1 with opts: . [ 265.709748] erofs: read_super, device -> /dev/loop5 [ 265.715107] erofs: unmounted for /dev/loop4 [ 265.720087] erofs: unmounted for /dev/loop1 [ 265.722784] erofs: read_super, device -> /dev/loop2 [ 265.730057] erofs: options -> [ 265.730746] erofs: options -> [ 265.742799] erofs: root inode @ nid 36 [ 265.743643] erofs: root inode @ nid 36 [ 265.749578] erofs: mounted on /dev/loop5 with opts: . [ 265.750776] erofs: mounted on /dev/loop2 with opts: . [ 265.805442] erofs: read_super, device -> /dev/loop3 [ 265.807463] erofs: read_super, device -> /dev/loop0 [ 265.810479] erofs: options -> [ 265.818927] erofs: root inode @ nid 36 [ 265.824334] erofs: mounted on /dev/loop3 with opts: . [ 265.831035] erofs: unmounted for /dev/loop2 [ 265.835993] erofs: unmounted for /dev/loop5 [ 265.837069] erofs: read_super, device -> /dev/loop4 [ 265.848687] erofs: options -> [ 265.853100] erofs: root inode @ nid 36 [ 265.853340] erofs: options -> [ 265.857425] erofs: mounted on /dev/loop4 with opts: . [ 265.867123] erofs: root inode @ nid 36 [ 265.871242] erofs: mounted on /dev/loop0 with opts: . [ 265.879884] erofs: read_super, device -> /dev/loop1 [ 265.893649] erofs: unmounted for /dev/loop3 [ 265.894708] erofs: options -> [ 265.903710] erofs: root inode @ nid 36 [ 265.907698] erofs: mounted on /dev/loop1 with opts: . [ 265.933700] erofs: unmounted for /dev/loop4 [ 265.976062] erofs: unmounted for /dev/loop0 [ 265.980653] erofs: unmounted for /dev/loop1 [ 266.002199] erofs: read_super, device -> /dev/loop2 [ 266.007734] erofs: options -> [ 266.015550] erofs: root inode @ nid 36 [ 266.019752] erofs: mounted on /dev/loop2 with opts: . [ 266.042615] erofs: read_super, device -> /dev/loop4 [ 266.049630] erofs: options -> [ 266.053536] erofs: root inode @ nid 36 [ 266.058132] erofs: mounted on /dev/loop4 with opts: . [ 266.075247] erofs: read_super, device -> /dev/loop3 [ 266.082041] erofs: read_super, device -> /dev/loop5 [ 266.087071] erofs: options -> [ 266.090285] erofs: root inode @ nid 36 [ 266.100452] erofs: options -> [ 266.106042] erofs: root inode @ nid 36 [ 266.114266] erofs: mounted on /dev/loop5 with opts: . [ 266.115207] erofs: read_super, device -> /dev/loop0 [ 266.119851] erofs: mounted on /dev/loop3 with opts: . [ 266.126076] erofs: unmounted for /dev/loop2 [ 266.134388] erofs: unmounted for /dev/loop4 [ 266.140231] erofs: options -> [ 266.144681] erofs: root inode @ nid 36 [ 266.148850] erofs: mounted on /dev/loop0 with opts: . [ 266.211193] erofs: read_super, device -> /dev/loop1 [ 266.213275] erofs: read_super, device -> /dev/loop2 [ 266.219906] erofs: options -> [ 266.227618] erofs: unmounted for /dev/loop3 [ 266.230724] erofs: read_super, device -> /dev/loop4 [ 266.237153] erofs: options -> [ 266.237192] erofs: unmounted for /dev/loop5 [ 266.244396] erofs: root inode @ nid 36 [ 266.248844] erofs: unmounted for /dev/loop0 [ 266.249597] erofs: root inode @ nid 36 [ 266.254014] erofs: options -> [ 266.260845] erofs: root inode @ nid 36 [ 266.262982] erofs: mounted on /dev/loop1 with opts: . [ 266.270596] erofs: mounted on /dev/loop4 with opts: . [ 266.270598] erofs: mounted on /dev/loop2 with opts: . [ 266.365173] erofs: unmounted for /dev/loop1 [ 266.365190] erofs: unmounted for /dev/loop4 [ 266.378460] erofs: unmounted for /dev/loop2 [ 266.413008] erofs: read_super, device -> /dev/loop3 [ 266.418334] erofs: options -> [ 266.422907] erofs: root inode @ nid 36 [ 266.427013] erofs: mounted on /dev/loop3 with opts: . [ 266.485274] erofs: read_super, device -> /dev/loop0 [ 266.494230] erofs: options -> [ 266.501504] erofs: read_super, device -> /dev/loop1 [ 266.506524] erofs: unmounted for /dev/loop3 [ 266.508487] erofs: read_super, device -> /dev/loop5 [ 266.516448] erofs: options -> [ 266.520913] erofs: root inode @ nid 36 [ 266.530251] erofs: options -> [ 266.535716] erofs: root inode @ nid 36 [ 266.541266] erofs: mounted on /dev/loop0 with opts: . [ 266.548771] erofs: root inode @ nid 36 [ 266.556458] erofs: mounted on /dev/loop1 with opts: . [ 266.559442] erofs: read_super, device -> /dev/loop4 [ 266.566841] erofs: mounted on /dev/loop5 with opts: . [ 266.576868] erofs: read_super, device -> /dev/loop2 [ 266.596496] erofs: unmounted for /dev/loop0 [ 266.602630] erofs: unmounted for /dev/loop1 [ 266.603734] erofs: options -> [ 266.607173] erofs: unmounted for /dev/loop5 [ 266.615037] erofs: root inode @ nid 36 [ 266.620224] erofs: options -> [ 266.630530] erofs: mounted on /dev/loop4 with opts: . [ 266.634113] erofs: root inode @ nid 36 [ 266.647802] erofs: mounted on /dev/loop2 with opts: . [ 266.697851] erofs: read_super, device -> /dev/loop1 [ 266.700297] erofs: read_super, device -> /dev/loop3 [ 266.703682] erofs: options -> [ 266.713224] erofs: root inode @ nid 36 [ 266.715696] erofs: options -> [ 266.717787] erofs: mounted on /dev/loop1 with opts: . [ 266.730591] erofs: unmounted for /dev/loop2 [ 266.737668] erofs: root inode @ nid 36 [ 266.742600] erofs: mounted on /dev/loop3 with opts: . [ 266.748626] erofs: unmounted for /dev/loop4 [ 266.808412] erofs: read_super, device -> /dev/loop5 [ 266.816055] erofs: read_super, device -> /dev/loop2 [ 266.821387] erofs: unmounted for /dev/loop1 [ 266.821401] erofs: options -> [ 266.830455] erofs: unmounted for /dev/loop3 [ 266.831154] erofs: root inode @ nid 36 [ 266.840170] erofs: mounted on /dev/loop2 with opts: . [ 266.840447] erofs: options -> [ 266.850261] erofs: read_super, device -> /dev/loop0 [ 266.850287] erofs: read_super, device -> /dev/loop4 [ 266.860663] erofs: options -> [ 266.863620] erofs: options -> [ 266.867235] erofs: unmounted for /dev/loop2 [ 266.868574] erofs: root inode @ nid 36 [ 266.877187] erofs: mounted on /dev/loop4 with opts: . [ 266.882774] erofs: root inode @ nid 36 [ 266.883821] erofs: root inode @ nid 36 [ 266.890704] erofs: mounted on /dev/loop5 with opts: . [ 266.890855] erofs: mounted on /dev/loop0 with opts: . [ 266.975269] erofs: unmounted for /dev/loop0 [ 266.979754] erofs: read_super, device -> /dev/loop3 [ 266.979821] erofs: unmounted for /dev/loop5 [ 266.989293] erofs: unmounted for /dev/loop4 [ 266.989891] erofs: options -> [ 267.001295] erofs: root inode @ nid 36 [ 267.008656] erofs: mounted on /dev/loop3 with opts: . [ 267.059642] erofs: read_super, device -> /dev/loop2 [ 267.067144] erofs: unmounted for /dev/loop3 [ 267.067394] erofs: options -> [ 267.087851] erofs: root inode @ nid 36 [ 267.093032] erofs: mounted on /dev/loop2 with opts: . [ 267.142878] erofs: read_super, device -> /dev/loop1 [ 267.151980] erofs: read_super, device -> /dev/loop4 [ 267.157277] erofs: options -> [ 267.165243] erofs: root inode @ nid 36 [ 267.165544] erofs: read_super, device -> /dev/loop5 [ 267.170352] erofs: mounted on /dev/loop4 with opts: . [ 267.176416] erofs: read_super, device -> /dev/loop0 [ 267.183450] erofs: read_super, device -> /dev/loop3 [ 267.192470] erofs: unmounted for /dev/loop2 [ 267.195678] erofs: options -> [ 267.204513] erofs: options -> [ 267.206589] erofs: options -> [ 267.208988] erofs: root inode @ nid 36 [ 267.211461] erofs: root inode @ nid 36 [ 267.217390] erofs: options -> [ 267.220792] erofs: mounted on /dev/loop3 with opts: . [ 267.224069] erofs: mounted on /dev/loop1 with opts: . [ 267.233351] erofs: root inode @ nid 36 [ 267.244405] erofs: unmounted for /dev/loop4 [ 267.258698] erofs: root inode @ nid 36 [ 267.271379] erofs: mounted on /dev/loop5 with opts: . [ 267.277209] erofs: mounted on /dev/loop0 with opts: . [ 267.306006] erofs: unmounted for /dev/loop3 [ 267.308834] erofs: read_super, device -> /dev/loop4 [ 267.315635] erofs: unmounted for /dev/loop1 [ 267.320134] erofs: unmounted for /dev/loop0 [ 267.324677] erofs: unmounted for /dev/loop5 [ 267.330961] erofs: options -> [ 267.336634] erofs: root inode @ nid 36 [ 267.340752] erofs: mounted on /dev/loop4 with opts: . [ 267.362992] erofs: read_super, device -> /dev/loop2 [ 267.368162] erofs: options -> [ 267.371577] erofs: root inode @ nid 36 [ 267.379752] erofs: mounted on /dev/loop2 with opts: . [ 267.439377] erofs: unmounted for /dev/loop2 [ 267.446182] erofs: read_super, device -> /dev/loop3 [ 267.447069] erofs: read_super, device -> /dev/loop0 [ 267.451203] erofs: options -> [ 267.451569] erofs: unmounted for /dev/loop4 [ 267.456480] erofs: options -> [ 267.468713] erofs: root inode @ nid 36 [ 267.473427] erofs: mounted on /dev/loop0 with opts: . [ 267.473766] erofs: root inode @ nid 36 [ 267.487477] erofs: mounted on /dev/loop3 with opts: . [ 267.551366] erofs: read_super, device -> /dev/loop5 [ 267.551873] erofs: read_super, device -> /dev/loop1 [ 267.558485] erofs: options -> [ 267.574087] erofs: unmounted for /dev/loop0 [ 267.579227] erofs: root inode @ nid 36 [ 267.582152] erofs: options -> [ 267.587000] erofs: mounted on /dev/loop5 with opts: . [ 267.589119] erofs: root inode @ nid 36 [ 267.592577] erofs: unmounted for /dev/loop3 [ 267.601005] erofs: mounted on /dev/loop1 with opts: . [ 267.671133] erofs: unmounted for /dev/loop1 [ 267.681080] erofs: read_super, device -> /dev/loop2 [ 267.689018] erofs: unmounted for /dev/loop5 [ 267.701069] erofs: options -> [ 267.708226] erofs: root inode @ nid 36 [ 267.713573] erofs: mounted on /dev/loop2 with opts: . [ 267.773817] erofs: read_super, device -> /dev/loop3 [ 267.775865] erofs: read_super, device -> /dev/loop0 [ 267.778969] erofs: options -> [ 267.785933] erofs: options -> [ 267.791335] erofs: root inode @ nid 36 [ 267.795536] erofs: read_super, device -> /dev/loop4 [ 267.800565] erofs: options -> [ 267.803642] erofs: read_super, device -> /dev/loop1 [ 267.809822] erofs: mounted on /dev/loop0 with opts: . [ 267.818363] erofs: unmounted for /dev/loop2 [ 267.824288] erofs: options -> [ 267.828283] erofs: root inode @ nid 36 [ 267.828463] erofs: root inode @ nid 36 [ 267.837277] erofs: mounted on /dev/loop1 with opts: . [ 267.839087] erofs: root inode @ nid 36 [ 267.843367] erofs: mounted on /dev/loop4 with opts: . [ 267.853069] erofs: mounted on /dev/loop3 with opts: . [ 267.886876] erofs: read_super, device -> /dev/loop5 [ 267.893099] erofs: unmounted for /dev/loop0 [ 267.899330] erofs: unmounted for /dev/loop4 [ 267.904637] erofs: unmounted for /dev/loop3 [ 267.904971] erofs: unmounted for /dev/loop1 [ 267.914750] erofs: options -> [ 267.922284] erofs: root inode @ nid 36 [ 267.928305] erofs: mounted on /dev/loop5 with opts: . [ 268.051229] erofs: unmounted for /dev/loop5 [ 268.057284] erofs: read_super, device -> /dev/loop1 [ 268.057285] erofs: read_super, device -> /dev/loop0 [ 268.057291] erofs: options -> [ 268.064283] erofs: read_super, device -> /dev/loop3 [ 268.075951] erofs: options -> [ 268.079339] erofs: root inode @ nid 36 [ 268.083903] erofs: mounted on /dev/loop1 with opts: . [ 268.089166] erofs: root inode @ nid 36 [ 268.089335] erofs: options -> [ 268.098139] erofs: read_super, device -> /dev/loop2 [ 268.099758] erofs: root inode @ nid 36 [ 268.108795] erofs: mounted on /dev/loop3 with opts: . [ 268.128066] erofs: options -> [ 268.132878] erofs: unmounted for /dev/loop1 [ 268.138770] erofs: mounted on /dev/loop0 with opts: . [ 268.142211] erofs: root inode @ nid 36 [ 268.149124] erofs: mounted on /dev/loop2 with opts: . [ 268.168610] erofs: read_super, device -> /dev/loop5 [ 268.171885] erofs: read_super, device -> /dev/loop4 [ 268.175233] erofs: options -> [ 268.178651] erofs: options -> [ 268.180256] erofs: unmounted for /dev/loop3 [ 268.183723] erofs: root inode @ nid 36 [ 268.193671] erofs: root inode @ nid 36 [ 268.196033] erofs: mounted on /dev/loop5 with opts: . [ 268.203039] erofs: unmounted for /dev/loop0 [ 268.204919] erofs: mounted on /dev/loop4 with opts: . [ 268.246794] erofs: unmounted for /dev/loop5 [ 268.251576] erofs: unmounted for /dev/loop4 [ 268.256056] erofs: unmounted for /dev/loop2 [ 268.379819] erofs: read_super, device -> /dev/loop3 [ 268.379991] erofs: read_super, device -> /dev/loop1 [ 268.389193] erofs: options -> [ 268.400140] erofs: options -> [ 268.403888] erofs: read_super, device -> /dev/loop0 [ 268.409198] erofs: options -> [ 268.414871] erofs: read_super, device -> /dev/loop5 [ 268.418503] erofs: root inode @ nid 36 [ 268.422217] erofs: options -> [ 268.433656] erofs: read_super, device -> /dev/loop4 [ 268.448365] erofs: root inode @ nid 36 [ 268.449195] erofs: read_super, device -> /dev/loop2 [ 268.461354] erofs: root inode @ nid 36 [ 268.466921] erofs: root inode @ nid 36 [ 268.471180] erofs: options -> [ 268.486558] erofs: options -> [ 268.491085] erofs: mounted on /dev/loop3 with opts: . [ 268.497658] erofs: root inode @ nid 36 [ 268.503139] erofs: mounted on /dev/loop0 with opts: . [ 268.513826] erofs: mounted on /dev/loop1 with opts: . [ 268.515987] erofs: root inode @ nid 36 [ 268.523541] erofs: mounted on /dev/loop5 with opts: . [ 268.526672] erofs: mounted on /dev/loop4 with opts: . [ 268.554334] erofs: mounted on /dev/loop2 with opts: . [ 268.562180] erofs: unmounted for /dev/loop0 [ 268.573515] erofs: unmounted for /dev/loop3 [ 268.577989] erofs: unmounted for /dev/loop5 [ 268.584054] erofs: unmounted for /dev/loop1 [ 268.593323] erofs: unmounted for /dev/loop4 [ 268.600277] erofs: unmounted for /dev/loop2 [ 268.822799] erofs: read_super, device -> /dev/loop4 [ 268.824641] erofs: read_super, device -> /dev/loop1 [ 268.828084] erofs: read_super, device -> /dev/loop3 [ 268.838649] erofs: options -> [ 268.844367] erofs: root inode @ nid 36 [ 268.845971] erofs: read_super, device -> /dev/loop5 [ 268.848624] erofs: mounted on /dev/loop1 with opts: . [ 268.859785] erofs: options -> [ 268.868294] erofs: unmounted for /dev/loop1 [ 268.870193] erofs: read_super, device -> /dev/loop0 [ 268.879655] erofs: root inode @ nid 36 [ 268.880830] erofs: options -> [ 268.884928] erofs: options -> [ 268.888896] erofs: options -> [ 268.894610] erofs: mounted on /dev/loop4 with opts: . [ 268.898325] erofs: read_super, device -> /dev/loop2 [ 268.916210] erofs: root inode @ nid 36 [ 268.923575] erofs: root inode @ nid 36 [ 268.927666] erofs: options -> [ 268.929240] erofs: mounted on /dev/loop5 with opts: . [ 268.931205] erofs: mounted on /dev/loop3 with opts: . [ 268.948347] erofs: root inode @ nid 36 [ 268.953611] erofs: unmounted for /dev/loop4 [ 268.958480] erofs: root inode @ nid 36 [ 268.968478] erofs: mounted on /dev/loop0 with opts: . [ 268.974861] erofs: mounted on /dev/loop2 with opts: . [ 268.983346] erofs: read_super, device -> /dev/loop1 [ 268.989718] erofs: options -> [ 269.004117] erofs: unmounted for /dev/loop5 [ 269.016825] erofs: root inode @ nid 36 [ 269.020963] erofs: unmounted for /dev/loop0 [ 269.025599] erofs: unmounted for /dev/loop2 [ 269.025787] erofs: mounted on /dev/loop1 with opts: . [ 269.030026] erofs: unmounted for /dev/loop3 [ 269.071955] erofs: read_super, device -> /dev/loop5 [ 269.077504] erofs: options -> [ 269.082512] erofs: unmounted for /dev/loop1 [ 269.082639] erofs: root inode @ nid 36 [ 269.097365] erofs: mounted on /dev/loop5 with opts: . [ 269.220519] erofs: read_super, device -> /dev/loop4 [ 269.230334] erofs: read_super, device -> /dev/loop3 [ 269.240902] erofs: unmounted for /dev/loop5 [ 269.243729] erofs: options -> [ 269.248999] erofs: options -> [ 269.252777] erofs: root inode @ nid 36 [ 269.257197] erofs: mounted on /dev/loop3 with opts: . [ 269.264391] erofs: root inode @ nid 36 [ 269.268589] erofs: mounted on /dev/loop4 with opts: . [ 269.277812] erofs: read_super, device -> /dev/loop1 [ 269.281249] erofs: read_super, device -> /dev/loop0 [ 269.286677] erofs: options -> [ 269.289257] erofs: options -> [ 269.293830] erofs: root inode @ nid 36 [ 269.303959] erofs: root inode @ nid 36 [ 269.304568] erofs: mounted on /dev/loop1 with opts: . [ 269.313344] erofs: unmounted for /dev/loop3 [ 269.322007] erofs: unmounted for /dev/loop4 [ 269.329974] erofs: mounted on /dev/loop0 with opts: . [ 269.364187] erofs: read_super, device -> /dev/loop2 [ 269.369232] erofs: options -> [ 269.385862] erofs: unmounted for /dev/loop1 [ 269.391311] erofs: unmounted for /dev/loop0 [ 269.401976] erofs: read_super, device -> /dev/loop5 [ 269.409180] erofs: root inode @ nid 36 [ 269.409345] erofs: options -> [ 269.419254] erofs: mounted on /dev/loop2 with opts: . [ 269.424447] erofs: root inode @ nid 36 [ 269.428543] erofs: mounted on /dev/loop5 with opts: . [ 269.491365] erofs: unmounted for /dev/loop2 [ 269.495922] erofs: unmounted for /dev/loop5 [ 269.535550] erofs: read_super, device -> /dev/loop3 [ 269.535569] erofs: read_super, device -> /dev/loop4 [ 269.547586] erofs: options -> [ 269.552143] erofs: options -> [ 269.555793] erofs: root inode @ nid 36 [ 269.555922] erofs: root inode @ nid 36 [ 269.559856] erofs: mounted on /dev/loop3 with opts: . [ 269.568701] erofs: mounted on /dev/loop4 with opts: . [ 269.588886] erofs: read_super, device -> /dev/loop1 [ 269.595119] erofs: unmounted for /dev/loop3 [ 269.606540] erofs: options -> [ 269.613601] erofs: root inode @ nid 36 [ 269.618324] erofs: mounted on /dev/loop1 with opts: . [ 269.635494] erofs: read_super, device -> /dev/loop0 [ 269.640532] erofs: options -> [ 269.651732] erofs: read_super, device -> /dev/loop2 [ 269.652199] erofs: unmounted for /dev/loop1 [ 269.656766] erofs: options -> [ 269.656800] erofs: root inode @ nid 36 [ 269.665642] erofs: unmounted for /dev/loop4 [ 269.677964] erofs: root inode @ nid 36 [ 269.686782] erofs: read_super, device -> /dev/loop5 [ 269.690045] erofs: mounted on /dev/loop0 with opts: . [ 269.697248] erofs: options -> [ 269.698422] erofs: mounted on /dev/loop2 with opts: . [ 269.707825] erofs: root inode @ nid 36 [ 269.721073] erofs: mounted on /dev/loop5 with opts: . [ 269.766524] erofs: read_super, device -> /dev/loop3 [ 269.778005] erofs: read_super, device -> /dev/loop4 [ 269.781635] erofs: unmounted for /dev/loop5 [ 269.783258] erofs: options -> [ 269.792054] erofs: unmounted for /dev/loop0 [ 269.796579] erofs: unmounted for /dev/loop2 [ 269.797479] erofs: root inode @ nid 36 [ 269.807265] erofs: mounted on /dev/loop4 with opts: . [ 269.813405] erofs: options -> [ 269.819502] erofs: root inode @ nid 36 [ 269.824404] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:13:36 executed programs: 4073 [ 269.911895] erofs: read_super, device -> /dev/loop1 [ 269.916944] erofs: options -> [ 269.930246] erofs: unmounted for /dev/loop3 [ 269.947800] erofs: unmounted for /dev/loop4 [ 269.956099] erofs: root inode @ nid 36 [ 269.964927] erofs: mounted on /dev/loop1 with opts: . [ 269.976374] erofs: read_super, device -> /dev/loop5 [ 269.981447] erofs: options -> [ 269.986845] erofs: read_super, device -> /dev/loop3 [ 269.992484] erofs: options -> [ 269.996038] erofs: root inode @ nid 36 [ 270.006595] erofs: root inode @ nid 36 [ 270.009405] erofs: mounted on /dev/loop3 with opts: . [ 270.010709] erofs: mounted on /dev/loop5 with opts: . [ 270.032645] erofs: read_super, device -> /dev/loop2 [ 270.037691] erofs: options -> [ 270.041340] erofs: read_super, device -> /dev/loop0 [ 270.043810] erofs: read_super, device -> /dev/loop4 [ 270.052875] erofs: options -> [ 270.067103] erofs: root inode @ nid 36 [ 270.071198] erofs: unmounted for /dev/loop1 [ 270.072469] erofs: mounted on /dev/loop4 with opts: . [ 270.080933] erofs: unmounted for /dev/loop3 [ 270.087490] erofs: options -> [ 270.087643] erofs: root inode @ nid 36 [ 270.096220] erofs: root inode @ nid 36 [ 270.100336] erofs: mounted on /dev/loop0 with opts: . [ 270.106370] erofs: mounted on /dev/loop2 with opts: . [ 270.111843] erofs: unmounted for /dev/loop4 [ 270.214482] erofs: unmounted for /dev/loop0 [ 270.219450] erofs: unmounted for /dev/loop2 [ 270.224863] erofs: unmounted for /dev/loop5 [ 270.315128] erofs: read_super, device -> /dev/loop3 [ 270.315765] erofs: read_super, device -> /dev/loop4 [ 270.320218] erofs: options -> [ 270.331722] erofs: read_super, device -> /dev/loop0 [ 270.334519] erofs: read_super, device -> /dev/loop1 [ 270.337270] erofs: options -> [ 270.346442] erofs: options -> [ 270.349913] erofs: root inode @ nid 36 [ 270.356015] erofs: root inode @ nid 36 [ 270.358976] erofs: options -> [ 270.360553] erofs: mounted on /dev/loop0 with opts: . [ 270.365525] erofs: read_super, device -> /dev/loop2 [ 270.370879] erofs: mounted on /dev/loop4 with opts: . [ 270.382149] erofs: root inode @ nid 36 [ 270.391101] erofs: unmounted for /dev/loop0 [ 270.405532] erofs: mounted on /dev/loop3 with opts: . [ 270.412797] erofs: unmounted for /dev/loop4 [ 270.413686] erofs: read_super, device -> /dev/loop5 [ 270.423195] erofs: options -> [ 270.423279] erofs: options -> [ 270.426593] erofs: root inode @ nid 36 [ 270.434928] erofs: root inode @ nid 36 [ 270.454872] erofs: unmounted for /dev/loop3 [ 270.455949] erofs: mounted on /dev/loop5 with opts: . [ 270.465880] erofs: root inode @ nid 36 [ 270.467944] erofs: mounted on /dev/loop1 with opts: . [ 270.474614] erofs: mounted on /dev/loop2 with opts: . [ 270.494334] erofs: unmounted for /dev/loop5 [ 270.529430] erofs: read_super, device -> /dev/loop0 [ 270.539888] audit: type=1800 audit(1635232416.624:175): pid=4383 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 270.555092] erofs: options -> [ 270.563044] erofs: unmounted for /dev/loop2 [ 270.565328] erofs: root inode @ nid 36 [ 270.571900] erofs: unmounted for /dev/loop1 [ 270.573359] erofs: mounted on /dev/loop0 with opts: . [ 270.623601] erofs: read_super, device -> /dev/loop3 [ 270.628646] erofs: options -> [ 270.639971] erofs: root inode @ nid 36 [ 270.649754] erofs: read_super, device -> /dev/loop4 [ 270.669057] erofs: read_super, device -> /dev/loop5 [ 270.672877] erofs: options -> [ 270.676949] erofs: unmounted for /dev/loop0 [ 270.678590] erofs: root inode @ nid 36 [ 270.682918] erofs: read_super, device -> /dev/loop2 [ 270.690996] erofs: mounted on /dev/loop4 with opts: . [ 270.698703] erofs: options -> [ 270.700571] erofs: mounted on /dev/loop3 with opts: . [ 270.704321] erofs: options -> [ 270.712337] erofs: root inode @ nid 36 [ 270.716781] erofs: root inode @ nid 36 [ 270.719427] erofs: mounted on /dev/loop5 with opts: . [ 270.721464] erofs: mounted on /dev/loop2 with opts: . [ 270.756861] erofs: read_super, device -> /dev/loop1 [ 270.762024] erofs: options -> [ 270.762122] erofs: unmounted for /dev/loop3 [ 270.766133] erofs: root inode @ nid 36 [ 270.775321] erofs: unmounted for /dev/loop4 [ 270.776287] erofs: mounted on /dev/loop1 with opts: . [ 270.786861] erofs: unmounted for /dev/loop2 [ 270.794626] erofs: unmounted for /dev/loop5 [ 270.931721] erofs: read_super, device -> /dev/loop0 [ 270.936804] erofs: options -> [ 270.940047] erofs: root inode @ nid 36 [ 270.954022] erofs: unmounted for /dev/loop1 [ 270.957635] erofs: mounted on /dev/loop0 with opts: . [ 270.960109] erofs: read_super, device -> /dev/loop4 [ 270.965820] erofs: read_super, device -> /dev/loop5 [ 270.976212] erofs: options -> [ 270.978927] erofs: options -> [ 270.980028] erofs: root inode @ nid 36 [ 270.987748] erofs: root inode @ nid 36 [ 270.995724] erofs: mounted on /dev/loop5 with opts: . [ 270.995791] erofs: mounted on /dev/loop4 with opts: . [ 271.011966] audit: type=1800 audit(1635232417.094:176): pid=4456 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 271.017717] erofs: read_super, device -> /dev/loop2 [ 271.035117] erofs: unmounted for /dev/loop0 [ 271.044065] erofs: options -> [ 271.047697] erofs: root inode @ nid 36 [ 271.057897] erofs: mounted on /dev/loop2 with opts: . [ 271.063931] erofs: unmounted for /dev/loop4 [ 271.069797] erofs: unmounted for /dev/loop5 [ 271.077669] erofs: read_super, device -> /dev/loop3 [ 271.077834] erofs: read_super, device -> /dev/loop0 [ 271.085472] erofs: read_super, device -> /dev/loop1 [ 271.093463] erofs: unmounted for /dev/loop2 [ 271.098451] erofs: options -> [ 271.100222] erofs: options -> [ 271.104476] erofs: options -> [ 271.108657] erofs: root inode @ nid 36 [ 271.109792] erofs: root inode @ nid 36 [ 271.112750] erofs: root inode @ nid 36 [ 271.116641] erofs: mounted on /dev/loop0 with opts: . [ 271.126331] erofs: mounted on /dev/loop3 with opts: . [ 271.129798] erofs: mounted on /dev/loop1 with opts: . [ 271.178008] erofs: unmounted for /dev/loop3 [ 271.186022] erofs: unmounted for /dev/loop1 [ 271.215027] erofs: read_super, device -> /dev/loop2 [ 271.220072] erofs: options -> [ 271.228651] erofs: root inode @ nid 36 [ 271.232928] erofs: mounted on /dev/loop2 with opts: . [ 271.293933] erofs: read_super, device -> /dev/loop5 [ 271.295245] erofs: read_super, device -> /dev/loop4 [ 271.300860] erofs: options -> [ 271.307605] erofs: unmounted for /dev/loop0 [ 271.320130] erofs: unmounted for /dev/loop2 [ 271.321149] erofs: options -> [ 271.329185] erofs: root inode @ nid 36 [ 271.331208] erofs: root inode @ nid 36 [ 271.337909] erofs: mounted on /dev/loop4 with opts: . [ 271.339553] erofs: mounted on /dev/loop5 with opts: . [ 271.383663] erofs: read_super, device -> /dev/loop1 [ 271.397378] erofs: read_super, device -> /dev/loop3 [ 271.406185] erofs: options -> [ 271.412436] erofs: root inode @ nid 36 [ 271.417306] erofs: unmounted for /dev/loop5 [ 271.417638] erofs: options -> [ 271.426289] erofs: unmounted for /dev/loop4 [ 271.433126] erofs: mounted on /dev/loop1 with opts: . [ 271.439778] erofs: root inode @ nid 36 [ 271.449813] erofs: mounted on /dev/loop3 with opts: . [ 271.473239] audit: type=1800 audit(1635232417.544:177): pid=4524 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 271.492891] erofs: read_super, device -> /dev/loop0 [ 271.498289] erofs: options -> [ 271.510317] erofs: unmounted for /dev/loop1 [ 271.514992] erofs: unmounted for /dev/loop3 [ 271.519421] erofs: read_super, device -> /dev/loop5 [ 271.521000] erofs: read_super, device -> /dev/loop2 [ 271.525619] erofs: options -> [ 271.536256] erofs: root inode @ nid 36 [ 271.540645] erofs: mounted on /dev/loop5 with opts: . [ 271.552982] erofs: unmounted for /dev/loop5 [ 271.559966] erofs: root inode @ nid 36 [ 271.566560] erofs: mounted on /dev/loop0 with opts: . [ 271.567344] erofs: options -> [ 271.579580] erofs: root inode @ nid 36 [ 271.584571] erofs: mounted on /dev/loop2 with opts: . [ 271.642046] erofs: read_super, device -> /dev/loop4 [ 271.647538] erofs: options -> [ 271.667265] audit: type=1800 audit(1635232417.744:178): pid=4537 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 271.674515] erofs: read_super, device -> /dev/loop1 [ 271.690628] erofs: unmounted for /dev/loop0 [ 271.695295] erofs: unmounted for /dev/loop2 [ 271.695581] erofs: options -> [ 271.707561] erofs: read_super, device -> /dev/loop3 [ 271.715086] erofs: options -> [ 271.718604] erofs: root inode @ nid 36 [ 271.719424] erofs: root inode @ nid 36 [ 271.723992] erofs: root inode @ nid 36 [ 271.730824] erofs: mounted on /dev/loop1 with opts: . [ 271.737935] erofs: mounted on /dev/loop3 with opts: . [ 271.740058] erofs: mounted on /dev/loop4 with opts: . [ 271.778993] erofs: read_super, device -> /dev/loop0 [ 271.785000] erofs: options -> [ 271.788507] erofs: root inode @ nid 36 [ 271.793005] erofs: mounted on /dev/loop0 with opts: . [ 271.802874] erofs: read_super, device -> /dev/loop2 [ 271.804640] erofs: read_super, device -> /dev/loop5 [ 271.807933] erofs: options -> [ 271.815123] erofs: options -> [ 271.821225] erofs: unmounted for /dev/loop1 [ 271.822360] erofs: root inode @ nid 36 [ 271.829715] erofs: unmounted for /dev/loop3 [ 271.831946] erofs: unmounted for /dev/loop0 [ 271.839016] erofs: root inode @ nid 36 [ 271.845288] erofs: mounted on /dev/loop2 with opts: . [ 271.850524] erofs: mounted on /dev/loop5 with opts: . [ 271.933564] erofs: unmounted for /dev/loop4 [ 271.938208] erofs: unmounted for /dev/loop5 [ 271.938283] erofs: unmounted for /dev/loop2 [ 272.038739] erofs: read_super, device -> /dev/loop1 [ 272.053579] erofs: options -> [ 272.059557] erofs: read_super, device -> /dev/loop3 [ 272.060200] erofs: root inode @ nid 36 [ 272.067038] erofs: options -> [ 272.075370] erofs: mounted on /dev/loop1 with opts: . [ 272.077065] erofs: read_super, device -> /dev/loop0 [ 272.086551] erofs: root inode @ nid 36 [ 272.100319] erofs: read_super, device -> /dev/loop4 [ 272.105937] erofs: options -> [ 272.110763] erofs: root inode @ nid 36 [ 272.115768] erofs: mounted on /dev/loop4 with opts: . [ 272.122932] erofs: options -> [ 272.124367] erofs: unmounted for /dev/loop1 [ 272.132596] erofs: unmounted for /dev/loop4 [ 272.133114] erofs: read_super, device -> /dev/loop5 [ 272.142000] erofs: root inode @ nid 36 [ 272.145928] erofs: mounted on /dev/loop0 with opts: . [ 272.152694] erofs: options -> [ 272.156291] erofs: root inode @ nid 36 [ 272.163872] erofs: read_super, device -> /dev/loop2 [ 272.167187] erofs: unmounted for /dev/loop0 [ 272.168927] erofs: options -> [ 272.169130] erofs: root inode @ nid 36 [ 272.180911] erofs: mounted on /dev/loop3 with opts: . [ 272.183308] erofs: mounted on /dev/loop5 with opts: . [ 272.186604] erofs: mounted on /dev/loop2 with opts: . [ 272.284860] erofs: unmounted for /dev/loop3 [ 272.289614] erofs: unmounted for /dev/loop5 [ 272.299272] erofs: read_super, device -> /dev/loop0 [ 272.307845] erofs: options -> [ 272.317732] erofs: root inode @ nid 36 [ 272.324829] erofs: unmounted for /dev/loop2 [ 272.325202] erofs: read_super, device -> /dev/loop1 [ 272.338928] erofs: mounted on /dev/loop0 with opts: . [ 272.350139] erofs: options -> [ 272.357291] erofs: root inode @ nid 36 [ 272.368957] erofs: mounted on /dev/loop1 with opts: . [ 272.404668] erofs: unmounted for /dev/loop0 [ 272.414854] erofs: unmounted for /dev/loop1 [ 272.472909] erofs: read_super, device -> /dev/loop4 [ 272.486006] erofs: options -> [ 272.491834] erofs: root inode @ nid 36 [ 272.496053] erofs: mounted on /dev/loop4 with opts: . [ 272.515956] erofs: read_super, device -> /dev/loop3 [ 272.521340] erofs: options -> [ 272.526537] erofs: read_super, device -> /dev/loop5 [ 272.540963] erofs: root inode @ nid 36 [ 272.545533] erofs: read_super, device -> /dev/loop1 [ 272.550560] erofs: options -> [ 272.558231] erofs: options -> [ 272.563841] erofs: root inode @ nid 36 [ 272.570424] erofs: read_super, device -> /dev/loop0 [ 272.572195] erofs: root inode @ nid 36 [ 272.579452] erofs: mounted on /dev/loop1 with opts: . [ 272.582276] erofs: read_super, device -> /dev/loop2 [ 272.586403] erofs: mounted on /dev/loop5 with opts: . [ 272.590416] erofs: options -> [ 272.596673] erofs: mounted on /dev/loop3 with opts: . [ 272.603699] erofs: unmounted for /dev/loop4 [ 272.605923] erofs: options -> [ 272.615210] erofs: root inode @ nid 36 [ 272.619351] erofs: unmounted for /dev/loop1 [ 272.620132] erofs: mounted on /dev/loop0 with opts: . [ 272.627215] erofs: root inode @ nid 36 [ 272.633689] erofs: unmounted for /dev/loop5 [ 272.638455] erofs: mounted on /dev/loop2 with opts: . [ 272.674664] erofs: unmounted for /dev/loop3 [ 272.728852] erofs: unmounted for /dev/loop2 [ 272.736575] erofs: unmounted for /dev/loop0 [ 272.769447] erofs: read_super, device -> /dev/loop4 [ 272.775117] erofs: options -> [ 272.782609] erofs: root inode @ nid 36 [ 272.786812] erofs: mounted on /dev/loop4 with opts: . [ 272.832301] erofs: read_super, device -> /dev/loop5 [ 272.837882] erofs: options -> [ 272.846507] erofs: read_super, device -> /dev/loop3 [ 272.848445] erofs: read_super, device -> /dev/loop2 [ 272.852893] erofs: read_super, device -> /dev/loop1 [ 272.856854] erofs: unmounted for /dev/loop4 [ 272.862006] erofs: options -> [ 272.869480] erofs: options -> [ 272.875578] erofs: root inode @ nid 36 [ 272.882440] erofs: root inode @ nid 36 [ 272.887268] erofs: options -> [ 272.890233] erofs: mounted on /dev/loop5 with opts: . [ 272.890757] erofs: root inode @ nid 36 [ 272.899151] erofs: mounted on /dev/loop2 with opts: . [ 272.905519] erofs: mounted on /dev/loop3 with opts: . [ 272.932342] erofs: root inode @ nid 36 [ 272.938297] erofs: read_super, device -> /dev/loop0 [ 272.938298] erofs: read_super, device -> /dev/loop4 [ 272.938304] erofs: options -> [ 272.949991] erofs: mounted on /dev/loop1 with opts: . [ 272.952443] erofs: unmounted for /dev/loop5 [ 272.962494] erofs: root inode @ nid 36 [ 272.966007] erofs: options -> [ 272.966547] erofs: unmounted for /dev/loop2 [ 272.975145] erofs: mounted on /dev/loop4 with opts: . [ 272.980680] erofs: root inode @ nid 36 [ 272.986456] erofs: mounted on /dev/loop0 with opts: . [ 273.028517] erofs: unmounted for /dev/loop3 [ 273.040415] erofs: read_super, device -> /dev/loop5 [ 273.045714] erofs: unmounted for /dev/loop4 [ 273.050058] erofs: unmounted for /dev/loop0 [ 273.050149] erofs: options -> [ 273.056249] erofs: unmounted for /dev/loop1 [ 273.061109] erofs: root inode @ nid 36 [ 273.071559] erofs: mounted on /dev/loop5 with opts: . [ 273.172980] erofs: read_super, device -> /dev/loop2 [ 273.177937] erofs: read_super, device -> /dev/loop4 [ 273.179830] erofs: read_super, device -> /dev/loop1 [ 273.183271] erofs: read_super, device -> /dev/loop0 [ 273.199319] erofs: options -> [ 273.206145] erofs: root inode @ nid 36 [ 273.210149] erofs: options -> [ 273.214665] erofs: mounted on /dev/loop4 with opts: . [ 273.217891] erofs: options -> [ 273.221459] erofs: root inode @ nid 36 [ 273.224230] erofs: unmounted for /dev/loop5 [ 273.228208] erofs: mounted on /dev/loop0 with opts: . [ 273.238230] erofs: options -> [ 273.238733] erofs: read_super, device -> /dev/loop3 [ 273.244115] erofs: root inode @ nid 36 [ 273.250717] erofs: options -> [ 273.256863] erofs: root inode @ nid 36 [ 273.260884] erofs: root inode @ nid 36 [ 273.262880] erofs: mounted on /dev/loop2 with opts: . [ 273.269490] erofs: mounted on /dev/loop3 with opts: . [ 273.270371] erofs: mounted on /dev/loop1 with opts: . [ 273.307818] erofs: unmounted for /dev/loop1 [ 273.307910] erofs: unmounted for /dev/loop0 [ 273.312629] erofs: unmounted for /dev/loop2 [ 273.316945] erofs: unmounted for /dev/loop4 [ 273.468002] erofs: read_super, device -> /dev/loop5 [ 273.474562] erofs: options -> [ 273.477896] erofs: unmounted for /dev/loop3 [ 273.483153] erofs: read_super, device -> /dev/loop4 [ 273.489596] erofs: root inode @ nid 36 [ 273.498748] erofs: mounted on /dev/loop5 with opts: . [ 273.499827] erofs: options -> [ 273.507833] erofs: root inode @ nid 36 [ 273.512876] erofs: mounted on /dev/loop4 with opts: . [ 273.518097] erofs: read_super, device -> /dev/loop0 [ 273.518101] erofs: options -> [ 273.521745] erofs: root inode @ nid 36 [ 273.539747] erofs: read_super, device -> /dev/loop1 [ 273.544963] erofs: unmounted for /dev/loop5 [ 273.558144] erofs: read_super, device -> /dev/loop2 [ 273.570101] erofs: options -> [ 273.574499] erofs: mounted on /dev/loop0 with opts: . [ 273.577021] erofs: options -> [ 273.583990] erofs: read_super, device -> /dev/loop3 [ 273.588533] erofs: root inode @ nid 36 [ 273.596010] erofs: mounted on /dev/loop1 with opts: . [ 273.607230] erofs: read_super, device -> /dev/loop5 [ 273.609492] erofs: options -> [ 273.618090] erofs: root inode @ nid 36 [ 273.618179] erofs: options -> [ 273.628165] erofs: root inode @ nid 36 [ 273.628803] erofs: mounted on /dev/loop2 with opts: . [ 273.641357] erofs: root inode @ nid 36 [ 273.643811] erofs: mounted on /dev/loop3 with opts: . [ 273.652417] erofs: mounted on /dev/loop5 with opts: . [ 273.658619] erofs: unmounted for /dev/loop0 [ 273.663951] erofs: unmounted for /dev/loop1 [ 273.665204] audit: type=1800 audit(1635232419.744:179): pid=4794 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 273.687656] erofs: unmounted for /dev/loop4 [ 273.692165] erofs: unmounted for /dev/loop2 [ 273.808519] erofs: unmounted for /dev/loop5 [ 273.893088] erofs: read_super, device -> /dev/loop4 [ 273.896834] erofs: read_super, device -> /dev/loop0 [ 273.900365] erofs: options -> [ 273.917440] erofs: unmounted for /dev/loop3 [ 273.926404] erofs: options -> [ 273.930343] erofs: root inode @ nid 36 [ 273.934231] erofs: root inode @ nid 36 [ 273.934278] erofs: mounted on /dev/loop0 with opts: . [ 273.944306] erofs: mounted on /dev/loop4 with opts: . [ 273.954016] erofs: read_super, device -> /dev/loop2 [ 273.959362] erofs: options -> [ 273.961451] erofs: read_super, device -> /dev/loop5 [ 273.967751] erofs: root inode @ nid 36 [ 273.968256] erofs: read_super, device -> /dev/loop1 [ 273.978576] erofs: unmounted for /dev/loop4 [ 273.981856] erofs: options -> [ 273.987331] erofs: mounted on /dev/loop2 with opts: . [ 273.987595] erofs: root inode @ nid 36 [ 273.996747] erofs: unmounted for /dev/loop0 [ 274.002527] erofs: options -> [ 274.008790] erofs: mounted on /dev/loop5 with opts: . [ 274.009346] erofs: root inode @ nid 36 [ 274.018261] erofs: mounted on /dev/loop1 with opts: . [ 274.058782] erofs: unmounted for /dev/loop2 [ 274.063963] audit: type=1800 audit(1635232420.154:180): pid=4839 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 274.065142] erofs: read_super, device -> /dev/loop3 [ 274.097200] erofs: unmounted for /dev/loop1 [ 274.108817] erofs: read_super, device -> /dev/loop0 [ 274.116958] erofs: unmounted for /dev/loop5 [ 274.119865] erofs: options -> [ 274.124878] erofs: root inode @ nid 36 [ 274.126608] erofs: options -> [ 274.132569] erofs: mounted on /dev/loop0 with opts: . [ 274.135308] erofs: root inode @ nid 36 [ 274.142577] erofs: mounted on /dev/loop3 with opts: . [ 274.203065] erofs: unmounted for /dev/loop0 [ 274.230263] erofs: unmounted for /dev/loop3 [ 274.231178] erofs: read_super, device -> /dev/loop4 [ 274.243566] erofs: options -> [ 274.250195] erofs: root inode @ nid 36 [ 274.258639] erofs: mounted on /dev/loop4 with opts: . [ 274.270453] erofs: read_super, device -> /dev/loop2 [ 274.276080] erofs: options -> [ 274.284763] erofs: root inode @ nid 36 [ 274.289093] erofs: mounted on /dev/loop2 with opts: . [ 274.303164] erofs: read_super, device -> /dev/loop1 [ 274.307842] erofs: read_super, device -> /dev/loop0 [ 274.316531] erofs: options -> [ 274.320088] erofs: root inode @ nid 36 [ 274.321929] erofs: read_super, device -> /dev/loop5 [ 274.330240] erofs: options -> [ 274.336421] erofs: mounted on /dev/loop0 with opts: . [ 274.343777] erofs: unmounted for /dev/loop4 [ 274.348093] erofs: read_super, device -> /dev/loop3 [ 274.354383] erofs: unmounted for /dev/loop2 [ 274.357719] erofs: options -> [ 274.363076] erofs: root inode @ nid 36 [ 274.367521] erofs: options -> [ 274.373832] erofs: root inode @ nid 36 [ 274.376811] erofs: root inode @ nid 36 [ 274.378213] erofs: mounted on /dev/loop3 with opts: . [ 274.382083] erofs: mounted on /dev/loop5 with opts: . [ 274.397585] erofs: mounted on /dev/loop1 with opts: . [ 274.470109] print_req_error: I/O error, dev loop4, sector 0 [ 274.477732] erofs: read_super, device -> /dev/loop2 [ 274.485578] erofs: unmounted for /dev/loop0 [ 274.490839] erofs: unmounted for /dev/loop3 [ 274.493034] erofs: options -> [ 274.498730] erofs: unmounted for /dev/loop5 [ 274.499276] erofs: root inode @ nid 36 [ 274.503266] erofs: unmounted for /dev/loop1 [ 274.507784] erofs: mounted on /dev/loop2 with opts: . [ 274.563123] erofs: read_super, device -> /dev/loop4 [ 274.568718] erofs: options -> [ 274.572374] erofs: root inode @ nid 36 [ 274.576398] erofs: mounted on /dev/loop4 with opts: . [ 274.658603] erofs: unmounted for /dev/loop2 [ 274.673014] erofs: unmounted for /dev/loop4 [ 274.739702] erofs: read_super, device -> /dev/loop1 [ 274.747056] erofs: read_super, device -> /dev/loop0 [ 274.753137] print_req_error: I/O error, dev loop4, sector 0 [ 274.753972] erofs: read_super, device -> /dev/loop2 [ 274.759063] print_req_error: I/O error, dev loop4, sector 0 [ 274.769758] Buffer I/O error on dev loop4, logical block 0, async page read [ 274.773248] print_req_error: I/O error, dev loop5, sector 0 [ 274.778935] erofs: read_super, device -> /dev/loop5 [ 274.788865] erofs: options -> [ 274.791915] erofs: read_super, device -> /dev/loop3 [ 274.793947] erofs: read_super, device -> /dev/loop4 [ 274.797711] erofs: options -> [ 274.803988] erofs: options -> [ 274.809079] erofs: root inode @ nid 36 [ 274.813607] erofs: root inode @ nid 36 [ 274.836869] erofs: root inode @ nid 36 [ 274.840944] erofs: options -> [ 274.844269] erofs: options -> [ 274.849981] erofs: mounted on /dev/loop3 with opts: . [ 274.857435] erofs: options -> [ 274.860851] erofs: mounted on /dev/loop0 with opts: . [ 274.866344] erofs: root inode @ nid 36 [ 274.871015] erofs: root inode @ nid 36 [ 274.879671] erofs: root inode @ nid 36 [ 274.885154] erofs: mounted on /dev/loop1 with opts: . 2021/10/26 07:13:41 executed programs: 4164 [ 274.887589] erofs: mounted on /dev/loop5 with opts: . [ 274.898080] erofs: mounted on /dev/loop4 with opts: . [ 274.923103] erofs: mounted on /dev/loop2 with opts: . [ 274.928676] erofs: unmounted for /dev/loop3 [ 274.935388] erofs: unmounted for /dev/loop0 [ 274.959392] audit: type=1800 audit(1635232421.034:181): pid=4932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 274.977414] erofs: unmounted for /dev/loop1 [ 275.063439] erofs: unmounted for /dev/loop2 [ 275.068534] erofs: unmounted for /dev/loop4 [ 275.073121] erofs: unmounted for /dev/loop5 [ 275.154397] erofs: read_super, device -> /dev/loop3 [ 275.159454] erofs: options -> [ 275.162928] erofs: read_super, device -> /dev/loop0 [ 275.167951] erofs: options -> [ 275.177524] erofs: root inode @ nid 36 [ 275.181949] erofs: root inode @ nid 36 [ 275.190763] erofs: read_super, device -> /dev/loop1 [ 275.190764] erofs: read_super, device -> /dev/loop2 [ 275.190770] erofs: options -> [ 275.215562] erofs: options -> [ 275.219054] erofs: read_super, device -> /dev/loop5 [ 275.220651] erofs: read_super, device -> /dev/loop4 [ 275.227196] erofs: options -> [ 275.230604] erofs: options -> [ 275.236282] erofs: root inode @ nid 36 [ 275.244909] erofs: mounted on /dev/loop3 with opts: . [ 275.248080] erofs: mounted on /dev/loop5 with opts: . [ 275.250309] erofs: mounted on /dev/loop0 with opts: . [ 275.258695] erofs: root inode @ nid 36 [ 275.262378] erofs: root inode @ nid 36 [ 275.269328] erofs: root inode @ nid 36 [ 275.269823] erofs: mounted on /dev/loop2 with opts: . [ 275.287542] erofs: mounted on /dev/loop1 with opts: . [ 275.294814] erofs: unmounted for /dev/loop5 [ 275.307585] erofs: mounted on /dev/loop4 with opts: . [ 275.367064] audit: type=1800 audit(1635232421.445:182): pid=4986 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 275.369131] erofs: unmounted for /dev/loop1 [ 275.392258] erofs: unmounted for /dev/loop3 [ 275.392288] erofs: unmounted for /dev/loop4 [ 275.401037] erofs: unmounted for /dev/loop2 [ 275.408559] erofs: unmounted for /dev/loop0 [ 275.578322] erofs: read_super, device -> /dev/loop5 [ 275.584283] erofs: options -> [ 275.590784] erofs: read_super, device -> /dev/loop4 [ 275.607326] erofs: options -> [ 275.611841] erofs: root inode @ nid 36 [ 275.630489] erofs: root inode @ nid 36 [ 275.643388] erofs: mounted on /dev/loop5 with opts: . [ 275.653499] erofs: mounted on /dev/loop4 with opts: . [ 275.664238] erofs: read_super, device -> /dev/loop1 [ 275.671926] erofs: read_super, device -> /dev/loop3 [ 275.677466] erofs: options -> [ 275.683788] erofs: options -> [ 275.696578] erofs: root inode @ nid 36 [ 275.700588] erofs: root inode @ nid 36 [ 275.704576] erofs: read_super, device -> /dev/loop0 [ 275.704581] erofs: options -> [ 275.719753] erofs: unmounted for /dev/loop5 [ 275.721844] erofs: unmounted for /dev/loop4 [ 275.728728] erofs: root inode @ nid 36 [ 275.734377] erofs: mounted on /dev/loop1 with opts: . [ 275.740180] erofs: mounted on /dev/loop3 with opts: . [ 275.740645] erofs: mounted on /dev/loop0 with opts: . [ 275.830950] erofs: read_super, device -> /dev/loop2 [ 275.832359] erofs: unmounted for /dev/loop3 [ 275.842088] erofs: unmounted for /dev/loop1 [ 275.846764] erofs: unmounted for /dev/loop0 [ 275.853282] erofs: options -> [ 275.857773] erofs: root inode @ nid 36 [ 275.865678] erofs: mounted on /dev/loop2 with opts: . [ 275.875036] erofs: read_super, device -> /dev/loop5 [ 275.880333] erofs: options -> [ 275.884894] erofs: root inode @ nid 36 [ 275.888957] erofs: mounted on /dev/loop5 with opts: . [ 275.944287] erofs: read_super, device -> /dev/loop4 [ 275.955448] erofs: unmounted for /dev/loop2 [ 275.961093] erofs: unmounted for /dev/loop5 [ 275.968206] erofs: read_super, device -> /dev/loop1 [ 275.969863] erofs: options -> [ 275.978101] erofs: options -> [ 275.984419] erofs: root inode @ nid 36 [ 275.986080] erofs: root inode @ nid 36 [ 275.989381] erofs: mounted on /dev/loop1 with opts: . [ 276.005020] erofs: mounted on /dev/loop4 with opts: . [ 276.043695] erofs: read_super, device -> /dev/loop3 [ 276.044606] erofs: read_super, device -> /dev/loop0 [ 276.057020] erofs: options -> [ 276.062151] erofs: unmounted for /dev/loop1 [ 276.064535] erofs: root inode @ nid 36 [ 276.069993] erofs: options -> [ 276.071011] erofs: mounted on /dev/loop0 with opts: . [ 276.074464] erofs: unmounted for /dev/loop4 [ 276.081446] erofs: read_super, device -> /dev/loop5 [ 276.088746] erofs: options -> [ 276.092375] erofs: root inode @ nid 36 [ 276.097938] erofs: mounted on /dev/loop5 with opts: . [ 276.103328] erofs: unmounted for /dev/loop0 [ 276.108904] erofs: root inode @ nid 36 [ 276.114280] erofs: mounted on /dev/loop3 with opts: . [ 276.160127] erofs: unmounted for /dev/loop5 [ 276.191692] erofs: read_super, device -> /dev/loop2 [ 276.197245] erofs: options -> [ 276.205211] erofs: root inode @ nid 36 [ 276.213109] erofs: mounted on /dev/loop2 with opts: . [ 276.230132] erofs: unmounted for /dev/loop3 [ 276.234907] erofs: unmounted for /dev/loop2 [ 276.241022] erofs: read_super, device -> /dev/loop1 [ 276.258754] erofs: read_super, device -> /dev/loop5 [ 276.264583] erofs: options -> [ 276.268012] erofs: root inode @ nid 36 [ 276.270476] erofs: options -> [ 276.273781] erofs: mounted on /dev/loop1 with opts: . [ 276.277565] erofs: root inode @ nid 36 [ 276.287471] erofs: mounted on /dev/loop5 with opts: . [ 276.314581] erofs: read_super, device -> /dev/loop0 [ 276.326611] erofs: read_super, device -> /dev/loop4 [ 276.339362] erofs: unmounted for /dev/loop1 [ 276.340116] erofs: options -> [ 276.347226] erofs: unmounted for /dev/loop5 [ 276.351909] erofs: options -> [ 276.352296] erofs: root inode @ nid 36 [ 276.359668] erofs: mounted on /dev/loop0 with opts: . [ 276.368864] erofs: root inode @ nid 36 [ 276.374133] erofs: mounted on /dev/loop4 with opts: . [ 276.433708] erofs: read_super, device -> /dev/loop3 [ 276.433716] erofs: read_super, device -> /dev/loop2 [ 276.459325] erofs: options -> [ 276.459433] erofs: unmounted for /dev/loop0 [ 276.465408] erofs: root inode @ nid 36 [ 276.472443] erofs: unmounted for /dev/loop4 [ 276.472517] erofs: options -> [ 276.480270] erofs: root inode @ nid 36 [ 276.495472] erofs: mounted on /dev/loop3 with opts: . [ 276.500190] erofs: mounted on /dev/loop2 with opts: . [ 276.524234] erofs: unmounted for /dev/loop3 [ 276.529732] erofs: unmounted for /dev/loop2 [ 276.529908] erofs: read_super, device -> /dev/loop0 [ 276.548708] erofs: options -> [ 276.552498] erofs: root inode @ nid 36 [ 276.556762] erofs: mounted on /dev/loop0 with opts: . [ 276.611913] erofs: read_super, device -> /dev/loop1 [ 276.624542] erofs: read_super, device -> /dev/loop2 [ 276.626804] erofs: read_super, device -> /dev/loop5 [ 276.629893] erofs: options -> [ 276.640793] erofs: options -> [ 276.642322] erofs: root inode @ nid 36 [ 276.645666] erofs: root inode @ nid 36 [ 276.651811] erofs: unmounted for /dev/loop0 [ 276.653314] erofs: options -> [ 276.668346] erofs: mounted on /dev/loop1 with opts: . [ 276.668502] erofs: mounted on /dev/loop2 with opts: . [ 276.680380] erofs: root inode @ nid 36 [ 276.689037] erofs: read_super, device -> /dev/loop4 [ 276.689038] erofs: read_super, device -> /dev/loop3 [ 276.689044] erofs: options -> [ 276.700632] erofs: options -> [ 276.717275] erofs: root inode @ nid 36 [ 276.722291] erofs: mounted on /dev/loop5 with opts: . [ 276.727912] audit: type=1800 audit(1635232422.805:183): pid=5128 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 276.736865] erofs: mounted on /dev/loop4 with opts: . [ 276.753319] erofs: unmounted for /dev/loop2 [ 276.759080] erofs: unmounted for /dev/loop1 [ 276.763537] erofs: unmounted for /dev/loop5 [ 276.773923] erofs: root inode @ nid 36 [ 276.777973] erofs: mounted on /dev/loop3 with opts: . [ 276.877967] erofs: read_super, device -> /dev/loop0 [ 276.889926] erofs: unmounted for /dev/loop3 [ 276.894711] erofs: unmounted for /dev/loop4 [ 276.899170] erofs: options -> [ 276.903336] erofs: read_super, device -> /dev/loop1 [ 276.908987] erofs: root inode @ nid 36 [ 276.909204] erofs: options -> [ 276.917256] erofs: root inode @ nid 36 [ 276.919477] erofs: mounted on /dev/loop0 with opts: . [ 276.922511] erofs: mounted on /dev/loop1 with opts: . [ 276.953462] erofs: read_super, device -> /dev/loop2 [ 276.958722] erofs: read_super, device -> /dev/loop5 [ 276.975572] erofs: unmounted for /dev/loop1 [ 276.982185] erofs: unmounted for /dev/loop0 [ 276.983869] erofs: options -> [ 276.997336] erofs: options -> [ 277.000664] erofs: root inode @ nid 36 [ 277.004140] erofs: root inode @ nid 36 [ 277.005861] erofs: mounted on /dev/loop5 with opts: . [ 277.014501] erofs: mounted on /dev/loop2 with opts: . [ 277.054754] erofs: read_super, device -> /dev/loop3 [ 277.064700] erofs: read_super, device -> /dev/loop4 [ 277.069838] erofs: options -> [ 277.078117] erofs: root inode @ nid 36 [ 277.089314] erofs: options -> [ 277.093423] erofs: root inode @ nid 36 [ 277.098427] erofs: unmounted for /dev/loop2 [ 277.098538] erofs: mounted on /dev/loop3 with opts: . [ 277.109779] erofs: unmounted for /dev/loop5 [ 277.116054] erofs: mounted on /dev/loop4 with opts: . [ 277.179739] erofs: read_super, device -> /dev/loop0 [ 277.183549] erofs: read_super, device -> /dev/loop2 [ 277.190094] erofs: options -> [ 277.199396] erofs: root inode @ nid 36 [ 277.201136] erofs: options -> [ 277.208978] erofs: mounted on /dev/loop2 with opts: . [ 277.209443] erofs: read_super, device -> /dev/loop1 [ 277.218863] erofs: read_super, device -> /dev/loop5 [ 277.220632] erofs: options -> [ 277.227683] erofs: options -> [ 277.230397] erofs: unmounted for /dev/loop3 [ 277.232981] erofs: root inode @ nid 36 [ 277.239284] erofs: root inode @ nid 36 [ 277.239977] erofs: mounted on /dev/loop5 with opts: . [ 277.245893] erofs: unmounted for /dev/loop4 [ 277.249399] erofs: unmounted for /dev/loop2 [ 277.258490] erofs: root inode @ nid 36 [ 277.259493] erofs: mounted on /dev/loop0 with opts: . [ 277.263079] erofs: mounted on /dev/loop1 with opts: . [ 277.286266] erofs: unmounted for /dev/loop0 [ 277.394022] erofs: unmounted for /dev/loop1 [ 277.411511] erofs: read_super, device -> /dev/loop4 [ 277.411789] erofs: read_super, device -> /dev/loop3 [ 277.416547] erofs: options -> [ 277.440873] erofs: root inode @ nid 36 [ 277.442650] erofs: read_super, device -> /dev/loop2 [ 277.449086] erofs: mounted on /dev/loop4 with opts: . [ 277.449791] erofs: options -> [ 277.453438] erofs: root inode @ nid 36 [ 277.463500] erofs: options -> [ 277.463959] erofs: unmounted for /dev/loop5 [ 277.466930] erofs: root inode @ nid 36 [ 277.475463] erofs: mounted on /dev/loop2 with opts: . [ 277.497138] erofs: mounted on /dev/loop3 with opts: . [ 277.517328] erofs: read_super, device -> /dev/loop0 [ 277.522952] audit: type=1800 audit(1635232423.605:184): pid=5231 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 277.556309] erofs: options -> [ 277.560779] erofs: unmounted for /dev/loop4 [ 277.565041] erofs: read_super, device -> /dev/loop5 [ 277.570348] erofs: unmounted for /dev/loop2 [ 277.570795] erofs: options -> [ 277.574780] erofs: unmounted for /dev/loop3 [ 277.583875] erofs: root inode @ nid 36 [ 277.585710] erofs: root inode @ nid 36 [ 277.588010] erofs: mounted on /dev/loop0 with opts: . [ 277.592000] audit: type=1800 audit(1635232423.635:185): pid=5235 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 277.614993] erofs: mounted on /dev/loop5 with opts: . [ 277.663706] erofs: read_super, device -> /dev/loop1 [ 277.682060] erofs: unmounted for /dev/loop0 [ 277.685675] erofs: read_super, device -> /dev/loop2 [ 277.697221] erofs: options -> [ 277.698594] erofs: options -> [ 277.708575] erofs: root inode @ nid 36 [ 277.709412] erofs: root inode @ nid 36 [ 277.716692] erofs: unmounted for /dev/loop5 [ 277.723023] erofs: mounted on /dev/loop2 with opts: . [ 277.726208] erofs: mounted on /dev/loop1 with opts: . [ 277.744487] erofs: read_super, device -> /dev/loop3 [ 277.750040] erofs: options -> [ 277.754014] erofs: root inode @ nid 36 [ 277.758572] erofs: mounted on /dev/loop3 with opts: . [ 277.797766] erofs: read_super, device -> /dev/loop4 [ 277.808785] erofs: unmounted for /dev/loop1 [ 277.808929] erofs: unmounted for /dev/loop2 [ 277.817768] erofs: unmounted for /dev/loop3 [ 277.829743] erofs: options -> [ 277.836323] erofs: root inode @ nid 36 [ 277.840358] erofs: mounted on /dev/loop4 with opts: . [ 277.905571] erofs: read_super, device -> /dev/loop0 [ 277.914983] erofs: options -> [ 277.921568] erofs: unmounted for /dev/loop4 [ 277.922492] erofs: read_super, device -> /dev/loop3 [ 277.935314] erofs: root inode @ nid 36 [ 277.939783] erofs: mounted on /dev/loop0 with opts: . [ 277.940464] erofs: options -> [ 277.949177] erofs: root inode @ nid 36 [ 277.953692] erofs: mounted on /dev/loop3 with opts: . [ 277.965290] erofs: read_super, device -> /dev/loop5 [ 277.970409] erofs: options -> [ 277.978544] erofs: read_super, device -> /dev/loop2 [ 277.978545] erofs: read_super, device -> /dev/loop1 [ 277.978551] erofs: options -> [ 277.990032] erofs: options -> [ 277.998041] erofs: root inode @ nid 36 [ 278.004650] erofs: mounted on /dev/loop5 with opts: . [ 278.012686] erofs: read_super, device -> /dev/loop4 [ 278.017721] erofs: options -> [ 278.022069] erofs: root inode @ nid 36 [ 278.022178] erofs: unmounted for /dev/loop3 [ 278.026225] erofs: root inode @ nid 36 [ 278.035477] erofs: mounted on /dev/loop1 with opts: . [ 278.040964] erofs: unmounted for /dev/loop0 [ 278.042794] erofs: root inode @ nid 36 [ 278.045570] erofs: unmounted for /dev/loop5 [ 278.050443] erofs: mounted on /dev/loop4 with opts: . [ 278.060374] erofs: mounted on /dev/loop2 with opts: . [ 278.163353] erofs: read_super, device -> /dev/loop5 [ 278.166236] erofs: unmounted for /dev/loop2 [ 278.168872] erofs: options -> [ 278.177361] erofs: unmounted for /dev/loop4 [ 278.178949] erofs: read_super, device -> /dev/loop0 [ 278.181863] erofs: unmounted for /dev/loop1 [ 278.187055] erofs: options -> [ 278.196712] erofs: root inode @ nid 36 [ 278.201906] erofs: mounted on /dev/loop5 with opts: . [ 278.209127] erofs: root inode @ nid 36 [ 278.214170] erofs: mounted on /dev/loop0 with opts: . [ 278.304326] erofs: read_super, device -> /dev/loop3 [ 278.309377] erofs: options -> [ 278.315600] erofs: unmounted for /dev/loop5 [ 278.320048] erofs: root inode @ nid 36 [ 278.326572] erofs: unmounted for /dev/loop0 [ 278.333368] erofs: mounted on /dev/loop3 with opts: . [ 278.355643] erofs: read_super, device -> /dev/loop2 [ 278.360689] erofs: options -> [ 278.364445] erofs: root inode @ nid 36 [ 278.368554] erofs: mounted on /dev/loop2 with opts: . [ 278.391465] erofs: read_super, device -> /dev/loop4 [ 278.397560] erofs: options -> [ 278.404741] erofs: unmounted for /dev/loop3 [ 278.405542] audit: type=1800 audit(1635232424.485:186): pid=5348 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 278.418570] erofs: root inode @ nid 36 [ 278.428913] erofs: read_super, device -> /dev/loop1 [ 278.436790] erofs: unmounted for /dev/loop2 [ 278.440724] erofs: options -> [ 278.449384] erofs: root inode @ nid 36 [ 278.454872] erofs: mounted on /dev/loop4 with opts: . [ 278.460497] erofs: mounted on /dev/loop1 with opts: . [ 278.505201] erofs: read_super, device -> /dev/loop5 [ 278.509874] erofs: read_super, device -> /dev/loop3 [ 278.522694] erofs: options -> [ 278.525196] erofs: unmounted for /dev/loop1 [ 278.530333] erofs: root inode @ nid 36 [ 278.532159] erofs: read_super, device -> /dev/loop0 [ 278.539903] erofs: unmounted for /dev/loop4 [ 278.544614] erofs: mounted on /dev/loop5 with opts: . [ 278.549185] erofs: options -> [ 278.554910] erofs: options -> [ 278.559187] erofs: root inode @ nid 36 [ 278.560641] erofs: root inode @ nid 36 [ 278.569900] erofs: mounted on /dev/loop0 with opts: . [ 278.576314] erofs: mounted on /dev/loop3 with opts: . [ 278.652919] erofs: read_super, device -> /dev/loop2 [ 278.655772] erofs: unmounted for /dev/loop5 [ 278.658227] erofs: options -> [ 278.667127] erofs: unmounted for /dev/loop0 [ 278.672237] erofs: root inode @ nid 36 [ 278.672556] erofs: unmounted for /dev/loop3 [ 278.676597] erofs: mounted on /dev/loop2 with opts: . [ 278.684106] erofs: read_super, device -> /dev/loop4 [ 278.696393] erofs: options -> [ 278.699828] erofs: root inode @ nid 36 [ 278.704025] erofs: mounted on /dev/loop4 with opts: . [ 278.715557] erofs: read_super, device -> /dev/loop1 [ 278.734321] erofs: unmounted for /dev/loop2 [ 278.739019] erofs: options -> [ 278.745744] erofs: root inode @ nid 36 [ 278.749746] erofs: mounted on /dev/loop1 with opts: . [ 278.840903] erofs: read_super, device -> /dev/loop0 [ 278.841438] erofs: read_super, device -> /dev/loop2 [ 278.846901] erofs: options -> [ 278.853561] erofs: read_super, device -> /dev/loop3 [ 278.860148] erofs: unmounted for /dev/loop4 [ 278.866429] print_req_error: I/O error, dev loop5, sector 0 [ 278.875884] erofs: read_super, device -> /dev/loop5 [ 278.896211] erofs: unmounted for /dev/loop1 [ 278.901436] erofs: options -> [ 278.902340] erofs: options -> [ 278.908427] erofs: root inode @ nid 36 [ 278.909422] erofs: root inode @ nid 36 [ 278.916173] erofs: mounted on /dev/loop5 with opts: . [ 278.924061] erofs: root inode @ nid 36 [ 278.924557] erofs: options -> [ 278.928287] erofs: mounted on /dev/loop0 with opts: . [ 278.932173] erofs: root inode @ nid 36 [ 278.948358] erofs: mounted on /dev/loop3 with opts: . [ 278.955471] erofs: mounted on /dev/loop2 with opts: . [ 278.996558] erofs: unmounted for /dev/loop0 [ 279.001668] erofs: unmounted for /dev/loop3 [ 279.006114] erofs: unmounted for /dev/loop2 [ 279.011056] erofs: unmounted for /dev/loop5 [ 279.074238] erofs: read_super, device -> /dev/loop1 [ 279.079447] erofs: options -> [ 279.083587] erofs: root inode @ nid 36 [ 279.087678] erofs: mounted on /dev/loop1 with opts: . [ 279.145308] erofs: read_super, device -> /dev/loop4 [ 279.150395] erofs: options -> [ 279.162032] erofs: root inode @ nid 36 [ 279.177221] erofs: unmounted for /dev/loop1 [ 279.180207] erofs: read_super, device -> /dev/loop3 [ 279.189459] erofs: mounted on /dev/loop4 with opts: . [ 279.192798] erofs: options -> [ 279.209335] erofs: read_super, device -> /dev/loop0 [ 279.214504] erofs: root inode @ nid 36 [ 279.215378] erofs: options -> [ 279.224601] erofs: unmounted for /dev/loop4 [ 279.230629] erofs: mounted on /dev/loop3 with opts: . [ 279.230890] erofs: read_super, device -> /dev/loop2 [ 279.248946] erofs: root inode @ nid 36 [ 279.258807] erofs: mounted on /dev/loop0 with opts: . [ 279.259340] erofs: options -> [ 279.268821] erofs: read_super, device -> /dev/loop5 [ 279.275655] erofs: options -> [ 279.280503] erofs: root inode @ nid 36 [ 279.295237] erofs: read_super, device -> /dev/loop1 [ 279.300279] erofs: options -> [ 279.303912] erofs: root inode @ nid 36 [ 279.307930] erofs: unmounted for /dev/loop3 [ 279.316625] erofs: read_super, device -> /dev/loop4 [ 279.323580] erofs: mounted on /dev/loop5 with opts: . [ 279.324930] erofs: unmounted for /dev/loop0 [ 279.328920] erofs: mounted on /dev/loop2 with opts: . [ 279.340483] erofs: root inode @ nid 36 [ 279.348800] erofs: options -> [ 279.350479] erofs: mounted on /dev/loop1 with opts: . [ 279.360232] erofs: root inode @ nid 36 [ 279.389469] erofs: mounted on /dev/loop4 with opts: . [ 279.399145] erofs: read_super, device -> /dev/loop0 [ 279.405757] erofs: options -> [ 279.414531] erofs: root inode @ nid 36 [ 279.426125] erofs: unmounted for /dev/loop5 [ 279.430597] erofs: mounted on /dev/loop0 with opts: . [ 279.430746] erofs: unmounted for /dev/loop1 [ 279.441626] erofs: unmounted for /dev/loop2 [ 279.446305] erofs: unmounted for /dev/loop4 [ 279.454592] erofs: unmounted for /dev/loop0 [ 279.629115] erofs: read_super, device -> /dev/loop2 [ 279.641467] erofs: read_super, device -> /dev/loop3 [ 279.652140] erofs: read_super, device -> /dev/loop5 [ 279.654149] erofs: options -> [ 279.657197] erofs: options -> [ 279.674611] erofs: read_super, device -> /dev/loop1 [ 279.679151] erofs: options -> [ 279.679854] erofs: options -> [ 279.688642] erofs: root inode @ nid 36 [ 279.688697] erofs: root inode @ nid 36 [ 279.692989] erofs: root inode @ nid 36 [ 279.711126] erofs: mounted on /dev/loop1 with opts: . [ 279.740585] erofs: root inode @ nid 36 [ 279.754709] erofs: mounted on /dev/loop5 with opts: . [ 279.756233] erofs: mounted on /dev/loop2 with opts: . [ 279.779462] erofs: mounted on /dev/loop3 with opts: . [ 279.798277] erofs: unmounted for /dev/loop1 [ 279.820756] erofs: unmounted for /dev/loop5 [ 279.846071] erofs: unmounted for /dev/loop3 [ 279.852101] audit: type=1800 audit(1635232425.925:187): pid=5498 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 279.870089] erofs: unmounted for /dev/loop2 2021/10/26 07:13:46 executed programs: 4254 [ 279.927622] erofs: read_super, device -> /dev/loop4 [ 279.935752] erofs: options -> [ 279.939238] erofs: root inode @ nid 36 [ 279.943725] erofs: mounted on /dev/loop4 with opts: . [ 279.950017] erofs: read_super, device -> /dev/loop0 [ 279.956606] erofs: unmounted for /dev/loop4 [ 279.971812] erofs: read_super, device -> /dev/loop3 [ 280.008613] erofs: options -> [ 280.014435] erofs: options -> [ 280.018472] erofs: root inode @ nid 36 [ 280.020287] erofs: root inode @ nid 36 [ 280.034145] erofs: read_super, device -> /dev/loop1 [ 280.041203] erofs: read_super, device -> /dev/loop5 [ 280.042515] erofs: mounted on /dev/loop3 with opts: . [ 280.046251] erofs: options -> [ 280.063768] erofs: root inode @ nid 36 [ 280.067856] erofs: options -> [ 280.073989] erofs: mounted on /dev/loop0 with opts: . [ 280.086614] erofs: root inode @ nid 36 [ 280.093503] erofs: mounted on /dev/loop5 with opts: . [ 280.103967] erofs: read_super, device -> /dev/loop2 [ 280.114848] erofs: mounted on /dev/loop1 with opts: . [ 280.127383] erofs: options -> [ 280.131472] erofs: unmounted for /dev/loop0 [ 280.142142] erofs: root inode @ nid 36 [ 280.142630] erofs: unmounted for /dev/loop5 [ 280.150621] erofs: unmounted for /dev/loop3 [ 280.155117] erofs: unmounted for /dev/loop1 [ 280.171032] erofs: mounted on /dev/loop2 with opts: . [ 280.322599] erofs: unmounted for /dev/loop2 [ 280.322972] erofs: read_super, device -> /dev/loop4 [ 280.336174] erofs: options -> [ 280.339974] erofs: root inode @ nid 36 [ 280.345839] erofs: read_super, device -> /dev/loop0 [ 280.356078] erofs: options -> [ 280.362391] erofs: mounted on /dev/loop4 with opts: . [ 280.366185] erofs: root inode @ nid 36 [ 280.378158] erofs: read_super, device -> /dev/loop5 [ 280.395473] erofs: options -> [ 280.398351] erofs: read_super, device -> /dev/loop3 [ 280.405714] erofs: unmounted for /dev/loop4 [ 280.412046] erofs: mounted on /dev/loop0 with opts: . [ 280.415854] erofs: root inode @ nid 36 [ 280.419640] erofs: options -> [ 280.427184] erofs: mounted on /dev/loop5 with opts: . [ 280.429455] erofs: root inode @ nid 36 [ 280.436453] erofs: read_super, device -> /dev/loop1 [ 280.441866] erofs: options -> [ 280.445972] erofs: root inode @ nid 36 [ 280.451893] audit: type=1800 audit(1635232426.525:188): pid=5562 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 280.457470] erofs: mounted on /dev/loop3 with opts: . [ 280.478158] erofs: unmounted for /dev/loop0 [ 280.493656] erofs: mounted on /dev/loop1 with opts: . [ 280.516555] erofs: read_super, device -> /dev/loop2 [ 280.524208] erofs: options -> [ 280.528170] erofs: unmounted for /dev/loop5 [ 280.530744] erofs: root inode @ nid 36 [ 280.537317] erofs: mounted on /dev/loop2 with opts: . [ 280.545871] erofs: unmounted for /dev/loop1 [ 280.551617] erofs: unmounted for /dev/loop3 [ 280.601877] erofs: read_super, device -> /dev/loop4 [ 280.607030] erofs: options -> [ 280.614419] erofs: root inode @ nid 36 [ 280.618641] erofs: mounted on /dev/loop4 with opts: . [ 280.648020] erofs: read_super, device -> /dev/loop0 [ 280.656093] erofs: options -> [ 280.682266] erofs: read_super, device -> /dev/loop5 [ 280.687329] erofs: options -> [ 280.708355] erofs: read_super, device -> /dev/loop3 [ 280.712916] erofs: unmounted for /dev/loop2 [ 280.718024] erofs: unmounted for /dev/loop4 [ 280.726549] erofs: options -> [ 280.730471] erofs: root inode @ nid 36 [ 280.743902] erofs: root inode @ nid 36 [ 280.750105] erofs: root inode @ nid 36 [ 280.752076] erofs: mounted on /dev/loop5 with opts: . [ 280.763363] erofs: mounted on /dev/loop0 with opts: . [ 280.769951] erofs: mounted on /dev/loop3 with opts: . [ 280.803949] erofs: read_super, device -> /dev/loop2 [ 280.809087] erofs: options -> [ 280.809431] erofs: read_super, device -> /dev/loop1 [ 280.814040] erofs: root inode @ nid 36 [ 280.824770] erofs: read_super, device -> /dev/loop4 [ 280.829812] erofs: options -> [ 280.831217] erofs: options -> [ 280.834606] erofs: mounted on /dev/loop2 with opts: . [ 280.841040] erofs: root inode @ nid 36 [ 280.845462] erofs: mounted on /dev/loop1 with opts: . [ 280.848267] erofs: root inode @ nid 36 [ 280.859602] erofs: unmounted for /dev/loop5 [ 280.864357] erofs: unmounted for /dev/loop0 [ 280.869095] erofs: unmounted for /dev/loop3 [ 280.875595] erofs: mounted on /dev/loop4 with opts: . [ 280.883490] erofs: unmounted for /dev/loop1 [ 280.974753] erofs: unmounted for /dev/loop2 [ 280.979393] erofs: unmounted for /dev/loop4 [ 281.045931] erofs: read_super, device -> /dev/loop0 [ 281.055304] erofs: read_super, device -> /dev/loop5 [ 281.060367] erofs: options -> [ 281.067631] erofs: read_super, device -> /dev/loop3 [ 281.084730] erofs: options -> [ 281.092511] erofs: read_super, device -> /dev/loop1 [ 281.093547] erofs: options -> [ 281.097553] erofs: options -> [ 281.098047] erofs: root inode @ nid 36 [ 281.106286] erofs: root inode @ nid 36 [ 281.114921] erofs: root inode @ nid 36 [ 281.120382] erofs: root inode @ nid 36 [ 281.122187] erofs: read_super, device -> /dev/loop4 [ 281.130104] erofs: mounted on /dev/loop3 with opts: . [ 281.147720] erofs: options -> [ 281.152667] erofs: mounted on /dev/loop0 with opts: . [ 281.158280] erofs: mounted on /dev/loop5 with opts: . [ 281.178332] erofs: root inode @ nid 36 [ 281.180407] erofs: read_super, device -> /dev/loop2 [ 281.197594] erofs: options -> [ 281.202626] erofs: root inode @ nid 36 [ 281.211447] erofs: mounted on /dev/loop2 with opts: . [ 281.213473] erofs: unmounted for /dev/loop0 [ 281.218321] erofs: mounted on /dev/loop1 with opts: . [ 281.232624] erofs: unmounted for /dev/loop3 [ 281.237151] erofs: unmounted for /dev/loop5 [ 281.247080] erofs: mounted on /dev/loop4 with opts: . [ 281.267830] erofs: unmounted for /dev/loop2 [ 281.362351] erofs: read_super, device -> /dev/loop3 [ 281.367413] erofs: options -> [ 281.374907] erofs: unmounted for /dev/loop4 [ 281.379452] erofs: read_super, device -> /dev/loop5 [ 281.383011] erofs: root inode @ nid 36 [ 281.387644] erofs: options -> [ 281.388688] erofs: unmounted for /dev/loop1 [ 281.393469] erofs: mounted on /dev/loop3 with opts: . [ 281.406235] erofs: read_super, device -> /dev/loop0 [ 281.412796] erofs: root inode @ nid 36 [ 281.416850] erofs: options -> [ 281.420224] erofs: mounted on /dev/loop5 with opts: . [ 281.434052] erofs: root inode @ nid 36 [ 281.440224] erofs: read_super, device -> /dev/loop2 [ 281.448549] erofs: options -> [ 281.455836] erofs: unmounted for /dev/loop3 [ 281.464570] erofs: mounted on /dev/loop0 with opts: . [ 281.473331] erofs: root inode @ nid 36 [ 281.477404] erofs: mounted on /dev/loop2 with opts: . [ 281.494358] erofs: read_super, device -> /dev/loop4 [ 281.499628] erofs: unmounted for /dev/loop5 [ 281.509088] erofs: options -> [ 281.514614] erofs: unmounted for /dev/loop2 [ 281.519878] erofs: root inode @ nid 36 [ 281.526063] erofs: unmounted for /dev/loop0 [ 281.531658] erofs: mounted on /dev/loop4 with opts: . [ 281.545192] erofs: read_super, device -> /dev/loop1 [ 281.550238] erofs: options -> [ 281.555043] erofs: root inode @ nid 36 [ 281.559168] erofs: mounted on /dev/loop1 with opts: . [ 281.610066] erofs: unmounted for /dev/loop4 [ 281.619319] erofs: read_super, device -> /dev/loop3 [ 281.629873] erofs: options -> [ 281.641084] erofs: unmounted for /dev/loop1 [ 281.642251] erofs: root inode @ nid 36 [ 281.650359] erofs: mounted on /dev/loop3 with opts: . [ 281.682581] erofs: read_super, device -> /dev/loop5 [ 281.687906] erofs: read_super, device -> /dev/loop0 [ 281.693402] erofs: read_super, device -> /dev/loop2 [ 281.705048] erofs: options -> [ 281.708386] erofs: unmounted for /dev/loop3 [ 281.718812] erofs: root inode @ nid 36 [ 281.744425] erofs: options -> [ 281.745304] erofs: mounted on /dev/loop5 with opts: . [ 281.748051] erofs: options -> [ 281.766598] erofs: root inode @ nid 36 [ 281.768876] erofs: read_super, device -> /dev/loop4 [ 281.774022] erofs: root inode @ nid 36 [ 281.788431] erofs: options -> [ 281.790677] erofs: mounted on /dev/loop2 with opts: . [ 281.796080] erofs: root inode @ nid 36 [ 281.802116] erofs: mounted on /dev/loop4 with opts: . [ 281.803959] erofs: mounted on /dev/loop0 with opts: . [ 281.828325] erofs: read_super, device -> /dev/loop1 [ 281.838032] erofs: unmounted for /dev/loop5 [ 281.843505] erofs: options -> [ 281.846833] erofs: unmounted for /dev/loop4 [ 281.850096] erofs: root inode @ nid 36 [ 281.855267] erofs: unmounted for /dev/loop2 [ 281.857729] erofs: mounted on /dev/loop1 with opts: . [ 281.875871] erofs: read_super, device -> /dev/loop3 [ 281.885727] erofs: options -> [ 281.886522] audit: type=1800 audit(1635232427.965:189): pid=5742 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 281.889852] erofs: root inode @ nid 36 [ 281.911434] erofs: unmounted for /dev/loop0 [ 281.916792] erofs: mounted on /dev/loop3 with opts: . [ 281.987214] erofs: unmounted for /dev/loop1 [ 282.027558] erofs: read_super, device -> /dev/loop5 [ 282.038965] erofs: options -> [ 282.043816] erofs: root inode @ nid 36 [ 282.047989] erofs: mounted on /dev/loop5 with opts: . [ 282.061567] erofs: read_super, device -> /dev/loop2 [ 282.066870] erofs: options -> [ 282.070614] erofs: root inode @ nid 36 [ 282.102928] erofs: unmounted for /dev/loop3 [ 282.107657] erofs: unmounted for /dev/loop5 [ 282.127072] erofs: mounted on /dev/loop2 with opts: . [ 282.194194] erofs: read_super, device -> /dev/loop0 [ 282.199805] erofs: options -> [ 282.203191] erofs: read_super, device -> /dev/loop4 [ 282.216321] erofs: read_super, device -> /dev/loop1 [ 282.225776] erofs: root inode @ nid 36 [ 282.228131] erofs: options -> [ 282.234898] erofs: unmounted for /dev/loop2 [ 282.239372] erofs: mounted on /dev/loop0 with opts: . [ 282.246802] erofs: options -> [ 282.253016] erofs: root inode @ nid 36 [ 282.255154] erofs: root inode @ nid 36 [ 282.257180] erofs: mounted on /dev/loop1 with opts: . [ 282.261821] erofs: mounted on /dev/loop4 with opts: . [ 282.272760] erofs: read_super, device -> /dev/loop3 [ 282.279471] erofs: options -> [ 282.282963] erofs: read_super, device -> /dev/loop5 [ 282.291522] erofs: options -> [ 282.307341] erofs: unmounted for /dev/loop0 [ 282.307734] erofs: root inode @ nid 36 [ 282.319538] erofs: unmounted for /dev/loop4 [ 282.324112] erofs: unmounted for /dev/loop1 [ 282.327691] erofs: root inode @ nid 36 [ 282.333192] erofs: mounted on /dev/loop5 with opts: . [ 282.338584] erofs: mounted on /dev/loop3 with opts: . [ 282.405228] erofs: read_super, device -> /dev/loop2 [ 282.411859] erofs: unmounted for /dev/loop5 [ 282.416948] erofs: unmounted for /dev/loop3 [ 282.421581] erofs: options -> [ 282.426985] erofs: root inode @ nid 36 [ 282.431648] erofs: mounted on /dev/loop2 with opts: . [ 282.494370] erofs: read_super, device -> /dev/loop4 [ 282.499772] erofs: read_super, device -> /dev/loop0 [ 282.500234] erofs: options -> [ 282.506831] erofs: options -> [ 282.513916] erofs: root inode @ nid 36 [ 282.516770] erofs: read_super, device -> /dev/loop5 [ 282.519524] erofs: read_super, device -> /dev/loop1 [ 282.523929] erofs: unmounted for /dev/loop2 [ 282.528062] erofs: options -> [ 282.534717] erofs: options -> [ 282.540231] erofs: root inode @ nid 36 [ 282.545047] erofs: mounted on /dev/loop4 with opts: . [ 282.550326] erofs: root inode @ nid 36 [ 282.555753] erofs: root inode @ nid 36 [ 282.560602] erofs: mounted on /dev/loop1 with opts: . [ 282.562154] erofs: mounted on /dev/loop0 with opts: . [ 282.574009] erofs: mounted on /dev/loop5 with opts: . [ 282.596294] erofs: unmounted for /dev/loop4 [ 282.601997] erofs: unmounted for /dev/loop1 [ 282.611294] erofs: unmounted for /dev/loop0 [ 282.637054] erofs: read_super, device -> /dev/loop3 [ 282.652247] erofs: unmounted for /dev/loop5 [ 282.652475] erofs: options -> [ 282.661279] erofs: root inode @ nid 36 [ 282.665277] erofs: mounted on /dev/loop3 with opts: . [ 282.760927] erofs: read_super, device -> /dev/loop2 [ 282.772599] audit: type=1800 audit(1635232428.855:190): pid=5851 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 282.792338] erofs: read_super, device -> /dev/loop4 [ 282.797541] erofs: options -> [ 282.804069] erofs: unmounted for /dev/loop3 [ 282.814272] erofs: read_super, device -> /dev/loop5 [ 282.819767] erofs: options -> [ 282.827844] erofs: options -> [ 282.847222] erofs: read_super, device -> /dev/loop1 [ 282.852366] erofs: root inode @ nid 36 [ 282.852526] erofs: mounted on /dev/loop2 with opts: . [ 282.860844] erofs: root inode @ nid 36 [ 282.875725] erofs: root inode @ nid 36 [ 282.884983] erofs: options -> [ 282.888622] erofs: root inode @ nid 36 [ 282.890277] erofs: mounted on /dev/loop5 with opts: . [ 282.896741] erofs: mounted on /dev/loop1 with opts: . [ 282.900118] erofs: mounted on /dev/loop4 with opts: . [ 282.913045] erofs: read_super, device -> /dev/loop3 [ 282.920123] erofs: options -> [ 282.925119] erofs: root inode @ nid 36 [ 282.929362] erofs: mounted on /dev/loop3 with opts: . [ 282.934800] erofs: unmounted for /dev/loop4 [ 282.939598] erofs: read_super, device -> /dev/loop0 [ 282.970988] erofs: unmounted for /dev/loop1 [ 282.980313] erofs: unmounted for /dev/loop2 [ 282.986689] erofs: unmounted for /dev/loop3 [ 282.995858] erofs: options -> [ 283.002721] erofs: root inode @ nid 36 [ 283.007833] erofs: mounted on /dev/loop0 with opts: . [ 283.064391] erofs: unmounted for /dev/loop5 [ 283.092276] erofs: read_super, device -> /dev/loop1 [ 283.094259] erofs: read_super, device -> /dev/loop4 [ 283.097411] erofs: options -> [ 283.106171] erofs: unmounted for /dev/loop0 [ 283.110808] erofs: options -> [ 283.114658] erofs: root inode @ nid 36 [ 283.115404] erofs: root inode @ nid 36 [ 283.119467] erofs: mounted on /dev/loop4 with opts: . [ 283.128394] erofs: mounted on /dev/loop1 with opts: . [ 283.184963] erofs: read_super, device -> /dev/loop3 [ 283.190126] erofs: options -> [ 283.194495] erofs: unmounted for /dev/loop4 [ 283.197810] erofs: root inode @ nid 36 [ 283.205066] audit: type=1800 audit(1635232429.295:191): pid=5902 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 283.225327] erofs: mounted on /dev/loop3 with opts: . [ 283.225469] erofs: unmounted for /dev/loop1 [ 283.246598] erofs: read_super, device -> /dev/loop2 [ 283.265208] erofs: options -> [ 283.268724] erofs: root inode @ nid 36 [ 283.282203] audit: type=1800 audit(1635232429.365:192): pid=5910 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 283.286984] erofs: read_super, device -> /dev/loop5 [ 283.305588] erofs: unmounted for /dev/loop3 [ 283.312716] erofs: mounted on /dev/loop2 with opts: . [ 283.313489] erofs: options -> [ 283.322915] erofs: root inode @ nid 36 [ 283.327591] erofs: mounted on /dev/loop5 with opts: . [ 283.374771] erofs: read_super, device -> /dev/loop4 [ 283.380197] erofs: read_super, device -> /dev/loop0 [ 283.387421] erofs: options -> [ 283.388268] erofs: options -> [ 283.394214] erofs: unmounted for /dev/loop2 [ 283.403431] erofs: root inode @ nid 36 [ 283.404077] erofs: unmounted for /dev/loop5 [ 283.407816] erofs: mounted on /dev/loop0 with opts: . [ 283.413098] erofs: root inode @ nid 36 [ 283.423986] erofs: read_super, device -> /dev/loop1 [ 283.429888] erofs: options -> [ 283.435555] audit: type=1800 audit(1635232429.515:193): pid=5929 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 283.447300] erofs: read_super, device -> /dev/loop3 [ 283.459068] erofs: unmounted for /dev/loop0 [ 283.468472] erofs: options -> [ 283.477807] erofs: root inode @ nid 36 [ 283.482453] erofs: mounted on /dev/loop1 with opts: . [ 283.485046] erofs: root inode @ nid 36 [ 283.487879] erofs: mounted on /dev/loop4 with opts: . [ 283.497942] erofs: mounted on /dev/loop3 with opts: . [ 283.519465] erofs: unmounted for /dev/loop4 [ 283.567008] erofs: read_super, device -> /dev/loop2 [ 283.584083] erofs: options -> [ 283.587927] erofs: unmounted for /dev/loop1 [ 283.593744] erofs: unmounted for /dev/loop3 [ 283.602742] erofs: read_super, device -> /dev/loop0 [ 283.603361] erofs: root inode @ nid 36 [ 283.607789] erofs: options -> [ 283.609689] erofs: root inode @ nid 36 [ 283.618639] erofs: mounted on /dev/loop2 with opts: . [ 283.628065] erofs: mounted on /dev/loop0 with opts: . [ 283.664838] erofs: read_super, device -> /dev/loop5 [ 283.669925] erofs: options -> [ 283.673050] erofs: read_super, device -> /dev/loop3 [ 283.679812] erofs: options -> [ 283.683951] erofs: root inode @ nid 36 [ 283.695677] erofs: mounted on /dev/loop3 with opts: . [ 283.704639] erofs: read_super, device -> /dev/loop4 [ 283.709706] erofs: options -> [ 283.714451] erofs: root inode @ nid 36 [ 283.726458] erofs: read_super, device -> /dev/loop1 [ 283.731742] erofs: unmounted for /dev/loop2 [ 283.736257] erofs: unmounted for /dev/loop3 [ 283.736708] erofs: mounted on /dev/loop5 with opts: . [ 283.747584] erofs: options -> [ 283.751600] erofs: root inode @ nid 36 [ 283.755765] erofs: root inode @ nid 36 [ 283.755896] erofs: mounted on /dev/loop1 with opts: . [ 283.767072] erofs: mounted on /dev/loop4 with opts: . [ 283.812072] erofs: unmounted for /dev/loop1 [ 283.813592] erofs: read_super, device -> /dev/loop3 [ 283.821654] erofs: options -> [ 283.825045] erofs: root inode @ nid 36 [ 283.825683] erofs: unmounted for /dev/loop0 [ 283.829105] erofs: mounted on /dev/loop3 with opts: . [ 283.833793] erofs: unmounted for /dev/loop5 [ 283.848645] erofs: unmounted for /dev/loop4 [ 283.853037] erofs: read_super, device -> /dev/loop2 [ 283.853041] erofs: options -> [ 283.853247] erofs: root inode @ nid 36 [ 283.865464] erofs: unmounted for /dev/loop3 [ 283.872185] erofs: mounted on /dev/loop2 with opts: . [ 284.067756] erofs: unmounted for /dev/loop2 [ 284.114142] erofs: read_super, device -> /dev/loop5 [ 284.119202] erofs: options -> [ 284.134064] erofs: root inode @ nid 36 [ 284.144494] erofs: read_super, device -> /dev/loop3 [ 284.144496] erofs: read_super, device -> /dev/loop1 [ 284.144501] erofs: options -> [ 284.149526] erofs: options -> [ 284.157620] erofs: mounted on /dev/loop5 with opts: . [ 284.166155] erofs: read_super, device -> /dev/loop0 [ 284.168441] erofs: root inode @ nid 36 [ 284.174094] erofs: options -> [ 284.178772] erofs: read_super, device -> /dev/loop4 [ 284.186899] erofs: read_super, device -> /dev/loop2 [ 284.187259] erofs: root inode @ nid 36 [ 284.192846] erofs: options -> [ 284.199708] erofs: root inode @ nid 36 [ 284.204255] erofs: root inode @ nid 36 [ 284.206821] erofs: mounted on /dev/loop2 with opts: . [ 284.209249] erofs: options -> [ 284.216324] erofs: mounted on /dev/loop1 with opts: . [ 284.217686] erofs: unmounted for /dev/loop5 [ 284.224966] erofs: mounted on /dev/loop0 with opts: . [ 284.232490] erofs: unmounted for /dev/loop2 [ 284.237292] erofs: mounted on /dev/loop3 with opts: . [ 284.243457] erofs: root inode @ nid 36 [ 284.247628] erofs: mounted on /dev/loop4 with opts: . [ 284.339118] erofs: unmounted for /dev/loop0 [ 284.340360] erofs: unmounted for /dev/loop1 [ 284.345467] erofs: read_super, device -> /dev/loop5 [ 284.351180] erofs: unmounted for /dev/loop4 [ 284.357565] erofs: unmounted for /dev/loop3 [ 284.365253] erofs: options -> [ 284.369369] erofs: root inode @ nid 36 [ 284.375282] erofs: mounted on /dev/loop5 with opts: . [ 284.497277] erofs: unmounted for /dev/loop5 [ 284.503693] erofs: read_super, device -> /dev/loop2 [ 284.506668] erofs: read_super, device -> /dev/loop1 [ 284.508722] erofs: options -> [ 284.512500] erofs: read_super, device -> /dev/loop0 [ 284.519521] erofs: options -> [ 284.532465] erofs: root inode @ nid 36 [ 284.552902] erofs: mounted on /dev/loop1 with opts: . [ 284.558326] erofs: root inode @ nid 36 [ 284.566002] erofs: mounted on /dev/loop2 with opts: . [ 284.572633] erofs: options -> [ 284.578667] erofs: root inode @ nid 36 [ 284.583978] erofs: mounted on /dev/loop0 with opts: . [ 284.604738] erofs: read_super, device -> /dev/loop4 [ 284.615977] erofs: read_super, device -> /dev/loop3 [ 284.623345] erofs: unmounted for /dev/loop1 [ 284.627246] erofs: options -> [ 284.638605] erofs: unmounted for /dev/loop0 [ 284.648892] erofs: unmounted for /dev/loop2 [ 284.649395] erofs: read_super, device -> /dev/loop5 [ 284.653854] erofs: options -> [ 284.662158] erofs: root inode @ nid 36 [ 284.666233] erofs: mounted on /dev/loop3 with opts: . [ 284.666504] erofs: root inode @ nid 36 [ 284.676410] erofs: options -> [ 284.679996] erofs: root inode @ nid 36 [ 284.688174] erofs: mounted on /dev/loop5 with opts: . [ 284.694673] erofs: mounted on /dev/loop4 with opts: . [ 284.767709] erofs: unmounted for /dev/loop4 [ 284.774907] erofs: unmounted for /dev/loop3 [ 284.782937] erofs: unmounted for /dev/loop5 [ 284.844064] erofs: read_super, device -> /dev/loop0 [ 284.849112] erofs: options -> [ 284.852660] erofs: read_super, device -> /dev/loop1 [ 284.857679] erofs: options -> [ 284.861574] erofs: root inode @ nid 36 [ 284.865531] erofs: root inode @ nid 36 [ 284.867674] erofs: mounted on /dev/loop1 with opts: . [ 284.874854] erofs: mounted on /dev/loop0 with opts: . [ 284.902569] erofs: read_super, device -> /dev/loop3 [ 284.906754] erofs: read_super, device -> /dev/loop5 [ 284.907608] erofs: options -> [ 284.918049] erofs: options -> [ 284.922074] erofs: root inode @ nid 36 [ 284.926412] erofs: mounted on /dev/loop5 with opts: . [ 284.928265] erofs: root inode @ nid 36 [ 284.940966] erofs: read_super, device -> /dev/loop2 [ 284.947961] erofs: read_super, device -> /dev/loop4 [ 284.957293] erofs: unmounted for /dev/loop0 [ 284.962014] erofs: unmounted for /dev/loop1 [ 284.966944] erofs: options -> [ 284.967385] erofs: mounted on /dev/loop3 with opts: . [ 284.970396] erofs: options -> [ 284.982017] erofs: root inode @ nid 36 [ 284.986290] erofs: mounted on /dev/loop2 with opts: . [ 284.990397] erofs: root inode @ nid 36 [ 284.996974] erofs: mounted on /dev/loop4 with opts: . 2021/10/26 07:13:51 executed programs: 4343 [ 285.041322] erofs: read_super, device -> /dev/loop1 [ 285.046628] erofs: options -> [ 285.055045] erofs: unmounted for /dev/loop5 [ 285.056350] erofs: read_super, device -> /dev/loop0 [ 285.065029] erofs: unmounted for /dev/loop2 [ 285.071364] audit: type=1800 audit(1635232431.155:194): pid=6110 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 285.076322] erofs: options -> [ 285.093038] erofs: unmounted for /dev/loop3 [ 285.098269] erofs: root inode @ nid 36 [ 285.102727] erofs: mounted on /dev/loop1 with opts: . [ 285.105057] erofs: root inode @ nid 36 [ 285.116568] erofs: mounted on /dev/loop0 with opts: . [ 285.165302] audit: type=1800 audit(1635232431.245:195): pid=6130 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 285.193511] erofs: unmounted for /dev/loop4 [ 285.202174] erofs: unmounted for /dev/loop0 [ 285.209878] erofs: unmounted for /dev/loop1 [ 285.278974] erofs: read_super, device -> /dev/loop2 [ 285.288756] erofs: options -> [ 285.295235] erofs: root inode @ nid 36 [ 285.299235] erofs: mounted on /dev/loop2 with opts: . [ 285.315915] erofs: read_super, device -> /dev/loop5 [ 285.322548] erofs: options -> [ 285.333636] erofs: read_super, device -> /dev/loop3 [ 285.338485] erofs: read_super, device -> /dev/loop4 [ 285.342977] erofs: read_super, device -> /dev/loop0 [ 285.346905] erofs: read_super, device -> /dev/loop1 [ 285.349109] erofs: unmounted for /dev/loop2 [ 285.354597] erofs: options -> [ 285.364085] erofs: options -> [ 285.367611] erofs: root inode @ nid 36 [ 285.370054] erofs: options -> [ 285.373122] erofs: root inode @ nid 36 [ 285.375130] erofs: root inode @ nid 36 [ 285.379247] erofs: mounted on /dev/loop4 with opts: . [ 285.388708] erofs: options -> [ 285.390279] erofs: mounted on /dev/loop1 with opts: . [ 285.392419] erofs: root inode @ nid 36 [ 285.398927] erofs: mounted on /dev/loop5 with opts: . [ 285.406320] erofs: root inode @ nid 36 [ 285.416013] erofs: mounted on /dev/loop3 with opts: . [ 285.422705] erofs: unmounted for /dev/loop4 [ 285.428699] erofs: unmounted for /dev/loop5 [ 285.439027] erofs: unmounted for /dev/loop1 [ 285.444651] erofs: mounted on /dev/loop0 with opts: . [ 285.516430] erofs: read_super, device -> /dev/loop2 [ 285.522370] erofs: read_super, device -> /dev/loop5 [ 285.527736] erofs: options -> [ 285.535446] erofs: read_super, device -> /dev/loop4 [ 285.536151] erofs: unmounted for /dev/loop0 [ 285.540473] erofs: options -> [ 285.545274] erofs: unmounted for /dev/loop3 [ 285.550854] erofs: root inode @ nid 36 [ 285.556662] erofs: mounted on /dev/loop5 with opts: . [ 285.556951] erofs: options -> [ 285.569027] erofs: root inode @ nid 36 [ 285.575078] erofs: mounted on /dev/loop4 with opts: . [ 285.584052] erofs: root inode @ nid 36 [ 285.588222] erofs: mounted on /dev/loop2 with opts: . [ 285.620599] erofs: read_super, device -> /dev/loop1 [ 285.631445] erofs: read_super, device -> /dev/loop3 [ 285.640012] erofs: unmounted for /dev/loop2 [ 285.644616] erofs: unmounted for /dev/loop4 [ 285.649170] erofs: unmounted for /dev/loop5 [ 285.650179] erofs: options -> [ 285.657382] erofs: options -> [ 285.662486] erofs: root inode @ nid 36 [ 285.666682] erofs: mounted on /dev/loop3 with opts: . [ 285.668400] erofs: root inode @ nid 36 [ 285.678661] erofs: mounted on /dev/loop1 with opts: . [ 285.761847] erofs: read_super, device -> /dev/loop0 [ 285.783500] erofs: unmounted for /dev/loop3 [ 285.785209] erofs: options -> [ 285.793118] erofs: read_super, device -> /dev/loop4 [ 285.795956] erofs: read_super, device -> /dev/loop5 [ 285.798578] erofs: options -> [ 285.807272] erofs: unmounted for /dev/loop1 [ 285.807776] erofs: root inode @ nid 36 [ 285.816168] erofs: root inode @ nid 36 [ 285.820382] erofs: mounted on /dev/loop4 with opts: . [ 285.821449] erofs: mounted on /dev/loop0 with opts: . [ 285.840853] erofs: read_super, device -> /dev/loop2 [ 285.847414] erofs: options -> [ 285.849792] erofs: options -> [ 285.853630] erofs: root inode @ nid 36 [ 285.855242] erofs: root inode @ nid 36 [ 285.858297] erofs: mounted on /dev/loop2 with opts: . [ 285.866871] erofs: mounted on /dev/loop5 with opts: . [ 285.885080] erofs: read_super, device -> /dev/loop3 [ 285.890123] erofs: options -> [ 285.898813] erofs: unmounted for /dev/loop2 [ 285.902067] erofs: root inode @ nid 36 [ 285.907239] erofs: unmounted for /dev/loop0 [ 285.914321] erofs: mounted on /dev/loop3 with opts: . [ 285.920027] erofs: unmounted for /dev/loop4 [ 285.941183] erofs: read_super, device -> /dev/loop1 [ 285.950103] erofs: options -> [ 285.957916] erofs: root inode @ nid 36 [ 285.966560] erofs: mounted on /dev/loop1 with opts: . [ 286.037938] erofs: unmounted for /dev/loop3 [ 286.043694] erofs: unmounted for /dev/loop5 [ 286.048262] erofs: unmounted for /dev/loop1 [ 286.154970] erofs: read_super, device -> /dev/loop0 [ 286.160297] erofs: read_super, device -> /dev/loop4 [ 286.181710] erofs: options -> [ 286.183601] erofs: read_super, device -> /dev/loop3 [ 286.185298] erofs: options -> [ 286.192470] erofs: read_super, device -> /dev/loop2 [ 286.198245] erofs: options -> [ 286.202699] erofs: root inode @ nid 36 [ 286.221320] erofs: root inode @ nid 36 [ 286.225373] erofs: mounted on /dev/loop0 with opts: . [ 286.231901] erofs: mounted on /dev/loop4 with opts: . [ 286.237648] erofs: root inode @ nid 36 [ 286.244754] erofs: mounted on /dev/loop2 with opts: . [ 286.250322] erofs: unmounted for /dev/loop0 [ 286.254509] erofs: options -> [ 286.258147] erofs: root inode @ nid 36 [ 286.265071] erofs: mounted on /dev/loop3 with opts: . [ 286.273257] erofs: unmounted for /dev/loop4 [ 286.273295] erofs: unmounted for /dev/loop2 [ 286.369727] erofs: read_super, device -> /dev/loop5 [ 286.375210] erofs: read_super, device -> /dev/loop1 [ 286.380223] erofs: options -> [ 286.389500] erofs: read_super, device -> /dev/loop0 [ 286.398313] erofs: read_super, device -> /dev/loop4 [ 286.400431] erofs: unmounted for /dev/loop3 [ 286.403929] erofs: options -> [ 286.413623] erofs: options -> [ 286.419108] erofs: root inode @ nid 36 [ 286.419939] erofs: options -> [ 286.426047] erofs: root inode @ nid 36 [ 286.430368] erofs: root inode @ nid 36 [ 286.431253] erofs: mounted on /dev/loop1 with opts: . [ 286.438777] erofs: root inode @ nid 36 [ 286.440714] erofs: mounted on /dev/loop0 with opts: . [ 286.444894] erofs: mounted on /dev/loop4 with opts: . [ 286.449924] erofs: mounted on /dev/loop5 with opts: . [ 286.477237] erofs: read_super, device -> /dev/loop2 [ 286.488892] erofs: options -> [ 286.495576] erofs: unmounted for /dev/loop5 [ 286.500191] erofs: unmounted for /dev/loop0 [ 286.502497] erofs: root inode @ nid 36 [ 286.504755] erofs: unmounted for /dev/loop4 [ 286.508945] erofs: mounted on /dev/loop2 with opts: . [ 286.513129] erofs: unmounted for /dev/loop1 [ 286.677375] erofs: read_super, device -> /dev/loop3 [ 286.695997] erofs: unmounted for /dev/loop2 [ 286.705487] erofs: options -> [ 286.709088] erofs: root inode @ nid 36 [ 286.719173] erofs: mounted on /dev/loop3 with opts: . [ 286.745739] erofs: unmounted for /dev/loop3 [ 286.784133] erofs: read_super, device -> /dev/loop0 [ 286.790183] erofs: read_super, device -> /dev/loop5 [ 286.790371] erofs: read_super, device -> /dev/loop1 [ 286.795432] erofs: read_super, device -> /dev/loop4 [ 286.801532] erofs: options -> [ 286.805790] erofs: options -> [ 286.814063] erofs: options -> [ 286.833426] erofs: root inode @ nid 36 [ 286.838331] erofs: root inode @ nid 36 [ 286.840227] erofs: read_super, device -> /dev/loop2 [ 286.842613] erofs: mounted on /dev/loop5 with opts: . [ 286.854332] erofs: options -> [ 286.859753] erofs: root inode @ nid 36 [ 286.868205] erofs: unmounted for /dev/loop5 [ 286.875058] erofs: mounted on /dev/loop1 with opts: . [ 286.901022] erofs: unmounted for /dev/loop1 [ 286.906331] erofs: options -> [ 286.909711] erofs: root inode @ nid 36 [ 286.915400] erofs: mounted on /dev/loop0 with opts: . [ 286.924935] erofs: root inode @ nid 36 [ 286.928656] erofs: mounted on /dev/loop2 with opts: . [ 286.933651] erofs: mounted on /dev/loop4 with opts: . [ 286.972074] erofs: read_super, device -> /dev/loop3 [ 286.976445] erofs: read_super, device -> /dev/loop1 [ 286.977118] erofs: options -> [ 286.987996] erofs: options -> [ 286.991831] erofs: unmounted for /dev/loop0 [ 286.994275] erofs: read_super, device -> /dev/loop5 [ 287.001475] erofs: root inode @ nid 36 [ 287.005584] erofs: unmounted for /dev/loop4 [ 287.006013] erofs: root inode @ nid 36 [ 287.010048] erofs: unmounted for /dev/loop2 [ 287.018470] erofs: options -> [ 287.020589] erofs: mounted on /dev/loop1 with opts: . [ 287.025512] erofs: root inode @ nid 36 [ 287.028597] erofs: mounted on /dev/loop3 with opts: . [ 287.034356] erofs: mounted on /dev/loop5 with opts: . [ 287.059186] erofs: unmounted for /dev/loop3 [ 287.089636] erofs: unmounted for /dev/loop1 [ 287.214096] erofs: read_super, device -> /dev/loop0 [ 287.221089] erofs: read_super, device -> /dev/loop2 [ 287.226220] erofs: options -> [ 287.231636] erofs: options -> [ 287.245443] erofs: read_super, device -> /dev/loop4 [ 287.251124] erofs: unmounted for /dev/loop5 [ 287.262191] erofs: root inode @ nid 36 [ 287.267854] erofs: root inode @ nid 36 [ 287.272953] erofs: mounted on /dev/loop0 with opts: . [ 287.277902] erofs: mounted on /dev/loop2 with opts: . [ 287.279420] erofs: options -> [ 287.288780] erofs: root inode @ nid 36 [ 287.290928] erofs: read_super, device -> /dev/loop3 [ 287.293623] erofs: read_super, device -> /dev/loop1 [ 287.297696] erofs: options -> [ 287.319131] audit: type=1800 audit(1635232433.395:196): pid=6386 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 287.329592] erofs: root inode @ nid 36 [ 287.345452] erofs: unmounted for /dev/loop2 [ 287.351921] erofs: mounted on /dev/loop4 with opts: . [ 287.353397] erofs: options -> [ 287.359262] erofs: mounted on /dev/loop3 with opts: . [ 287.360761] erofs: unmounted for /dev/loop0 [ 287.367601] erofs: root inode @ nid 36 [ 287.377384] erofs: mounted on /dev/loop1 with opts: . [ 287.385059] erofs: read_super, device -> /dev/loop5 [ 287.390093] erofs: options -> [ 287.396250] erofs: unmounted for /dev/loop4 [ 287.396802] erofs: root inode @ nid 36 [ 287.404746] erofs: unmounted for /dev/loop1 [ 287.406171] erofs: mounted on /dev/loop5 with opts: . [ 287.419021] erofs: read_super, device -> /dev/loop2 [ 287.425718] erofs: options -> [ 287.429032] erofs: unmounted for /dev/loop3 [ 287.430776] erofs: root inode @ nid 36 [ 287.438052] erofs: mounted on /dev/loop2 with opts: . [ 287.554539] erofs: read_super, device -> /dev/loop0 [ 287.556264] erofs: unmounted for /dev/loop5 [ 287.559580] erofs: options -> [ 287.560150] erofs: root inode @ nid 36 [ 287.567550] erofs: unmounted for /dev/loop2 [ 287.575202] erofs: read_super, device -> /dev/loop3 [ 287.588504] erofs: options -> [ 287.593499] erofs: root inode @ nid 36 [ 287.594817] erofs: mounted on /dev/loop0 with opts: . [ 287.597925] erofs: mounted on /dev/loop3 with opts: . [ 287.611795] erofs: read_super, device -> /dev/loop1 [ 287.617208] erofs: read_super, device -> /dev/loop4 [ 287.626514] erofs: options -> [ 287.627526] erofs: options -> [ 287.630568] erofs: root inode @ nid 36 [ 287.634931] erofs: root inode @ nid 36 [ 287.639349] erofs: mounted on /dev/loop1 with opts: . [ 287.641748] erofs: mounted on /dev/loop4 with opts: . [ 287.682513] erofs: unmounted for /dev/loop0 [ 287.688477] erofs: unmounted for /dev/loop1 [ 287.693138] erofs: unmounted for /dev/loop3 [ 287.694206] erofs: read_super, device -> /dev/loop2 [ 287.704330] erofs: unmounted for /dev/loop4 [ 287.706635] erofs: options -> [ 287.714895] erofs: root inode @ nid 36 [ 287.721258] erofs: mounted on /dev/loop2 with opts: . [ 287.739040] erofs: read_super, device -> /dev/loop5 [ 287.746884] erofs: options -> [ 287.750103] erofs: root inode @ nid 36 [ 287.755312] erofs: mounted on /dev/loop5 with opts: . [ 287.838001] erofs: read_super, device -> /dev/loop4 [ 287.844042] erofs: options -> [ 287.847654] erofs: root inode @ nid 36 [ 287.851886] erofs: unmounted for /dev/loop5 [ 287.856642] erofs: mounted on /dev/loop4 with opts: . [ 287.862055] erofs: unmounted for /dev/loop2 [ 287.867284] erofs: read_super, device -> /dev/loop0 [ 287.880039] erofs: read_super, device -> /dev/loop3 [ 287.887515] erofs: unmounted for /dev/loop4 [ 287.893300] erofs: options -> [ 287.895246] erofs: options -> [ 287.897184] erofs: root inode @ nid 36 [ 287.899869] erofs: root inode @ nid 36 [ 287.908039] erofs: mounted on /dev/loop0 with opts: . [ 287.918619] erofs: mounted on /dev/loop3 with opts: . [ 287.971508] erofs: read_super, device -> /dev/loop1 [ 287.987157] erofs: options -> [ 287.987186] erofs: unmounted for /dev/loop0 [ 287.995387] erofs: unmounted for /dev/loop3 [ 288.008379] erofs: root inode @ nid 36 [ 288.013426] erofs: mounted on /dev/loop1 with opts: . [ 288.036096] erofs: read_super, device -> /dev/loop5 [ 288.042945] erofs: options -> [ 288.046426] erofs: root inode @ nid 36 [ 288.058902] erofs: mounted on /dev/loop5 with opts: . [ 288.090526] erofs: read_super, device -> /dev/loop4 [ 288.095586] erofs: options -> [ 288.095892] erofs: unmounted for /dev/loop5 [ 288.100568] erofs: read_super, device -> /dev/loop2 [ 288.108177] erofs: options -> [ 288.108327] erofs: unmounted for /dev/loop1 [ 288.121917] erofs: root inode @ nid 36 [ 288.126379] erofs: mounted on /dev/loop4 with opts: . [ 288.134568] erofs: root inode @ nid 36 [ 288.138521] erofs: mounted on /dev/loop2 with opts: . [ 288.167721] erofs: unmounted for /dev/loop4 [ 288.177622] erofs: read_super, device -> /dev/loop3 [ 288.183685] erofs: unmounted for /dev/loop2 [ 288.195956] erofs: options -> [ 288.199353] erofs: root inode @ nid 36 [ 288.205053] erofs: mounted on /dev/loop3 with opts: . [ 288.261933] erofs: read_super, device -> /dev/loop0 [ 288.268783] erofs: options -> [ 288.272642] erofs: unmounted for /dev/loop3 [ 288.276931] erofs: root inode @ nid 36 [ 288.281054] erofs: read_super, device -> /dev/loop4 [ 288.281276] erofs: read_super, device -> /dev/loop1 [ 288.286064] erofs: options -> [ 288.295917] erofs: root inode @ nid 36 [ 288.301293] erofs: mounted on /dev/loop0 with opts: . [ 288.303552] erofs: options -> [ 288.306613] erofs: mounted on /dev/loop4 with opts: . [ 288.315533] erofs: root inode @ nid 36 [ 288.323376] erofs: read_super, device -> /dev/loop5 [ 288.325228] erofs: read_super, device -> /dev/loop2 [ 288.328433] erofs: options -> [ 288.329329] erofs: root inode @ nid 36 [ 288.338568] erofs: options -> [ 288.344287] erofs: unmounted for /dev/loop4 [ 288.350183] erofs: unmounted for /dev/loop0 [ 288.353030] erofs: root inode @ nid 36 [ 288.359472] erofs: mounted on /dev/loop2 with opts: . [ 288.364762] erofs: mounted on /dev/loop1 with opts: . [ 288.365217] erofs: mounted on /dev/loop5 with opts: . [ 288.436580] audit: type=1800 audit(1635232434.515:197): pid=6524 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 288.439677] erofs: read_super, device -> /dev/loop3 [ 288.464782] erofs: unmounted for /dev/loop1 [ 288.465924] erofs: read_super, device -> /dev/loop0 [ 288.476891] erofs: unmounted for /dev/loop5 [ 288.485948] erofs: unmounted for /dev/loop2 [ 288.486117] erofs: options -> [ 288.494832] erofs: options -> [ 288.498417] erofs: root inode @ nid 36 [ 288.499202] erofs: root inode @ nid 36 [ 288.506105] erofs: mounted on /dev/loop3 with opts: . [ 288.506471] erofs: mounted on /dev/loop0 with opts: . [ 288.604545] erofs: read_super, device -> /dev/loop4 [ 288.606596] erofs: read_super, device -> /dev/loop1 [ 288.609666] erofs: options -> [ 288.615317] erofs: options -> [ 288.628062] audit: type=1800 audit(1635232434.705:198): pid=6548 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 288.633562] erofs: root inode @ nid 36 [ 288.653125] erofs: unmounted for /dev/loop0 [ 288.657779] erofs: unmounted for /dev/loop3 [ 288.668540] erofs: read_super, device -> /dev/loop2 [ 288.674692] erofs: root inode @ nid 36 [ 288.678974] erofs: mounted on /dev/loop1 with opts: . [ 288.679949] erofs: options -> [ 288.688800] erofs: root inode @ nid 36 [ 288.692370] erofs: mounted on /dev/loop4 with opts: . [ 288.697102] erofs: mounted on /dev/loop2 with opts: . [ 288.730970] erofs: read_super, device -> /dev/loop5 [ 288.736134] erofs: options -> [ 288.739142] erofs: read_super, device -> /dev/loop3 [ 288.745229] erofs: root inode @ nid 36 [ 288.755007] erofs: unmounted for /dev/loop2 [ 288.760259] erofs: options -> [ 288.764366] erofs: mounted on /dev/loop5 with opts: . [ 288.768263] erofs: unmounted for /dev/loop4 [ 288.770523] erofs: unmounted for /dev/loop1 [ 288.776685] erofs: root inode @ nid 36 [ 288.790654] erofs: mounted on /dev/loop3 with opts: . [ 288.814022] erofs: unmounted for /dev/loop5 [ 288.871135] erofs: read_super, device -> /dev/loop0 [ 288.878101] erofs: options -> [ 288.883201] erofs: root inode @ nid 36 [ 288.889154] erofs: mounted on /dev/loop0 with opts: . [ 288.914338] erofs: read_super, device -> /dev/loop2 [ 288.924004] erofs: options -> [ 288.929700] erofs: unmounted for /dev/loop3 [ 288.933214] erofs: root inode @ nid 36 [ 288.939508] erofs: mounted on /dev/loop2 with opts: . [ 288.945115] erofs: unmounted for /dev/loop0 [ 288.961769] erofs: read_super, device -> /dev/loop4 [ 288.966837] erofs: options -> [ 288.976127] erofs: root inode @ nid 36 [ 288.981818] erofs: mounted on /dev/loop4 with opts: . [ 289.015518] erofs: read_super, device -> /dev/loop1 [ 289.025804] erofs: read_super, device -> /dev/loop5 [ 289.043027] erofs: unmounted for /dev/loop2 [ 289.047375] erofs: read_super, device -> /dev/loop3 [ 289.047380] erofs: options -> [ 289.047628] erofs: root inode @ nid 36 [ 289.058156] erofs: options -> [ 289.062051] erofs: mounted on /dev/loop3 with opts: . [ 289.065121] erofs: options -> [ 289.074234] erofs: unmounted for /dev/loop4 [ 289.084126] erofs: unmounted for /dev/loop3 [ 289.085801] erofs: read_super, device -> /dev/loop0 [ 289.101426] erofs: options -> [ 289.108571] erofs: root inode @ nid 36 [ 289.110271] erofs: root inode @ nid 36 [ 289.115074] erofs: root inode @ nid 36 [ 289.120945] erofs: mounted on /dev/loop0 with opts: . [ 289.124896] erofs: mounted on /dev/loop1 with opts: . [ 289.140019] erofs: mounted on /dev/loop5 with opts: . [ 289.176259] erofs: unmounted for /dev/loop1 [ 289.217200] erofs: read_super, device -> /dev/loop3 [ 289.223554] erofs: unmounted for /dev/loop0 [ 289.228621] erofs: options -> [ 289.233180] erofs: root inode @ nid 36 [ 289.237325] erofs: mounted on /dev/loop3 with opts: . [ 289.254546] erofs: read_super, device -> /dev/loop2 [ 289.259587] erofs: options -> [ 289.265909] erofs: root inode @ nid 36 [ 289.267291] erofs: read_super, device -> /dev/loop4 [ 289.275114] erofs: options -> [ 289.278480] erofs: mounted on /dev/loop2 with opts: . [ 289.278528] erofs: root inode @ nid 36 [ 289.287835] erofs: mounted on /dev/loop4 with opts: . [ 289.314339] erofs: read_super, device -> /dev/loop1 [ 289.321503] erofs: options -> [ 289.322525] erofs: unmounted for /dev/loop5 [ 289.326210] erofs: root inode @ nid 36 [ 289.333425] erofs: unmounted for /dev/loop4 [ 289.334529] erofs: unmounted for /dev/loop3 [ 289.344159] erofs: read_super, device -> /dev/loop0 [ 289.349364] erofs: options -> [ 289.352747] erofs: unmounted for /dev/loop2 [ 289.360098] erofs: mounted on /dev/loop1 with opts: . [ 289.365461] erofs: root inode @ nid 36 [ 289.365621] erofs: mounted on /dev/loop0 with opts: . [ 289.497947] erofs: unmounted for /dev/loop0 [ 289.497980] erofs: unmounted for /dev/loop1 [ 289.551685] erofs: read_super, device -> /dev/loop5 [ 289.557138] erofs: read_super, device -> /dev/loop2 [ 289.576437] erofs: options -> [ 289.580941] erofs: read_super, device -> /dev/loop3 [ 289.587161] erofs: read_super, device -> /dev/loop4 [ 289.599131] erofs: options -> [ 289.612805] erofs: options -> [ 289.625136] erofs: root inode @ nid 36 [ 289.630122] erofs: read_super, device -> /dev/loop0 [ 289.638070] erofs: root inode @ nid 36 [ 289.642584] erofs: root inode @ nid 36 [ 289.662808] erofs: options -> [ 289.667372] erofs: mounted on /dev/loop3 with opts: . [ 289.677439] erofs: mounted on /dev/loop2 with opts: . [ 289.677862] erofs: options -> [ 289.684668] erofs: root inode @ nid 36 [ 289.693207] erofs: mounted on /dev/loop4 with opts: . [ 289.693471] erofs: mounted on /dev/loop5 with opts: . [ 289.699322] erofs: root inode @ nid 36 [ 289.709309] erofs: read_super, device -> /dev/loop1 [ 289.714468] erofs: unmounted for /dev/loop2 [ 289.718649] erofs: mounted on /dev/loop0 with opts: . [ 289.721692] erofs: options -> [ 289.729279] erofs: unmounted for /dev/loop3 [ 289.729369] erofs: root inode @ nid 36 [ 289.737861] erofs: unmounted for /dev/loop4 [ 289.745196] erofs: mounted on /dev/loop1 with opts: . [ 289.804768] erofs: unmounted for /dev/loop5 [ 289.847532] erofs: read_super, device -> /dev/loop2 [ 289.854531] erofs: options -> [ 289.854601] audit: type=1800 audit(1635232435.935:199): pid=6698 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 289.875534] erofs: root inode @ nid 36 [ 289.875849] erofs: unmounted for /dev/loop0 [ 289.880182] erofs: mounted on /dev/loop2 with opts: . [ 289.905242] erofs: unmounted for /dev/loop1 [ 289.974509] erofs: read_super, device -> /dev/loop3 [ 289.979720] erofs: options -> [ 289.983131] erofs: read_super, device -> /dev/loop4 [ 289.988251] erofs: options -> [ 289.998371] erofs: unmounted for /dev/loop2 [ 290.001231] erofs: root inode @ nid 36 [ 290.007308] erofs: root inode @ nid 36 [ 290.013808] erofs: mounted on /dev/loop4 with opts: . [ 290.019503] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:13:56 executed programs: 4436 [ 290.030504] erofs: read_super, device -> /dev/loop5 [ 290.036551] erofs: options -> [ 290.038121] erofs: read_super, device -> /dev/loop0 [ 290.045468] erofs: options -> [ 290.049147] erofs: unmounted for /dev/loop4 [ 290.049883] erofs: read_super, device -> /dev/loop1 [ 290.060549] erofs: root inode @ nid 36 [ 290.064511] erofs: root inode @ nid 36 [ 290.067031] erofs: options -> [ 290.068606] erofs: mounted on /dev/loop0 with opts: . [ 290.072797] erofs: mounted on /dev/loop5 with opts: . [ 290.082327] erofs: root inode @ nid 36 [ 290.087971] erofs: mounted on /dev/loop1 with opts: . [ 290.099052] erofs: unmounted for /dev/loop3 [ 290.100222] audit: type=1800 audit(1635232436.175:200): pid=6733 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 290.125951] erofs: unmounted for /dev/loop0 [ 290.126159] erofs: read_super, device -> /dev/loop2 [ 290.130858] erofs: unmounted for /dev/loop5 [ 290.141171] erofs: options -> [ 290.144848] erofs: root inode @ nid 36 [ 290.149679] erofs: mounted on /dev/loop2 with opts: . [ 290.209386] erofs: unmounted for /dev/loop1 [ 290.238124] erofs: read_super, device -> /dev/loop0 [ 290.238303] erofs: read_super, device -> /dev/loop4 [ 290.246802] erofs: options -> [ 290.252645] erofs: read_super, device -> /dev/loop5 [ 290.258310] erofs: options -> [ 290.259216] erofs: options -> [ 290.264796] erofs: root inode @ nid 36 [ 290.269075] erofs: root inode @ nid 36 [ 290.273289] erofs: root inode @ nid 36 [ 290.278937] erofs: mounted on /dev/loop5 with opts: . [ 290.289096] erofs: mounted on /dev/loop0 with opts: . [ 290.297910] erofs: unmounted for /dev/loop2 [ 290.300889] erofs: mounted on /dev/loop4 with opts: . [ 290.325840] erofs: read_super, device -> /dev/loop1 [ 290.336568] erofs: options -> [ 290.348667] erofs: root inode @ nid 36 [ 290.352719] erofs: unmounted for /dev/loop0 [ 290.359937] erofs: mounted on /dev/loop1 with opts: . [ 290.365278] erofs: unmounted for /dev/loop5 [ 290.365382] erofs: unmounted for /dev/loop4 [ 290.381389] erofs: read_super, device -> /dev/loop3 [ 290.386614] erofs: options -> [ 290.397159] erofs: root inode @ nid 36 [ 290.408516] print_req_error: I/O error, dev loop2, sector 0 [ 290.416072] erofs: mounted on /dev/loop3 with opts: . [ 290.422500] erofs: read_super, device -> /dev/loop2 [ 290.427543] erofs: options -> [ 290.433267] erofs: root inode @ nid 36 [ 290.437525] erofs: mounted on /dev/loop2 with opts: . [ 290.489315] erofs: read_super, device -> /dev/loop5 [ 290.494568] erofs: unmounted for /dev/loop1 [ 290.495608] erofs: read_super, device -> /dev/loop0 [ 290.507456] erofs: options -> [ 290.512941] erofs: unmounted for /dev/loop2 [ 290.519321] erofs: root inode @ nid 36 [ 290.524334] erofs: options -> [ 290.527866] erofs: root inode @ nid 36 [ 290.529476] erofs: mounted on /dev/loop5 with opts: . [ 290.542525] erofs: mounted on /dev/loop0 with opts: . [ 290.550120] audit: type=1800 audit(1635232436.625:201): pid=6786 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 290.576302] erofs: read_super, device -> /dev/loop1 [ 290.581167] erofs: unmounted for /dev/loop3 [ 290.583359] erofs: options -> [ 290.589793] erofs: root inode @ nid 36 [ 290.595066] erofs: mounted on /dev/loop1 with opts: . [ 290.606211] erofs: unmounted for /dev/loop0 [ 290.636500] erofs: read_super, device -> /dev/loop4 [ 290.644058] print_req_error: I/O error, dev loop2, sector 0 [ 290.645657] erofs: read_super, device -> /dev/loop2 [ 290.655202] erofs: options -> [ 290.657971] erofs: options -> [ 290.664084] erofs: unmounted for /dev/loop1 [ 290.666200] erofs: root inode @ nid 36 [ 290.669457] erofs: root inode @ nid 36 [ 290.673605] erofs: mounted on /dev/loop4 with opts: . [ 290.679972] erofs: mounted on /dev/loop2 with opts: . [ 290.688628] erofs: read_super, device -> /dev/loop3 [ 290.694216] erofs: options -> [ 290.699147] erofs: root inode @ nid 36 [ 290.708980] erofs: mounted on /dev/loop3 with opts: . [ 290.715262] erofs: unmounted for /dev/loop5 [ 290.715404] erofs: unmounted for /dev/loop2 [ 290.768594] erofs: read_super, device -> /dev/loop1 [ 290.774027] erofs: unmounted for /dev/loop3 [ 290.778727] erofs: options -> [ 290.783517] erofs: root inode @ nid 36 [ 290.787759] erofs: mounted on /dev/loop1 with opts: . [ 290.826377] erofs: read_super, device -> /dev/loop0 [ 290.832510] erofs: unmounted for /dev/loop4 [ 290.833418] erofs: options -> [ 290.849375] erofs: root inode @ nid 36 [ 290.853680] erofs: mounted on /dev/loop0 with opts: . [ 290.920394] erofs: read_super, device -> /dev/loop5 [ 290.925463] erofs: options -> [ 290.925664] erofs: unmounted for /dev/loop1 [ 290.932466] erofs: root inode @ nid 36 [ 290.939201] erofs: mounted on /dev/loop5 with opts: . [ 290.962355] erofs: read_super, device -> /dev/loop2 [ 290.967611] erofs: read_super, device -> /dev/loop3 [ 290.969041] erofs: options -> [ 290.993966] erofs: options -> [ 290.999262] erofs: read_super, device -> /dev/loop4 [ 291.000139] erofs: unmounted for /dev/loop0 [ 291.008021] erofs: options -> [ 291.012134] erofs: unmounted for /dev/loop5 [ 291.012964] erofs: root inode @ nid 36 [ 291.025514] erofs: root inode @ nid 36 [ 291.025701] erofs: root inode @ nid 36 [ 291.036622] erofs: mounted on /dev/loop2 with opts: . [ 291.038498] erofs: mounted on /dev/loop3 with opts: . [ 291.042503] erofs: mounted on /dev/loop4 with opts: . [ 291.108645] erofs: read_super, device -> /dev/loop1 [ 291.115967] erofs: unmounted for /dev/loop4 [ 291.125245] erofs: unmounted for /dev/loop2 [ 291.129840] erofs: unmounted for /dev/loop3 [ 291.145694] erofs: options -> [ 291.151571] erofs: root inode @ nid 36 [ 291.155857] erofs: mounted on /dev/loop1 with opts: . [ 291.233996] erofs: read_super, device -> /dev/loop5 [ 291.239038] erofs: options -> [ 291.247919] erofs: read_super, device -> /dev/loop0 [ 291.251216] erofs: unmounted for /dev/loop1 [ 291.254553] erofs: options -> [ 291.263974] erofs: root inode @ nid 36 [ 291.269268] erofs: root inode @ nid 36 [ 291.271621] erofs: mounted on /dev/loop5 with opts: . [ 291.278191] erofs: mounted on /dev/loop0 with opts: . [ 291.296404] erofs: read_super, device -> /dev/loop2 [ 291.305662] erofs: options -> [ 291.312450] erofs: read_super, device -> /dev/loop3 [ 291.317482] erofs: options -> [ 291.321540] erofs: root inode @ nid 36 [ 291.322728] erofs: read_super, device -> /dev/loop1 [ 291.326074] erofs: mounted on /dev/loop2 with opts: . [ 291.331837] erofs: read_super, device -> /dev/loop4 [ 291.345204] erofs: options -> [ 291.348708] erofs: options -> [ 291.352326] erofs: unmounted for /dev/loop5 [ 291.353454] erofs: root inode @ nid 36 [ 291.369697] erofs: unmounted for /dev/loop0 [ 291.371487] erofs: root inode @ nid 36 [ 291.378126] erofs: unmounted for /dev/loop2 [ 291.378597] erofs: root inode @ nid 36 [ 291.386538] erofs: mounted on /dev/loop3 with opts: . [ 291.392506] erofs: mounted on /dev/loop4 with opts: . [ 291.397868] erofs: mounted on /dev/loop1 with opts: . [ 291.512369] erofs: read_super, device -> /dev/loop0 [ 291.517801] erofs: unmounted for /dev/loop1 [ 291.519253] erofs: options -> [ 291.530528] erofs: unmounted for /dev/loop4 [ 291.535749] erofs: unmounted for /dev/loop3 [ 291.545509] erofs: root inode @ nid 36 [ 291.549541] erofs: mounted on /dev/loop0 with opts: . [ 291.619193] erofs: read_super, device -> /dev/loop5 [ 291.629617] erofs: options -> [ 291.638540] erofs: read_super, device -> /dev/loop2 [ 291.639567] erofs: root inode @ nid 36 [ 291.652720] erofs: mounted on /dev/loop5 with opts: . [ 291.657017] erofs: options -> [ 291.663253] erofs: read_super, device -> /dev/loop1 [ 291.666458] erofs: read_super, device -> /dev/loop4 [ 291.668483] erofs: options -> [ 291.675030] erofs: read_super, device -> /dev/loop3 [ 291.684028] erofs: options -> [ 291.684271] erofs: unmounted for /dev/loop0 [ 291.687353] erofs: options -> [ 291.708231] erofs: root inode @ nid 36 [ 291.713169] erofs: unmounted for /dev/loop5 [ 291.716039] erofs: root inode @ nid 36 [ 291.726235] erofs: root inode @ nid 36 [ 291.731201] erofs: mounted on /dev/loop3 with opts: . [ 291.734632] erofs: mounted on /dev/loop2 with opts: . [ 291.736602] erofs: mounted on /dev/loop4 with opts: . [ 291.745219] erofs: root inode @ nid 36 [ 291.753753] erofs: mounted on /dev/loop1 with opts: . [ 291.828510] erofs: unmounted for /dev/loop2 [ 291.830043] erofs: read_super, device -> /dev/loop0 [ 291.838097] erofs: options -> [ 291.841427] erofs: unmounted for /dev/loop4 [ 291.841576] erofs: unmounted for /dev/loop1 [ 291.849114] erofs: root inode @ nid 36 [ 291.850596] erofs: unmounted for /dev/loop3 [ 291.855310] erofs: mounted on /dev/loop0 with opts: . [ 291.937453] erofs: unmounted for /dev/loop0 [ 291.964091] erofs: read_super, device -> /dev/loop5 [ 291.969121] erofs: read_super, device -> /dev/loop3 [ 291.978145] erofs: options -> [ 291.980876] erofs: options -> [ 291.984939] erofs: root inode @ nid 36 [ 291.985974] erofs: root inode @ nid 36 [ 291.994489] erofs: mounted on /dev/loop5 with opts: . [ 291.997922] erofs: mounted on /dev/loop3 with opts: . [ 292.013598] erofs: read_super, device -> /dev/loop2 [ 292.020853] erofs: read_super, device -> /dev/loop4 [ 292.021571] erofs: read_super, device -> /dev/loop0 [ 292.025886] erofs: options -> [ 292.035707] erofs: options -> [ 292.039483] erofs: root inode @ nid 36 [ 292.044638] erofs: mounted on /dev/loop0 with opts: . [ 292.054951] erofs: options -> [ 292.058858] erofs: root inode @ nid 36 [ 292.065887] erofs: unmounted for /dev/loop0 [ 292.079257] erofs: read_super, device -> /dev/loop1 [ 292.085818] erofs: options -> [ 292.087510] erofs: root inode @ nid 36 [ 292.094258] erofs: mounted on /dev/loop4 with opts: . [ 292.094949] erofs: mounted on /dev/loop2 with opts: . [ 292.099632] erofs: root inode @ nid 36 [ 292.109310] erofs: unmounted for /dev/loop3 [ 292.110476] erofs: mounted on /dev/loop1 with opts: . [ 292.119282] erofs: unmounted for /dev/loop5 [ 292.170300] erofs: read_super, device -> /dev/loop3 [ 292.175493] erofs: options -> [ 292.179349] erofs: root inode @ nid 36 [ 292.185496] erofs: mounted on /dev/loop3 with opts: . [ 292.202869] erofs: read_super, device -> /dev/loop5 [ 292.209925] erofs: options -> [ 292.214174] erofs: root inode @ nid 36 [ 292.217681] erofs: unmounted for /dev/loop1 [ 292.218377] erofs: mounted on /dev/loop5 with opts: . [ 292.228237] erofs: unmounted for /dev/loop4 [ 292.228290] erofs: unmounted for /dev/loop2 [ 292.293667] erofs: read_super, device -> /dev/loop0 [ 292.298719] erofs: options -> [ 292.309583] erofs: root inode @ nid 36 [ 292.317766] erofs: mounted on /dev/loop0 with opts: . [ 292.352398] erofs: read_super, device -> /dev/loop4 [ 292.357444] erofs: options -> [ 292.364808] erofs: unmounted for /dev/loop0 [ 292.369518] erofs: unmounted for /dev/loop3 [ 292.374113] erofs: root inode @ nid 36 [ 292.375078] erofs: read_super, device -> /dev/loop1 [ 292.388362] erofs: mounted on /dev/loop4 with opts: . [ 292.396020] erofs: read_super, device -> /dev/loop2 [ 292.408166] erofs: unmounted for /dev/loop5 [ 292.413918] erofs: unmounted for /dev/loop4 [ 292.428568] erofs: options -> [ 292.432373] erofs: options -> [ 292.435807] erofs: root inode @ nid 36 [ 292.440465] erofs: root inode @ nid 36 [ 292.444543] erofs: mounted on /dev/loop2 with opts: . [ 292.449861] erofs: mounted on /dev/loop1 with opts: . [ 292.569975] erofs: read_super, device -> /dev/loop4 [ 292.577858] erofs: options -> [ 292.585837] erofs: unmounted for /dev/loop2 [ 292.589704] erofs: read_super, device -> /dev/loop5 [ 292.596158] erofs: options -> [ 292.596599] erofs: root inode @ nid 36 [ 292.605560] erofs: root inode @ nid 36 [ 292.605609] erofs: unmounted for /dev/loop1 [ 292.610055] erofs: mounted on /dev/loop5 with opts: . [ 292.614624] erofs: mounted on /dev/loop4 with opts: . [ 292.633293] erofs: read_super, device -> /dev/loop3 [ 292.638591] erofs: options -> [ 292.654753] erofs: root inode @ nid 36 [ 292.659133] erofs: mounted on /dev/loop3 with opts: . [ 292.676651] erofs: read_super, device -> /dev/loop0 [ 292.687089] erofs: unmounted for /dev/loop5 [ 292.688261] erofs: options -> [ 292.698060] erofs: unmounted for /dev/loop3 [ 292.706091] erofs: unmounted for /dev/loop4 [ 292.710926] erofs: root inode @ nid 36 [ 292.716824] erofs: mounted on /dev/loop0 with opts: . [ 292.727282] erofs: read_super, device -> /dev/loop2 [ 292.741869] erofs: unmounted for /dev/loop0 [ 292.742968] erofs: options -> [ 292.749679] erofs: root inode @ nid 36 [ 292.754822] erofs: mounted on /dev/loop2 with opts: . [ 292.804152] erofs: read_super, device -> /dev/loop5 [ 292.811458] erofs: read_super, device -> /dev/loop1 [ 292.816498] erofs: options -> [ 292.819715] erofs: root inode @ nid 36 [ 292.824640] erofs: options -> [ 292.833800] erofs: root inode @ nid 36 [ 292.836830] erofs: mounted on /dev/loop1 with opts: . [ 292.842489] erofs: mounted on /dev/loop5 with opts: . [ 292.863561] erofs: read_super, device -> /dev/loop3 [ 292.868812] erofs: unmounted for /dev/loop2 [ 292.870744] erofs: options -> [ 292.878558] erofs: unmounted for /dev/loop5 [ 292.883011] erofs: unmounted for /dev/loop1 [ 292.888025] erofs: root inode @ nid 36 [ 292.893307] erofs: mounted on /dev/loop3 with opts: . [ 292.974116] erofs: read_super, device -> /dev/loop0 [ 292.984110] erofs: options -> [ 292.995090] erofs: root inode @ nid 36 [ 292.998049] erofs: read_super, device -> /dev/loop2 [ 293.001430] erofs: mounted on /dev/loop0 with opts: . [ 293.009778] erofs: unmounted for /dev/loop3 [ 293.015551] erofs: options -> [ 293.025114] erofs: root inode @ nid 36 [ 293.029324] erofs: mounted on /dev/loop2 with opts: . [ 293.049175] erofs: read_super, device -> /dev/loop1 [ 293.050343] erofs: read_super, device -> /dev/loop4 [ 293.055909] erofs: options -> [ 293.070440] erofs: read_super, device -> /dev/loop5 [ 293.076950] erofs: options -> [ 293.084970] erofs: root inode @ nid 36 [ 293.088367] erofs: options -> [ 293.089136] erofs: unmounted for /dev/loop2 [ 293.101519] erofs: root inode @ nid 36 [ 293.104780] erofs: root inode @ nid 36 [ 293.109518] erofs: mounted on /dev/loop4 with opts: . [ 293.109670] erofs: unmounted for /dev/loop0 [ 293.119077] erofs: mounted on /dev/loop5 with opts: . [ 293.125110] erofs: mounted on /dev/loop1 with opts: . [ 293.152106] erofs: unmounted for /dev/loop1 [ 293.181714] erofs: unmounted for /dev/loop5 [ 293.203188] erofs: read_super, device -> /dev/loop2 [ 293.216692] erofs: read_super, device -> /dev/loop3 [ 293.218659] erofs: options -> [ 293.232279] erofs: unmounted for /dev/loop4 [ 293.237002] erofs: options -> [ 293.246434] erofs: root inode @ nid 36 [ 293.248300] erofs: root inode @ nid 36 [ 293.259463] erofs: mounted on /dev/loop2 with opts: . [ 293.265738] erofs: mounted on /dev/loop3 with opts: . [ 293.292829] erofs: read_super, device -> /dev/loop1 [ 293.306044] erofs: options -> [ 293.315970] erofs: read_super, device -> /dev/loop0 [ 293.325118] erofs: read_super, device -> /dev/loop5 [ 293.340760] erofs: options -> [ 293.344234] erofs: unmounted for /dev/loop3 [ 293.346973] erofs: root inode @ nid 36 [ 293.361038] erofs: options -> [ 293.364026] erofs: mounted on /dev/loop1 with opts: . [ 293.364585] erofs: unmounted for /dev/loop2 [ 293.369750] erofs: root inode @ nid 36 [ 293.375631] erofs: root inode @ nid 36 [ 293.382007] erofs: mounted on /dev/loop0 with opts: . [ 293.383974] erofs: mounted on /dev/loop5 with opts: . [ 293.404488] erofs: read_super, device -> /dev/loop4 [ 293.404765] erofs: read_super, device -> /dev/loop3 [ 293.414859] erofs: options -> [ 293.418408] erofs: root inode @ nid 36 [ 293.425299] erofs: options -> [ 293.425832] erofs: mounted on /dev/loop3 with opts: . [ 293.433873] erofs: root inode @ nid 36 [ 293.434023] erofs: mounted on /dev/loop4 with opts: . [ 293.437981] erofs: unmounted for /dev/loop5 [ 293.460388] erofs: unmounted for /dev/loop1 [ 293.461062] erofs: read_super, device -> /dev/loop2 [ 293.469934] erofs: options -> [ 293.470837] erofs: unmounted for /dev/loop0 [ 293.474172] erofs: root inode @ nid 36 [ 293.482460] erofs: mounted on /dev/loop2 with opts: . [ 293.488062] erofs: unmounted for /dev/loop3 [ 293.493161] erofs: unmounted for /dev/loop2 [ 293.594047] audit: type=1800 audit(1635232439.676:202): pid=7173 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 293.646848] erofs: unmounted for /dev/loop4 [ 293.677982] erofs: read_super, device -> /dev/loop2 [ 293.683553] erofs: options -> [ 293.687278] erofs: root inode @ nid 36 [ 293.696907] erofs: mounted on /dev/loop2 with opts: . [ 293.740785] erofs: read_super, device -> /dev/loop5 [ 293.746088] erofs: read_super, device -> /dev/loop1 [ 293.746090] erofs: read_super, device -> /dev/loop0 [ 293.746096] erofs: options -> [ 293.762193] erofs: options -> [ 293.765670] erofs: options -> [ 293.773180] erofs: root inode @ nid 36 [ 293.778288] erofs: unmounted for /dev/loop2 [ 293.783962] erofs: root inode @ nid 36 [ 293.795632] erofs: mounted on /dev/loop5 with opts: . [ 293.797354] erofs: root inode @ nid 36 [ 293.802496] erofs: mounted on /dev/loop1 with opts: . [ 293.826621] erofs: read_super, device -> /dev/loop3 [ 293.828412] erofs: read_super, device -> /dev/loop4 [ 293.842358] erofs: options -> [ 293.844190] erofs: options -> [ 293.846344] erofs: root inode @ nid 36 [ 293.856765] erofs: mounted on /dev/loop4 with opts: . [ 293.858866] erofs: mounted on /dev/loop0 with opts: . [ 293.869029] erofs: read_super, device -> /dev/loop2 [ 293.874903] erofs: unmounted for /dev/loop5 [ 293.879481] erofs: root inode @ nid 36 [ 293.883518] erofs: unmounted for /dev/loop1 [ 293.885630] erofs: options -> [ 293.892066] erofs: root inode @ nid 36 [ 293.896129] erofs: mounted on /dev/loop2 with opts: . [ 293.899088] erofs: mounted on /dev/loop3 with opts: . [ 293.943184] erofs: read_super, device -> /dev/loop1 [ 293.948264] erofs: options -> [ 293.952864] erofs: root inode @ nid 36 [ 293.957767] erofs: unmounted for /dev/loop2 [ 293.959004] erofs: read_super, device -> /dev/loop5 [ 293.968512] erofs: options -> [ 293.972905] erofs: mounted on /dev/loop1 with opts: . [ 293.973780] erofs: unmounted for /dev/loop4 [ 293.978209] erofs: unmounted for /dev/loop0 [ 293.982766] erofs: unmounted for /dev/loop3 [ 293.991633] erofs: root inode @ nid 36 [ 293.995960] erofs: mounted on /dev/loop5 with opts: . [ 294.082465] erofs: read_super, device -> /dev/loop2 [ 294.091619] erofs: read_super, device -> /dev/loop0 [ 294.092945] erofs: options -> [ 294.096696] erofs: options -> [ 294.096984] erofs: root inode @ nid 36 [ 294.100308] erofs: unmounted for /dev/loop1 [ 294.113965] erofs: read_super, device -> /dev/loop4 [ 294.120906] erofs: root inode @ nid 36 [ 294.125709] erofs: mounted on /dev/loop2 with opts: . [ 294.132210] erofs: unmounted for /dev/loop5 [ 294.133549] erofs: options -> [ 294.139868] erofs: mounted on /dev/loop0 with opts: . [ 294.140132] erofs: root inode @ nid 36 [ 294.149221] erofs: mounted on /dev/loop4 with opts: . [ 294.163574] erofs: read_super, device -> /dev/loop3 [ 294.172774] erofs: options -> [ 294.177815] erofs: root inode @ nid 36 [ 294.182795] erofs: mounted on /dev/loop3 with opts: . [ 294.192731] erofs: unmounted for /dev/loop2 [ 294.198266] erofs: unmounted for /dev/loop0 [ 294.203791] erofs: read_super, device -> /dev/loop1 [ 294.209138] erofs: unmounted for /dev/loop4 [ 294.217395] erofs: unmounted for /dev/loop3 [ 294.229530] erofs: options -> [ 294.235578] erofs: root inode @ nid 36 [ 294.239773] erofs: mounted on /dev/loop1 with opts: . [ 294.371421] erofs: read_super, device -> /dev/loop0 [ 294.376463] erofs: options -> [ 294.385270] print_req_error: I/O error, dev loop5, sector 0 [ 294.392764] erofs: read_super, device -> /dev/loop5 [ 294.395143] print_req_error: I/O error, dev loop2, sector 0 [ 294.397790] erofs: options -> [ 294.409479] erofs: read_super, device -> /dev/loop4 [ 294.415774] erofs: read_super, device -> /dev/loop2 [ 294.417622] erofs: unmounted for /dev/loop1 [ 294.427182] erofs: options -> [ 294.431558] erofs: options -> [ 294.434384] erofs: root inode @ nid 36 [ 294.436308] erofs: root inode @ nid 36 [ 294.443592] erofs: root inode @ nid 36 [ 294.447496] erofs: root inode @ nid 36 [ 294.448501] erofs: mounted on /dev/loop0 with opts: . [ 294.451780] erofs: mounted on /dev/loop2 with opts: . [ 294.467710] erofs: read_super, device -> /dev/loop3 [ 294.469371] erofs: mounted on /dev/loop4 with opts: . [ 294.480803] erofs: mounted on /dev/loop5 with opts: . [ 294.497355] audit: type=1800 audit(1635232440.576:203): pid=7267 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 294.517528] erofs: options -> [ 294.522313] erofs: unmounted for /dev/loop5 [ 294.526387] erofs: root inode @ nid 36 [ 294.532082] erofs: unmounted for /dev/loop2 [ 294.541242] erofs: mounted on /dev/loop3 with opts: . [ 294.541876] erofs: unmounted for /dev/loop4 [ 294.551159] erofs: unmounted for /dev/loop0 [ 294.556706] erofs: unmounted for /dev/loop3 [ 294.560521] erofs: read_super, device -> /dev/loop1 [ 294.566043] erofs: options -> [ 294.572105] erofs: root inode @ nid 36 [ 294.576434] erofs: mounted on /dev/loop1 with opts: . [ 294.689954] erofs: unmounted for /dev/loop1 [ 294.729090] erofs: read_super, device -> /dev/loop2 [ 294.734502] erofs: options -> [ 294.738317] erofs: root inode @ nid 36 [ 294.743254] erofs: mounted on /dev/loop2 with opts: . [ 294.775496] erofs: read_super, device -> /dev/loop0 [ 294.781806] erofs: read_super, device -> /dev/loop1 [ 294.788276] erofs: unmounted for /dev/loop2 [ 294.793381] erofs: options -> [ 294.794938] erofs: options -> [ 294.797144] erofs: root inode @ nid 36 [ 294.804728] erofs: root inode @ nid 36 [ 294.804809] erofs: mounted on /dev/loop1 with opts: . [ 294.816742] erofs: mounted on /dev/loop0 with opts: . [ 294.833359] erofs: read_super, device -> /dev/loop5 [ 294.838411] erofs: options -> [ 294.843820] erofs: read_super, device -> /dev/loop4 [ 294.848850] erofs: options -> [ 294.856234] erofs: root inode @ nid 36 [ 294.864235] erofs: mounted on /dev/loop5 with opts: . [ 294.869630] erofs: unmounted for /dev/loop1 [ 294.876320] erofs: read_super, device -> /dev/loop2 [ 294.882543] erofs: options -> [ 294.882717] erofs: unmounted for /dev/loop0 [ 294.885979] erofs: root inode @ nid 36 [ 294.895086] erofs: root inode @ nid 36 [ 294.899838] erofs: mounted on /dev/loop4 with opts: . [ 294.906081] erofs: mounted on /dev/loop2 with opts: . [ 294.921657] erofs: unmounted for /dev/loop5 [ 294.926302] erofs: unmounted for /dev/loop2 [ 294.954360] erofs: read_super, device -> /dev/loop3 [ 294.966743] erofs: options -> [ 294.971004] erofs: root inode @ nid 36 [ 294.975103] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:14:01 executed programs: 4533 [ 295.028746] erofs: read_super, device -> /dev/loop1 [ 295.036275] erofs: read_super, device -> /dev/loop5 [ 295.037027] erofs: unmounted for /dev/loop4 [ 295.046672] erofs: options -> [ 295.050221] erofs: unmounted for /dev/loop3 [ 295.055533] erofs: root inode @ nid 36 [ 295.056930] erofs: options -> [ 295.059896] erofs: mounted on /dev/loop5 with opts: . [ 295.072471] erofs: root inode @ nid 36 [ 295.076653] erofs: mounted on /dev/loop1 with opts: . [ 295.082114] erofs: read_super, device -> /dev/loop0 [ 295.087136] erofs: options -> [ 295.089075] erofs: read_super, device -> /dev/loop2 [ 295.095545] erofs: options -> [ 295.099039] erofs: root inode @ nid 36 [ 295.107729] erofs: mounted on /dev/loop2 with opts: . [ 295.112807] erofs: root inode @ nid 36 [ 295.118090] erofs: mounted on /dev/loop0 with opts: . [ 295.142837] erofs: unmounted for /dev/loop5 [ 295.147650] erofs: unmounted for /dev/loop1 [ 295.153160] erofs: unmounted for /dev/loop2 [ 295.158745] erofs: read_super, device -> /dev/loop4 [ 295.168024] erofs: options -> [ 295.181281] erofs: root inode @ nid 36 [ 295.185368] erofs: mounted on /dev/loop4 with opts: . [ 295.275509] erofs: unmounted for /dev/loop0 [ 295.291963] erofs: unmounted for /dev/loop4 [ 295.323438] erofs: read_super, device -> /dev/loop3 [ 295.325421] erofs: read_super, device -> /dev/loop5 [ 295.328487] erofs: options -> [ 295.328981] erofs: read_super, device -> /dev/loop1 [ 295.335855] erofs: options -> [ 295.346187] erofs: options -> [ 295.348277] erofs: root inode @ nid 36 [ 295.351006] erofs: root inode @ nid 36 [ 295.354330] erofs: mounted on /dev/loop5 with opts: . [ 295.363659] erofs: root inode @ nid 36 [ 295.367663] erofs: mounted on /dev/loop3 with opts: . [ 295.368922] erofs: mounted on /dev/loop1 with opts: . [ 295.381367] erofs: read_super, device -> /dev/loop0 [ 295.387294] erofs: options -> [ 295.395422] erofs: root inode @ nid 36 [ 295.396982] erofs: read_super, device -> /dev/loop2 [ 295.404924] erofs: mounted on /dev/loop0 with opts: . [ 295.405904] erofs: options -> [ 295.414982] erofs: unmounted for /dev/loop3 [ 295.430905] erofs: unmounted for /dev/loop1 [ 295.431766] erofs: root inode @ nid 36 [ 295.439786] erofs: unmounted for /dev/loop5 [ 295.441896] erofs: mounted on /dev/loop2 with opts: . [ 295.531415] erofs: read_super, device -> /dev/loop4 [ 295.536464] erofs: options -> [ 295.547090] erofs: unmounted for /dev/loop0 [ 295.552246] erofs: root inode @ nid 36 [ 295.557447] erofs: unmounted for /dev/loop2 [ 295.559113] erofs: mounted on /dev/loop4 with opts: . [ 295.590546] erofs: read_super, device -> /dev/loop1 [ 295.595598] erofs: options -> [ 295.608453] erofs: root inode @ nid 36 [ 295.616156] erofs: mounted on /dev/loop1 with opts: . [ 295.633871] erofs: read_super, device -> /dev/loop3 [ 295.638910] erofs: options -> [ 295.646353] erofs: unmounted for /dev/loop4 [ 295.648262] erofs: root inode @ nid 36 [ 295.667671] erofs: mounted on /dev/loop3 with opts: . [ 295.681452] erofs: read_super, device -> /dev/loop5 [ 295.686846] erofs: read_super, device -> /dev/loop0 [ 295.696587] erofs: options -> [ 295.706162] erofs: read_super, device -> /dev/loop2 [ 295.706331] erofs: unmounted for /dev/loop1 [ 295.712399] erofs: options -> [ 295.721730] erofs: options -> [ 295.725144] erofs: unmounted for /dev/loop3 [ 295.744028] erofs: read_super, device -> /dev/loop4 [ 295.750898] erofs: root inode @ nid 36 [ 295.752710] erofs: root inode @ nid 36 [ 295.754927] erofs: root inode @ nid 36 [ 295.764500] erofs: mounted on /dev/loop2 with opts: . [ 295.770910] erofs: options -> [ 295.772362] erofs: mounted on /dev/loop5 with opts: . [ 295.777711] erofs: root inode @ nid 36 [ 295.779689] erofs: mounted on /dev/loop0 with opts: . [ 295.786047] erofs: mounted on /dev/loop4 with opts: . [ 295.851362] erofs: unmounted for /dev/loop2 [ 295.862100] erofs: read_super, device -> /dev/loop1 [ 295.867542] erofs: unmounted for /dev/loop0 [ 295.873033] erofs: unmounted for /dev/loop5 [ 295.879293] erofs: unmounted for /dev/loop4 [ 295.883742] erofs: options -> [ 295.888885] erofs: root inode @ nid 36 [ 295.906643] erofs: mounted on /dev/loop1 with opts: . [ 295.950648] erofs: read_super, device -> /dev/loop3 [ 295.957944] erofs: options -> [ 295.962895] erofs: root inode @ nid 36 [ 295.967417] erofs: mounted on /dev/loop3 with opts: . [ 295.982876] erofs: read_super, device -> /dev/loop2 [ 295.987929] erofs: options -> [ 295.999695] erofs: root inode @ nid 36 [ 296.003827] erofs: read_super, device -> /dev/loop4 [ 296.004265] erofs: mounted on /dev/loop2 with opts: . [ 296.010416] erofs: options -> [ 296.017956] erofs: unmounted for /dev/loop3 [ 296.026295] erofs: unmounted for /dev/loop1 [ 296.028279] erofs: root inode @ nid 36 [ 296.038142] erofs: mounted on /dev/loop4 with opts: . [ 296.093795] audit: type=1800 audit(1635232442.176:204): pid=7481 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 296.101472] erofs: read_super, device -> /dev/loop0 [ 296.117154] erofs: unmounted for /dev/loop2 [ 296.126101] erofs: unmounted for /dev/loop4 [ 296.128616] erofs: read_super, device -> /dev/loop3 [ 296.138792] erofs: options -> [ 296.147582] erofs: root inode @ nid 36 [ 296.154260] erofs: options -> [ 296.158016] erofs: mounted on /dev/loop3 with opts: . [ 296.164433] erofs: root inode @ nid 36 [ 296.169596] erofs: mounted on /dev/loop0 with opts: . [ 296.173869] erofs: read_super, device -> /dev/loop5 [ 296.198804] erofs: options -> [ 296.208807] erofs: unmounted for /dev/loop0 [ 296.214825] erofs: read_super, device -> /dev/loop1 [ 296.228177] erofs: options -> [ 296.233015] erofs: unmounted for /dev/loop3 [ 296.238688] erofs: root inode @ nid 36 [ 296.251088] erofs: read_super, device -> /dev/loop2 [ 296.259070] erofs: root inode @ nid 36 [ 296.269083] erofs: mounted on /dev/loop5 with opts: . [ 296.276313] erofs: options -> [ 296.277682] erofs: mounted on /dev/loop1 with opts: . [ 296.285674] erofs: root inode @ nid 36 [ 296.291738] erofs: mounted on /dev/loop2 with opts: . [ 296.308964] erofs: read_super, device -> /dev/loop0 [ 296.324578] erofs: unmounted for /dev/loop1 [ 296.326013] erofs: read_super, device -> /dev/loop4 [ 296.335361] erofs: unmounted for /dev/loop5 [ 296.340360] erofs: unmounted for /dev/loop2 [ 296.348244] erofs: options -> [ 296.350528] erofs: options -> [ 296.355055] erofs: root inode @ nid 36 [ 296.355239] erofs: root inode @ nid 36 [ 296.359336] erofs: mounted on /dev/loop0 with opts: . [ 296.365518] erofs: mounted on /dev/loop4 with opts: . [ 296.455215] erofs: read_super, device -> /dev/loop3 [ 296.464929] erofs: options -> [ 296.465273] erofs: unmounted for /dev/loop4 [ 296.470635] erofs: read_super, device -> /dev/loop5 [ 296.478893] erofs: root inode @ nid 36 [ 296.480617] erofs: unmounted for /dev/loop0 [ 296.491443] erofs: options -> [ 296.495745] erofs: mounted on /dev/loop3 with opts: . [ 296.503654] erofs: root inode @ nid 36 [ 296.508242] erofs: mounted on /dev/loop5 with opts: . [ 296.516214] erofs: read_super, device -> /dev/loop1 [ 296.519009] erofs: read_super, device -> /dev/loop2 [ 296.522118] erofs: options -> [ 296.530411] erofs: root inode @ nid 36 [ 296.534648] erofs: mounted on /dev/loop1 with opts: . [ 296.539424] erofs: options -> [ 296.546815] erofs: root inode @ nid 36 [ 296.551729] erofs: mounted on /dev/loop2 with opts: . [ 296.574134] erofs: unmounted for /dev/loop3 [ 296.574242] erofs: unmounted for /dev/loop5 [ 296.585140] erofs: unmounted for /dev/loop1 [ 296.602262] erofs: read_super, device -> /dev/loop0 [ 296.607388] erofs: options -> [ 296.611648] erofs: root inode @ nid 36 [ 296.615953] erofs: mounted on /dev/loop0 with opts: . [ 296.636583] erofs: unmounted for /dev/loop2 [ 296.661963] erofs: read_super, device -> /dev/loop4 [ 296.667421] erofs: options -> [ 296.671798] erofs: root inode @ nid 36 [ 296.676111] erofs: mounted on /dev/loop4 with opts: . [ 296.704430] erofs: read_super, device -> /dev/loop3 [ 296.711542] erofs: options -> [ 296.716240] erofs: unmounted for /dev/loop0 [ 296.722373] erofs: read_super, device -> /dev/loop5 [ 296.727410] erofs: options -> [ 296.732278] erofs: unmounted for /dev/loop4 [ 296.739455] erofs: root inode @ nid 36 [ 296.747395] erofs: root inode @ nid 36 [ 296.753464] erofs: mounted on /dev/loop3 with opts: . [ 296.754553] erofs: mounted on /dev/loop5 with opts: . [ 296.803254] erofs: read_super, device -> /dev/loop1 [ 296.808302] erofs: options -> [ 296.820940] erofs: unmounted for /dev/loop3 [ 296.826170] erofs: read_super, device -> /dev/loop4 [ 296.832385] erofs: read_super, device -> /dev/loop2 [ 296.837430] erofs: options -> [ 296.842379] erofs: unmounted for /dev/loop5 [ 296.847225] erofs: root inode @ nid 36 [ 296.856708] erofs: root inode @ nid 36 [ 296.861185] erofs: options -> [ 296.865403] erofs: mounted on /dev/loop1 with opts: . [ 296.880192] erofs: root inode @ nid 36 [ 296.884391] erofs: mounted on /dev/loop2 with opts: . [ 296.891276] erofs: mounted on /dev/loop4 with opts: . [ 296.913803] erofs: read_super, device -> /dev/loop3 [ 296.919561] erofs: options -> [ 296.923839] erofs: root inode @ nid 36 [ 296.931789] erofs: mounted on /dev/loop3 with opts: . [ 296.939003] erofs: unmounted for /dev/loop1 [ 296.944054] erofs: read_super, device -> /dev/loop0 [ 296.949185] erofs: options -> [ 296.949372] erofs: unmounted for /dev/loop4 [ 296.963467] erofs: root inode @ nid 36 [ 296.968486] erofs: mounted on /dev/loop0 with opts: . [ 297.020069] erofs: read_super, device -> /dev/loop5 [ 297.025115] erofs: options -> [ 297.028336] erofs: root inode @ nid 36 [ 297.043781] erofs: unmounted for /dev/loop2 [ 297.048549] erofs: unmounted for /dev/loop0 [ 297.057648] erofs: mounted on /dev/loop5 with opts: . [ 297.132961] erofs: read_super, device -> /dev/loop0 [ 297.137416] erofs: read_super, device -> /dev/loop4 [ 297.138093] erofs: options -> [ 297.150124] erofs: read_super, device -> /dev/loop1 [ 297.155155] erofs: options -> [ 297.156571] erofs: options -> [ 297.162009] erofs: root inode @ nid 36 [ 297.166280] erofs: unmounted for /dev/loop3 [ 297.172814] erofs: unmounted for /dev/loop5 [ 297.182073] erofs: root inode @ nid 36 [ 297.187401] erofs: mounted on /dev/loop1 with opts: . [ 297.198391] erofs: mounted on /dev/loop0 with opts: . [ 297.205787] erofs: root inode @ nid 36 [ 297.211174] erofs: mounted on /dev/loop4 with opts: . [ 297.262966] erofs: read_super, device -> /dev/loop2 [ 297.271987] erofs: read_super, device -> /dev/loop5 [ 297.277260] erofs: options -> [ 297.288748] erofs: options -> [ 297.290127] erofs: unmounted for /dev/loop0 [ 297.296671] erofs: unmounted for /dev/loop4 [ 297.298064] erofs: read_super, device -> /dev/loop3 [ 297.301583] erofs: unmounted for /dev/loop1 [ 297.307547] erofs: root inode @ nid 36 [ 297.317516] erofs: root inode @ nid 36 [ 297.320619] erofs: options -> [ 297.325534] erofs: mounted on /dev/loop2 with opts: . [ 297.331477] erofs: mounted on /dev/loop5 with opts: . [ 297.336111] erofs: root inode @ nid 36 [ 297.341135] erofs: mounted on /dev/loop3 with opts: . [ 297.399471] erofs: unmounted for /dev/loop5 [ 297.469964] erofs: read_super, device -> /dev/loop4 [ 297.471245] erofs: read_super, device -> /dev/loop5 [ 297.475003] erofs: options -> [ 297.484337] erofs: options -> [ 297.487862] erofs: root inode @ nid 36 [ 297.507449] erofs: mounted on /dev/loop5 with opts: . [ 297.508338] erofs: read_super, device -> /dev/loop1 [ 297.518849] erofs: read_super, device -> /dev/loop0 [ 297.534930] erofs: unmounted for /dev/loop3 [ 297.539575] erofs: unmounted for /dev/loop2 [ 297.543716] erofs: root inode @ nid 36 [ 297.548139] erofs: mounted on /dev/loop4 with opts: . [ 297.558882] erofs: options -> [ 297.561951] erofs: unmounted for /dev/loop5 [ 297.565771] erofs: root inode @ nid 36 [ 297.571559] erofs: mounted on /dev/loop1 with opts: . [ 297.577300] erofs: unmounted for /dev/loop4 [ 297.585105] erofs: options -> [ 297.595132] erofs: root inode @ nid 36 [ 297.602728] erofs: mounted on /dev/loop0 with opts: . [ 297.621981] audit: type=1800 audit(1635232443.706:205): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 297.640061] erofs: unmounted for /dev/loop1 [ 297.722086] erofs: read_super, device -> /dev/loop4 [ 297.727399] erofs: options -> [ 297.731785] erofs: root inode @ nid 36 [ 297.735905] erofs: mounted on /dev/loop4 with opts: . [ 297.752231] erofs: read_super, device -> /dev/loop2 [ 297.757466] erofs: options -> [ 297.759936] erofs: read_super, device -> /dev/loop3 [ 297.766301] erofs: options -> [ 297.770439] erofs: root inode @ nid 36 [ 297.778239] erofs: unmounted for /dev/loop4 [ 297.778798] erofs: mounted on /dev/loop2 with opts: . [ 297.788227] erofs: unmounted for /dev/loop0 [ 297.793566] erofs: root inode @ nid 36 [ 297.800499] erofs: mounted on /dev/loop3 with opts: . [ 297.863368] erofs: read_super, device -> /dev/loop5 [ 297.868415] erofs: options -> [ 297.882529] erofs: root inode @ nid 36 [ 297.887605] erofs: unmounted for /dev/loop3 [ 297.891983] erofs: read_super, device -> /dev/loop1 [ 297.891987] erofs: options -> [ 297.892418] erofs: root inode @ nid 36 [ 297.900604] erofs: unmounted for /dev/loop2 [ 297.913142] erofs: mounted on /dev/loop1 with opts: . [ 297.919058] erofs: mounted on /dev/loop5 with opts: . [ 297.963593] erofs: read_super, device -> /dev/loop0 [ 297.968633] erofs: options -> [ 297.975039] erofs: read_super, device -> /dev/loop3 [ 297.984824] erofs: options -> [ 297.987178] erofs: read_super, device -> /dev/loop4 [ 297.988696] erofs: root inode @ nid 36 [ 297.996823] erofs: root inode @ nid 36 [ 298.006465] erofs: mounted on /dev/loop3 with opts: . [ 298.008089] erofs: options -> [ 298.012656] erofs: unmounted for /dev/loop1 [ 298.020154] erofs: unmounted for /dev/loop5 [ 298.022116] erofs: mounted on /dev/loop0 with opts: . [ 298.035402] erofs: root inode @ nid 36 [ 298.040153] erofs: mounted on /dev/loop4 with opts: . [ 298.122461] erofs: read_super, device -> /dev/loop2 [ 298.137852] erofs: options -> [ 298.143413] erofs: unmounted for /dev/loop0 [ 298.144737] erofs: read_super, device -> /dev/loop1 [ 298.152904] erofs: unmounted for /dev/loop4 [ 298.155792] erofs: root inode @ nid 36 [ 298.157601] erofs: unmounted for /dev/loop3 [ 298.162847] erofs: options -> [ 298.169183] erofs: mounted on /dev/loop2 with opts: . [ 298.179117] erofs: root inode @ nid 36 [ 298.184875] erofs: mounted on /dev/loop1 with opts: . [ 298.260706] erofs: read_super, device -> /dev/loop5 [ 298.286494] erofs: unmounted for /dev/loop1 [ 298.288707] erofs: read_super, device -> /dev/loop4 [ 298.292229] erofs: read_super, device -> /dev/loop0 [ 298.295969] erofs: options -> [ 298.305951] erofs: root inode @ nid 36 [ 298.305966] erofs: unmounted for /dev/loop2 [ 298.310890] erofs: mounted on /dev/loop4 with opts: . [ 298.316856] erofs: options -> [ 298.330537] erofs: root inode @ nid 36 [ 298.334600] erofs: options -> [ 298.338313] erofs: mounted on /dev/loop5 with opts: . [ 298.338802] erofs: root inode @ nid 36 [ 298.348221] erofs: mounted on /dev/loop0 with opts: . [ 298.391429] erofs: read_super, device -> /dev/loop3 [ 298.396557] erofs: options -> [ 298.404934] erofs: root inode @ nid 36 [ 298.415384] erofs: read_super, device -> /dev/loop2 [ 298.416175] erofs: unmounted for /dev/loop4 [ 298.424654] erofs: options -> [ 298.428435] erofs: unmounted for /dev/loop0 [ 298.430899] erofs: mounted on /dev/loop3 with opts: . [ 298.433045] erofs: unmounted for /dev/loop5 [ 298.438311] erofs: root inode @ nid 36 [ 298.452763] erofs: mounted on /dev/loop2 with opts: . [ 298.490858] erofs: unmounted for /dev/loop3 [ 298.605186] erofs: read_super, device -> /dev/loop0 [ 298.609910] erofs: read_super, device -> /dev/loop1 [ 298.614428] erofs: options -> [ 298.615229] erofs: options -> [ 298.618713] erofs: root inode @ nid 36 [ 298.626421] erofs: mounted on /dev/loop0 with opts: . [ 298.627034] erofs: unmounted for /dev/loop2 [ 298.645171] erofs: root inode @ nid 36 [ 298.649320] erofs: mounted on /dev/loop1 with opts: . [ 298.658350] erofs: read_super, device -> /dev/loop3 [ 298.664898] erofs: unmounted for /dev/loop0 [ 298.667688] erofs: options -> [ 298.676059] erofs: root inode @ nid 36 [ 298.681043] erofs: mounted on /dev/loop3 with opts: . [ 298.692626] erofs: read_super, device -> /dev/loop5 [ 298.697878] erofs: options -> [ 298.701293] erofs: read_super, device -> /dev/loop4 [ 298.706309] erofs: options -> [ 298.714131] erofs: unmounted for /dev/loop1 [ 298.715952] erofs: root inode @ nid 36 [ 298.723519] erofs: unmounted for /dev/loop3 [ 298.723637] erofs: read_super, device -> /dev/loop2 [ 298.738203] erofs: root inode @ nid 36 [ 298.742496] erofs: mounted on /dev/loop4 with opts: . [ 298.748425] erofs: mounted on /dev/loop5 with opts: . [ 298.756911] erofs: options -> [ 298.761192] erofs: root inode @ nid 36 [ 298.765479] erofs: mounted on /dev/loop2 with opts: . [ 298.811968] erofs: read_super, device -> /dev/loop0 [ 298.817138] erofs: options -> [ 298.827836] erofs: read_super, device -> /dev/loop3 [ 298.832139] erofs: unmounted for /dev/loop2 [ 298.833148] erofs: options -> [ 298.837790] erofs: unmounted for /dev/loop5 [ 298.841218] erofs: root inode @ nid 36 [ 298.845903] erofs: unmounted for /dev/loop4 [ 298.855319] erofs: mounted on /dev/loop0 with opts: . [ 298.857853] erofs: read_super, device -> /dev/loop1 [ 298.862034] erofs: root inode @ nid 36 [ 298.872380] erofs: options -> [ 298.878823] erofs: mounted on /dev/loop3 with opts: . [ 298.884297] erofs: root inode @ nid 36 [ 298.888590] erofs: mounted on /dev/loop1 with opts: . [ 298.960198] erofs: unmounted for /dev/loop0 [ 298.960230] audit: type=1800 audit(1635232445.036:206): pid=7845 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 298.983941] erofs: unmounted for /dev/loop3 [ 298.988491] erofs: unmounted for /dev/loop1 [ 299.040322] erofs: read_super, device -> /dev/loop2 [ 299.047251] erofs: options -> [ 299.052790] erofs: root inode @ nid 36 [ 299.057160] erofs: mounted on /dev/loop2 with opts: . [ 299.075592] erofs: read_super, device -> /dev/loop5 [ 299.081831] erofs: options -> [ 299.093185] erofs: read_super, device -> /dev/loop4 [ 299.098744] erofs: options -> [ 299.105324] erofs: read_super, device -> /dev/loop1 [ 299.107145] erofs: root inode @ nid 36 [ 299.132261] erofs: unmounted for /dev/loop2 [ 299.133684] erofs: mounted on /dev/loop5 with opts: . [ 299.146328] erofs: root inode @ nid 36 [ 299.151932] erofs: options -> [ 299.154477] erofs: read_super, device -> /dev/loop3 [ 299.156959] erofs: root inode @ nid 36 [ 299.164042] erofs: options -> [ 299.166118] erofs: mounted on /dev/loop4 with opts: . [ 299.167918] erofs: root inode @ nid 36 [ 299.173453] erofs: mounted on /dev/loop1 with opts: . [ 299.183142] erofs: mounted on /dev/loop3 with opts: . [ 299.199608] audit: type=1800 audit(1635232445.276:207): pid=7871 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 299.211475] erofs: read_super, device -> /dev/loop0 [ 299.236539] erofs: unmounted for /dev/loop5 [ 299.254579] erofs: unmounted for /dev/loop1 [ 299.261963] erofs: unmounted for /dev/loop4 [ 299.268431] erofs: options -> [ 299.274009] erofs: root inode @ nid 36 [ 299.278065] erofs: mounted on /dev/loop0 with opts: . [ 299.284679] erofs: unmounted for /dev/loop3 [ 299.342905] erofs: read_super, device -> /dev/loop2 [ 299.350645] erofs: options -> [ 299.355855] erofs: root inode @ nid 36 [ 299.361310] erofs: mounted on /dev/loop2 with opts: . [ 299.373103] erofs: read_super, device -> /dev/loop4 [ 299.373105] erofs: read_super, device -> /dev/loop5 [ 299.373111] erofs: options -> [ 299.378137] erofs: options -> [ 299.382504] erofs: root inode @ nid 36 [ 299.393693] erofs: root inode @ nid 36 [ 299.396598] erofs: read_super, device -> /dev/loop3 [ 299.406328] erofs: mounted on /dev/loop5 with opts: . [ 299.410088] erofs: options -> [ 299.412675] erofs: read_super, device -> /dev/loop1 [ 299.416051] erofs: mounted on /dev/loop4 with opts: . [ 299.425245] erofs: root inode @ nid 36 [ 299.438584] erofs: unmounted for /dev/loop2 [ 299.444488] erofs: options -> [ 299.448143] erofs: unmounted for /dev/loop5 [ 299.448150] erofs: unmounted for /dev/loop0 [ 299.454616] erofs: mounted on /dev/loop3 with opts: . [ 299.465814] erofs: root inode @ nid 36 [ 299.470839] erofs: mounted on /dev/loop1 with opts: . [ 299.595992] erofs: unmounted for /dev/loop4 [ 299.601734] erofs: unmounted for /dev/loop3 [ 299.612893] erofs: unmounted for /dev/loop1 [ 299.631378] erofs: read_super, device -> /dev/loop5 [ 299.636487] erofs: options -> [ 299.640566] erofs: root inode @ nid 36 [ 299.644644] erofs: mounted on /dev/loop5 with opts: . [ 299.690609] erofs: read_super, device -> /dev/loop2 [ 299.693593] erofs: read_super, device -> /dev/loop0 [ 299.695876] erofs: options -> [ 299.708068] erofs: root inode @ nid 36 [ 299.713393] erofs: options -> [ 299.716706] erofs: read_super, device -> /dev/loop3 [ 299.723055] erofs: read_super, device -> /dev/loop4 [ 299.728346] erofs: unmounted for /dev/loop5 [ 299.735503] erofs: root inode @ nid 36 [ 299.736364] erofs: options -> [ 299.742984] erofs: options -> [ 299.746564] erofs: mounted on /dev/loop2 with opts: . [ 299.749002] erofs: root inode @ nid 36 [ 299.752372] erofs: root inode @ nid 36 [ 299.759370] erofs: mounted on /dev/loop0 with opts: . [ 299.760154] erofs: mounted on /dev/loop3 with opts: . [ 299.770668] erofs: mounted on /dev/loop4 with opts: . [ 299.794198] erofs: read_super, device -> /dev/loop5 [ 299.799481] erofs: options -> [ 299.811497] erofs: unmounted for /dev/loop0 [ 299.813694] erofs: read_super, device -> /dev/loop1 [ 299.824776] erofs: unmounted for /dev/loop2 [ 299.834838] erofs: root inode @ nid 36 [ 299.841030] erofs: unmounted for /dev/loop4 [ 299.841116] erofs: options -> [ 299.852284] erofs: unmounted for /dev/loop3 [ 299.857423] erofs: mounted on /dev/loop5 with opts: . [ 299.858377] erofs: root inode @ nid 36 [ 299.868560] erofs: mounted on /dev/loop1 with opts: . [ 299.933653] erofs: unmounted for /dev/loop5 [ 299.977657] erofs: read_super, device -> /dev/loop2 [ 299.985089] erofs: options -> [ 299.989524] erofs: unmounted for /dev/loop1 [ 299.992794] erofs: root inode @ nid 36 [ 299.994891] erofs: read_super, device -> /dev/loop3 [ 299.997916] erofs: mounted on /dev/loop2 with opts: . [ 300.010987] erofs: options -> [ 300.014506] erofs: root inode @ nid 36 [ 300.018652] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:14:06 executed programs: 4628 [ 300.080456] erofs: read_super, device -> /dev/loop0 [ 300.085982] erofs: options -> [ 300.096718] audit: type=1800 audit(1635232446.176:208): pid=7986 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 300.097227] erofs: unmounted for /dev/loop3 [ 300.121140] erofs: read_super, device -> /dev/loop4 [ 300.126169] erofs: options -> [ 300.130912] erofs: root inode @ nid 36 [ 300.135242] erofs: unmounted for /dev/loop2 [ 300.140042] erofs: mounted on /dev/loop0 with opts: . [ 300.145438] erofs: root inode @ nid 36 [ 300.153184] erofs: mounted on /dev/loop4 with opts: . [ 300.173473] erofs: read_super, device -> /dev/loop5 [ 300.178521] erofs: options -> [ 300.183447] erofs: root inode @ nid 36 [ 300.187826] erofs: mounted on /dev/loop5 with opts: . [ 300.218245] erofs: unmounted for /dev/loop4 [ 300.223581] audit: type=1800 audit(1635232446.306:209): pid=7995 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 300.225561] erofs: read_super, device -> /dev/loop3 [ 300.242785] erofs: read_super, device -> /dev/loop1 [ 300.253502] erofs: unmounted for /dev/loop0 [ 300.262696] erofs: unmounted for /dev/loop5 [ 300.269449] erofs: options -> [ 300.275003] erofs: options -> [ 300.276390] erofs: root inode @ nid 36 [ 300.282875] erofs: mounted on /dev/loop3 with opts: . [ 300.284115] erofs: root inode @ nid 36 [ 300.297480] erofs: mounted on /dev/loop1 with opts: . [ 300.389195] erofs: unmounted for /dev/loop1 [ 300.395275] erofs: read_super, device -> /dev/loop2 [ 300.397718] erofs: read_super, device -> /dev/loop5 [ 300.401848] erofs: unmounted for /dev/loop3 [ 300.407083] erofs: options -> [ 300.413856] erofs: options -> [ 300.418205] erofs: root inode @ nid 36 [ 300.422208] erofs: root inode @ nid 36 [ 300.422334] erofs: mounted on /dev/loop5 with opts: . [ 300.432069] erofs: mounted on /dev/loop2 with opts: . [ 300.496138] erofs: read_super, device -> /dev/loop4 [ 300.503460] erofs: read_super, device -> /dev/loop0 [ 300.508500] erofs: options -> [ 300.525674] erofs: unmounted for /dev/loop2 [ 300.526325] erofs: options -> [ 300.533490] erofs: unmounted for /dev/loop5 [ 300.535361] erofs: read_super, device -> /dev/loop1 [ 300.544687] erofs: root inode @ nid 36 [ 300.549051] erofs: root inode @ nid 36 [ 300.558044] erofs: options -> [ 300.562384] erofs: mounted on /dev/loop0 with opts: . [ 300.567436] erofs: mounted on /dev/loop4 with opts: . [ 300.568323] erofs: root inode @ nid 36 [ 300.583581] erofs: mounted on /dev/loop1 with opts: . [ 300.612727] erofs: read_super, device -> /dev/loop3 [ 300.618472] erofs: options -> [ 300.629574] erofs: root inode @ nid 36 [ 300.636000] erofs: unmounted for /dev/loop0 [ 300.638533] erofs: read_super, device -> /dev/loop2 [ 300.647742] erofs: options -> [ 300.653468] erofs: unmounted for /dev/loop1 [ 300.655534] erofs: root inode @ nid 36 [ 300.661845] erofs: unmounted for /dev/loop4 [ 300.665231] erofs: mounted on /dev/loop3 with opts: . [ 300.669939] erofs: mounted on /dev/loop2 with opts: . [ 300.781432] erofs: read_super, device -> /dev/loop4 [ 300.799370] erofs: options -> [ 300.804013] erofs: unmounted for /dev/loop3 [ 300.811457] erofs: root inode @ nid 36 [ 300.816353] erofs: unmounted for /dev/loop2 [ 300.829497] erofs: read_super, device -> /dev/loop0 [ 300.829944] erofs: read_super, device -> /dev/loop5 [ 300.847972] erofs: mounted on /dev/loop4 with opts: . [ 300.849533] erofs: options -> [ 300.855712] erofs: options -> [ 300.861282] erofs: root inode @ nid 36 [ 300.865552] erofs: mounted on /dev/loop5 with opts: . [ 300.867210] erofs: root inode @ nid 36 [ 300.878037] erofs: mounted on /dev/loop0 with opts: . [ 300.899349] erofs: read_super, device -> /dev/loop1 [ 300.912949] erofs: read_super, device -> /dev/loop3 [ 300.918464] erofs: unmounted for /dev/loop4 [ 300.919243] erofs: read_super, device -> /dev/loop2 [ 300.928210] erofs: unmounted for /dev/loop5 [ 300.935199] erofs: options -> [ 300.942353] erofs: options -> [ 300.946163] erofs: options -> [ 300.950210] erofs: root inode @ nid 36 [ 300.954930] erofs: root inode @ nid 36 [ 300.954965] erofs: root inode @ nid 36 [ 300.959349] erofs: mounted on /dev/loop1 with opts: . [ 300.965343] erofs: mounted on /dev/loop2 with opts: . [ 300.969822] erofs: mounted on /dev/loop3 with opts: . [ 301.001864] erofs: unmounted for /dev/loop1 [ 301.006572] erofs: unmounted for /dev/loop0 [ 301.092890] erofs: read_super, device -> /dev/loop5 [ 301.097946] erofs: options -> [ 301.109903] erofs: unmounted for /dev/loop3 [ 301.117652] erofs: read_super, device -> /dev/loop4 [ 301.122846] erofs: options -> [ 301.129415] erofs: root inode @ nid 36 [ 301.133521] erofs: unmounted for /dev/loop2 [ 301.137857] erofs: mounted on /dev/loop5 with opts: . [ 301.138499] erofs: root inode @ nid 36 [ 301.147447] erofs: mounted on /dev/loop4 with opts: . [ 301.156791] erofs: read_super, device -> /dev/loop0 [ 301.178067] erofs: options -> [ 301.183041] erofs: root inode @ nid 36 [ 301.187156] erofs: mounted on /dev/loop0 with opts: . [ 301.202116] erofs: read_super, device -> /dev/loop1 [ 301.214406] erofs: read_super, device -> /dev/loop3 [ 301.220133] erofs: unmounted for /dev/loop4 [ 301.220916] erofs: options -> [ 301.228045] erofs: unmounted for /dev/loop5 [ 301.233388] erofs: root inode @ nid 36 [ 301.234219] erofs: unmounted for /dev/loop0 [ 301.237529] erofs: mounted on /dev/loop3 with opts: . [ 301.247885] erofs: options -> [ 301.255041] erofs: root inode @ nid 36 [ 301.259325] erofs: mounted on /dev/loop1 with opts: . [ 301.312825] erofs: read_super, device -> /dev/loop2 [ 301.320013] erofs: options -> [ 301.334353] audit: type=1800 audit(1635232447.416:210): pid=8142 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 301.343169] erofs: read_super, device -> /dev/loop5 [ 301.358380] erofs: root inode @ nid 36 [ 301.359271] erofs: unmounted for /dev/loop3 [ 301.367501] erofs: unmounted for /dev/loop1 [ 301.371833] erofs: mounted on /dev/loop2 with opts: . [ 301.372012] erofs: options -> [ 301.372199] erofs: root inode @ nid 36 [ 301.385588] erofs: mounted on /dev/loop5 with opts: . [ 301.454009] erofs: read_super, device -> /dev/loop4 [ 301.455898] erofs: read_super, device -> /dev/loop0 [ 301.471441] erofs: unmounted for /dev/loop2 [ 301.471604] erofs: options -> [ 301.479810] erofs: unmounted for /dev/loop5 [ 301.484314] erofs: options -> [ 301.484611] erofs: root inode @ nid 36 [ 301.492095] erofs: root inode @ nid 36 [ 301.494555] erofs: mounted on /dev/loop0 with opts: . [ 301.498726] erofs: mounted on /dev/loop4 with opts: . [ 301.544264] erofs: read_super, device -> /dev/loop1 [ 301.549803] erofs: read_super, device -> /dev/loop3 [ 301.553031] erofs: options -> [ 301.556326] erofs: options -> [ 301.558364] erofs: unmounted for /dev/loop0 [ 301.574589] erofs: root inode @ nid 36 [ 301.574720] erofs: root inode @ nid 36 [ 301.578901] erofs: mounted on /dev/loop1 with opts: . [ 301.589985] erofs: unmounted for /dev/loop4 [ 301.594962] erofs: mounted on /dev/loop3 with opts: . [ 301.628087] erofs: unmounted for /dev/loop1 [ 301.641830] erofs: read_super, device -> /dev/loop2 [ 301.647472] erofs: read_super, device -> /dev/loop5 [ 301.657895] erofs: unmounted for /dev/loop3 [ 301.663099] erofs: options -> [ 301.667682] erofs: options -> [ 301.672905] erofs: root inode @ nid 36 [ 301.674665] erofs: root inode @ nid 36 [ 301.676917] erofs: mounted on /dev/loop2 with opts: . [ 301.682579] erofs: mounted on /dev/loop5 with opts: . [ 301.695153] erofs: read_super, device -> /dev/loop4 [ 301.706562] erofs: options -> [ 301.711297] erofs: root inode @ nid 36 [ 301.715387] erofs: mounted on /dev/loop4 with opts: . [ 301.739958] erofs: read_super, device -> /dev/loop0 [ 301.745031] erofs: options -> [ 301.753557] erofs: read_super, device -> /dev/loop1 [ 301.754504] erofs: unmounted for /dev/loop5 [ 301.758762] erofs: options -> [ 301.771020] erofs: unmounted for /dev/loop2 [ 301.774602] erofs: root inode @ nid 36 [ 301.780257] erofs: unmounted for /dev/loop4 [ 301.788173] erofs: root inode @ nid 36 [ 301.788877] erofs: mounted on /dev/loop1 with opts: . [ 301.799187] erofs: mounted on /dev/loop0 with opts: . [ 301.827520] erofs: read_super, device -> /dev/loop3 [ 301.836607] erofs: options -> [ 301.840928] erofs: root inode @ nid 36 [ 301.845144] erofs: mounted on /dev/loop3 with opts: . [ 301.917185] erofs: unmounted for /dev/loop3 [ 301.933572] erofs: unmounted for /dev/loop1 [ 301.938174] erofs: unmounted for /dev/loop0 [ 301.980655] erofs: read_super, device -> /dev/loop4 [ 301.987978] erofs: options -> [ 301.994516] erofs: root inode @ nid 36 [ 301.998682] erofs: mounted on /dev/loop4 with opts: . [ 302.024106] erofs: read_super, device -> /dev/loop2 [ 302.024433] erofs: read_super, device -> /dev/loop5 [ 302.029144] erofs: options -> [ 302.039141] erofs: root inode @ nid 36 [ 302.041402] erofs: read_super, device -> /dev/loop3 [ 302.044020] erofs: mounted on /dev/loop2 with opts: . [ 302.052421] erofs: options -> [ 302.059970] audit: type=1800 audit(1635232448.146:211): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 302.076868] erofs: options -> [ 302.082378] erofs: unmounted for /dev/loop4 [ 302.086418] erofs: read_super, device -> /dev/loop1 [ 302.093211] erofs: options -> [ 302.098789] erofs: root inode @ nid 36 [ 302.103804] erofs: root inode @ nid 36 [ 302.104340] erofs: mounted on /dev/loop1 with opts: . [ 302.120564] erofs: unmounted for /dev/loop2 [ 302.122697] erofs: read_super, device -> /dev/loop0 [ 302.130838] erofs: options -> [ 302.135057] erofs: mounted on /dev/loop3 with opts: . [ 302.135619] erofs: root inode @ nid 36 [ 302.144422] erofs: root inode @ nid 36 [ 302.145866] erofs: mounted on /dev/loop0 with opts: . [ 302.148672] erofs: mounted on /dev/loop5 with opts: . [ 302.211215] erofs: unmounted for /dev/loop3 [ 302.220370] erofs: unmounted for /dev/loop1 [ 302.299950] erofs: read_super, device -> /dev/loop4 [ 302.306847] erofs: read_super, device -> /dev/loop2 [ 302.316152] erofs: options -> [ 302.319651] erofs: unmounted for /dev/loop5 [ 302.320933] erofs: options -> [ 302.327505] erofs: unmounted for /dev/loop0 [ 302.332207] erofs: root inode @ nid 36 [ 302.336603] erofs: mounted on /dev/loop4 with opts: . [ 302.344072] erofs: root inode @ nid 36 [ 302.347639] erofs: read_super, device -> /dev/loop1 [ 302.353963] erofs: options -> [ 302.356198] erofs: mounted on /dev/loop2 with opts: . [ 302.357478] erofs: root inode @ nid 36 [ 302.366899] erofs: mounted on /dev/loop1 with opts: . [ 302.395420] erofs: read_super, device -> /dev/loop3 [ 302.411841] erofs: unmounted for /dev/loop4 [ 302.419705] erofs: options -> [ 302.428352] erofs: unmounted for /dev/loop2 [ 302.428713] erofs: root inode @ nid 36 [ 302.436954] erofs: unmounted for /dev/loop1 [ 302.437398] erofs: mounted on /dev/loop3 with opts: . [ 302.493425] erofs: read_super, device -> /dev/loop5 [ 302.501237] erofs: options -> [ 302.504663] erofs: root inode @ nid 36 [ 302.508856] erofs: mounted on /dev/loop5 with opts: . [ 302.543269] erofs: unmounted for /dev/loop3 [ 302.557581] erofs: unmounted for /dev/loop5 [ 302.576854] erofs: read_super, device -> /dev/loop0 [ 302.593708] erofs: options -> [ 302.599049] erofs: root inode @ nid 36 [ 302.614065] erofs: mounted on /dev/loop0 with opts: . [ 302.624147] erofs: read_super, device -> /dev/loop1 [ 302.636147] erofs: read_super, device -> /dev/loop2 [ 302.636168] erofs: options -> [ 302.645012] erofs: options -> [ 302.649144] audit: type=1800 audit(1635232448.726:212): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 302.651884] erofs: read_super, device -> /dev/loop4 [ 302.672325] erofs: options -> [ 302.675896] erofs: root inode @ nid 36 [ 302.680253] erofs: unmounted for /dev/loop0 [ 302.681239] erofs: root inode @ nid 36 [ 302.689697] erofs: read_super, device -> /dev/loop3 [ 302.694727] erofs: options -> [ 302.698295] erofs: mounted on /dev/loop4 with opts: . [ 302.703871] erofs: root inode @ nid 36 [ 302.708376] erofs: root inode @ nid 36 [ 302.709098] erofs: mounted on /dev/loop1 with opts: . [ 302.717927] erofs: mounted on /dev/loop2 with opts: . [ 302.718060] erofs: mounted on /dev/loop3 with opts: . [ 302.759918] erofs: read_super, device -> /dev/loop5 [ 302.762660] erofs: unmounted for /dev/loop3 [ 302.764967] erofs: options -> [ 302.766777] erofs: root inode @ nid 36 [ 302.772701] erofs: unmounted for /dev/loop4 [ 302.772850] erofs: unmounted for /dev/loop2 [ 302.780035] erofs: mounted on /dev/loop5 with opts: . [ 302.781391] erofs: unmounted for /dev/loop1 [ 302.801632] erofs: unmounted for /dev/loop5 [ 302.978386] erofs: read_super, device -> /dev/loop0 [ 302.984210] erofs: read_super, device -> /dev/loop4 [ 302.990527] erofs: options -> [ 302.997186] erofs: options -> [ 303.014648] erofs: root inode @ nid 36 [ 303.022731] erofs: read_super, device -> /dev/loop5 [ 303.028305] erofs: root inode @ nid 36 [ 303.059229] erofs: read_super, device -> /dev/loop3 [ 303.077025] erofs: options -> [ 303.077417] erofs: mounted on /dev/loop4 with opts: . [ 303.083349] erofs: read_super, device -> /dev/loop2 [ 303.090844] erofs: root inode @ nid 36 [ 303.094555] erofs: read_super, device -> /dev/loop1 [ 303.094922] erofs: mounted on /dev/loop3 with opts: . [ 303.103767] erofs: mounted on /dev/loop0 with opts: . [ 303.111587] erofs: options -> [ 303.118633] erofs: options -> [ 303.123948] erofs: root inode @ nid 36 [ 303.128179] erofs: options -> [ 303.128745] erofs: root inode @ nid 36 [ 303.135672] erofs: mounted on /dev/loop2 with opts: . [ 303.137678] erofs: root inode @ nid 36 [ 303.145315] erofs: unmounted for /dev/loop4 [ 303.151401] erofs: mounted on /dev/loop1 with opts: . [ 303.157481] erofs: mounted on /dev/loop5 with opts: . [ 303.157972] erofs: unmounted for /dev/loop3 [ 303.167601] erofs: unmounted for /dev/loop2 [ 303.258218] audit: type=1800 audit(1635232449.336:213): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 303.278568] erofs: unmounted for /dev/loop1 [ 303.283836] erofs: unmounted for /dev/loop5 [ 303.286443] erofs: read_super, device -> /dev/loop4 [ 303.301654] erofs: options -> [ 303.305512] erofs: root inode @ nid 36 [ 303.305519] erofs: unmounted for /dev/loop0 [ 303.311882] erofs: mounted on /dev/loop4 with opts: . [ 303.418122] erofs: read_super, device -> /dev/loop2 [ 303.425677] erofs: read_super, device -> /dev/loop3 [ 303.430913] erofs: options -> [ 303.431643] erofs: unmounted for /dev/loop4 [ 303.435546] erofs: read_super, device -> /dev/loop1 [ 303.456916] erofs: root inode @ nid 36 [ 303.461836] erofs: options -> [ 303.466854] erofs: options -> [ 303.480236] erofs: read_super, device -> /dev/loop5 [ 303.482620] erofs: root inode @ nid 36 [ 303.492122] erofs: mounted on /dev/loop3 with opts: . [ 303.500078] erofs: mounted on /dev/loop1 with opts: . [ 303.506883] erofs: options -> [ 303.511630] erofs: root inode @ nid 36 [ 303.527586] erofs: mounted on /dev/loop2 with opts: . [ 303.536771] erofs: root inode @ nid 36 [ 303.542696] audit: type=1800 audit(1635232449.626:214): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 303.563281] erofs: unmounted for /dev/loop3 [ 303.571467] erofs: mounted on /dev/loop5 with opts: . [ 303.593106] erofs: read_super, device -> /dev/loop4 [ 303.598263] erofs: options -> [ 303.608715] erofs: unmounted for /dev/loop1 [ 303.621032] erofs: root inode @ nid 36 [ 303.621376] erofs: unmounted for /dev/loop2 [ 303.625092] erofs: mounted on /dev/loop4 with opts: . [ 303.635254] erofs: unmounted for /dev/loop5 [ 303.648939] erofs: unmounted for /dev/loop4 [ 303.673076] erofs: read_super, device -> /dev/loop3 [ 303.678126] erofs: options -> [ 303.682551] erofs: root inode @ nid 36 [ 303.686623] erofs: mounted on /dev/loop3 with opts: . [ 303.703536] erofs: read_super, device -> /dev/loop0 [ 303.713058] erofs: options -> [ 303.717235] erofs: root inode @ nid 36 [ 303.723443] erofs: mounted on /dev/loop0 with opts: . [ 303.750219] erofs: read_super, device -> /dev/loop5 [ 303.751433] erofs: unmounted for /dev/loop0 [ 303.760129] erofs: unmounted for /dev/loop3 [ 303.766248] erofs: read_super, device -> /dev/loop2 [ 303.771793] erofs: options -> [ 303.775348] erofs: root inode @ nid 36 [ 303.777105] erofs: options -> [ 303.779823] erofs: mounted on /dev/loop5 with opts: . [ 303.787881] erofs: root inode @ nid 36 [ 303.793133] erofs: mounted on /dev/loop2 with opts: . [ 303.803001] erofs: read_super, device -> /dev/loop1 [ 303.809673] erofs: options -> [ 303.813276] erofs: root inode @ nid 36 [ 303.817654] erofs: mounted on /dev/loop1 with opts: . [ 303.852229] erofs: read_super, device -> /dev/loop0 [ 303.855830] erofs: unmounted for /dev/loop2 [ 303.857515] erofs: options -> [ 303.865195] erofs: unmounted for /dev/loop1 [ 303.866463] erofs: root inode @ nid 36 [ 303.873817] erofs: unmounted for /dev/loop5 [ 303.874293] erofs: mounted on /dev/loop0 with opts: . [ 303.982765] erofs: read_super, device -> /dev/loop4 [ 303.988744] erofs: options -> [ 303.991430] erofs: read_super, device -> /dev/loop3 [ 303.997008] erofs: options -> [ 303.997528] erofs: root inode @ nid 36 [ 304.014842] erofs: root inode @ nid 36 [ 304.015630] erofs: read_super, device -> /dev/loop1 [ 304.024304] erofs: mounted on /dev/loop3 with opts: . [ 304.024938] erofs: unmounted for /dev/loop0 [ 304.033428] erofs: read_super, device -> /dev/loop2 [ 304.043399] erofs: read_super, device -> /dev/loop5 [ 304.048433] erofs: options -> [ 304.052254] erofs: mounted on /dev/loop4 with opts: . [ 304.065497] erofs: options -> [ 304.065880] erofs: options -> [ 304.069044] erofs: root inode @ nid 36 [ 304.078166] erofs: root inode @ nid 36 [ 304.078169] erofs: mounted on /dev/loop2 with opts: . [ 304.078627] erofs: root inode @ nid 36 [ 304.084576] erofs: mounted on /dev/loop5 with opts: . [ 304.090099] erofs: mounted on /dev/loop1 with opts: . [ 304.121738] erofs: unmounted for /dev/loop3 [ 304.126350] erofs: unmounted for /dev/loop1 [ 304.131932] erofs: unmounted for /dev/loop4 [ 304.137420] erofs: unmounted for /dev/loop2 [ 304.137741] erofs: read_super, device -> /dev/loop0 [ 304.142792] erofs: unmounted for /dev/loop5 [ 304.155292] erofs: options -> [ 304.159191] erofs: root inode @ nid 36 [ 304.163880] erofs: mounted on /dev/loop0 with opts: . [ 304.350703] erofs: read_super, device -> /dev/loop4 [ 304.354006] erofs: read_super, device -> /dev/loop3 [ 304.355744] erofs: options -> [ 304.357641] erofs: read_super, device -> /dev/loop5 [ 304.361457] erofs: options -> [ 304.373647] erofs: root inode @ nid 36 [ 304.378006] erofs: unmounted for /dev/loop0 [ 304.380074] erofs: root inode @ nid 36 [ 304.386799] erofs: mounted on /dev/loop3 with opts: . [ 304.393001] erofs: options -> [ 304.397090] erofs: root inode @ nid 36 [ 304.399329] erofs: mounted on /dev/loop4 with opts: . [ 304.402784] erofs: mounted on /dev/loop5 with opts: . [ 304.429615] erofs: read_super, device -> /dev/loop1 [ 304.434661] erofs: options -> [ 304.445960] erofs: unmounted for /dev/loop3 [ 304.449422] erofs: root inode @ nid 36 [ 304.454360] erofs: mounted on /dev/loop1 with opts: . [ 304.488597] erofs: read_super, device -> /dev/loop2 [ 304.498168] erofs: options -> [ 304.513211] erofs: root inode @ nid 36 [ 304.517391] erofs: unmounted for /dev/loop5 [ 304.524699] erofs: read_super, device -> /dev/loop0 [ 304.532090] erofs: mounted on /dev/loop2 with opts: . [ 304.535060] erofs: options -> [ 304.538119] erofs: unmounted for /dev/loop4 [ 304.543021] erofs: root inode @ nid 36 [ 304.545218] erofs: unmounted for /dev/loop1 [ 304.549194] erofs: mounted on /dev/loop0 with opts: . [ 304.642802] erofs: read_super, device -> /dev/loop3 [ 304.649186] erofs: options -> [ 304.655835] erofs: unmounted for /dev/loop2 [ 304.656045] erofs: read_super, device -> /dev/loop5 [ 304.665603] erofs: unmounted for /dev/loop0 [ 304.671949] erofs: root inode @ nid 36 [ 304.677092] erofs: options -> [ 304.681938] erofs: mounted on /dev/loop3 with opts: . [ 304.687739] erofs: root inode @ nid 36 [ 304.706344] erofs: read_super, device -> /dev/loop0 [ 304.712929] erofs: unmounted for /dev/loop3 [ 304.717544] erofs: options -> [ 304.721396] erofs: root inode @ nid 36 [ 304.725439] erofs: mounted on /dev/loop5 with opts: . [ 304.725601] erofs: mounted on /dev/loop0 with opts: . [ 304.771049] erofs: unmounted for /dev/loop0 [ 304.776072] erofs: read_super, device -> /dev/loop4 [ 304.784553] audit: type=1800 audit(1635232450.866:215): pid=8549 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 304.785801] erofs: options -> [ 304.808516] erofs: unmounted for /dev/loop5 [ 304.814054] erofs: read_super, device -> /dev/loop3 [ 304.819222] erofs: options -> [ 304.828106] erofs: root inode @ nid 36 [ 304.831181] erofs: root inode @ nid 36 [ 304.832804] erofs: mounted on /dev/loop3 with opts: . [ 304.837181] erofs: mounted on /dev/loop4 with opts: . [ 304.883494] erofs: read_super, device -> /dev/loop2 [ 304.888558] erofs: options -> [ 304.892094] erofs: read_super, device -> /dev/loop1 [ 304.900459] erofs: options -> [ 304.911696] erofs: root inode @ nid 36 [ 304.918185] erofs: read_super, device -> /dev/loop5 [ 304.924252] erofs: root inode @ nid 36 [ 304.924810] erofs: unmounted for /dev/loop3 [ 304.928384] erofs: options -> [ 304.935922] erofs: unmounted for /dev/loop4 [ 304.940835] erofs: mounted on /dev/loop1 with opts: . [ 304.946483] erofs: mounted on /dev/loop2 with opts: . [ 304.953465] erofs: root inode @ nid 36 [ 304.957870] erofs: mounted on /dev/loop5 with opts: . [ 304.970418] erofs: read_super, device -> /dev/loop0 [ 304.982991] erofs: unmounted for /dev/loop5 [ 304.998503] erofs: options -> [ 305.003116] erofs: root inode @ nid 36 [ 305.007148] erofs: mounted on /dev/loop0 with opts: . [ 305.035050] erofs: unmounted for /dev/loop2 [ 305.039730] erofs: unmounted for /dev/loop1 [ 305.111120] erofs: read_super, device -> /dev/loop3 [ 305.116401] erofs: options -> [ 305.125675] erofs: root inode @ nid 36 [ 305.130476] erofs: mounted on /dev/loop3 with opts: . 2021/10/26 07:14:11 executed programs: 4720 [ 305.157037] erofs: read_super, device -> /dev/loop4 [ 305.164299] erofs: unmounted for /dev/loop0 [ 305.172774] erofs: options -> [ 305.184502] erofs: root inode @ nid 36 [ 305.190607] erofs: mounted on /dev/loop4 with opts: . [ 305.193417] erofs: read_super, device -> /dev/loop5 [ 305.208171] erofs: read_super, device -> /dev/loop1 [ 305.213764] erofs: options -> [ 305.217312] erofs: root inode @ nid 36 [ 305.230937] erofs: options -> [ 305.231087] erofs: read_super, device -> /dev/loop2 [ 305.242551] erofs: options -> [ 305.246155] erofs: root inode @ nid 36 [ 305.251059] erofs: unmounted for /dev/loop3 [ 305.255760] erofs: root inode @ nid 36 [ 305.255814] erofs: unmounted for /dev/loop4 [ 305.263298] erofs: mounted on /dev/loop1 with opts: . [ 305.267380] erofs: mounted on /dev/loop5 with opts: . [ 305.275818] erofs: mounted on /dev/loop2 with opts: . [ 305.347106] erofs: read_super, device -> /dev/loop0 [ 305.353208] erofs: options -> [ 305.360844] erofs: unmounted for /dev/loop5 [ 305.364470] erofs: read_super, device -> /dev/loop3 [ 305.371605] erofs: options -> [ 305.371631] erofs: unmounted for /dev/loop2 [ 305.386205] erofs: unmounted for /dev/loop1 [ 305.387501] erofs: root inode @ nid 36 [ 305.399794] erofs: root inode @ nid 36 [ 305.403849] erofs: mounted on /dev/loop0 with opts: . [ 305.410144] erofs: mounted on /dev/loop3 with opts: . [ 305.430299] erofs: unmounted for /dev/loop0 [ 305.542431] erofs: read_super, device -> /dev/loop4 [ 305.554375] erofs: read_super, device -> /dev/loop5 [ 305.568356] erofs: read_super, device -> /dev/loop1 [ 305.576545] erofs: unmounted for /dev/loop3 [ 305.580946] erofs: read_super, device -> /dev/loop2 [ 305.580951] erofs: options -> [ 305.581143] erofs: root inode @ nid 36 [ 305.593687] erofs: options -> [ 305.594024] erofs: options -> [ 305.600231] erofs: options -> [ 305.600286] erofs: root inode @ nid 36 [ 305.604399] erofs: root inode @ nid 36 [ 305.611932] erofs: mounted on /dev/loop4 with opts: . [ 305.661407] erofs: read_super, device -> /dev/loop0 [ 305.666825] erofs: mounted on /dev/loop5 with opts: . [ 305.676809] erofs: root inode @ nid 36 [ 305.687557] erofs: unmounted for /dev/loop4 [ 305.693332] erofs: options -> [ 305.698137] erofs: mounted on /dev/loop2 with opts: . [ 305.703866] erofs: mounted on /dev/loop1 with opts: . [ 305.709128] erofs: root inode @ nid 36 [ 305.713986] erofs: mounted on /dev/loop0 with opts: . [ 305.737864] erofs: read_super, device -> /dev/loop3 [ 305.744775] erofs: unmounted for /dev/loop5 [ 305.749732] erofs: options -> [ 305.753366] erofs: root inode @ nid 36 [ 305.757547] erofs: mounted on /dev/loop3 with opts: . [ 305.763188] erofs: unmounted for /dev/loop1 [ 305.797188] erofs: unmounted for /dev/loop0 [ 305.801825] erofs: unmounted for /dev/loop3 [ 305.822128] erofs: read_super, device -> /dev/loop5 [ 305.835551] erofs: options -> [ 305.844613] erofs: root inode @ nid 36 [ 305.848635] erofs: unmounted for /dev/loop2 [ 305.848750] erofs: mounted on /dev/loop5 with opts: . [ 305.910207] erofs: read_super, device -> /dev/loop4 [ 305.926004] erofs: options -> [ 305.934566] erofs: root inode @ nid 36 [ 305.938971] erofs: mounted on /dev/loop4 with opts: . [ 305.961162] erofs: read_super, device -> /dev/loop1 [ 305.966207] erofs: options -> [ 305.968050] erofs: read_super, device -> /dev/loop3 [ 305.975048] erofs: options -> [ 305.982782] erofs: unmounted for /dev/loop5 [ 305.988728] erofs: read_super, device -> /dev/loop0 [ 305.998229] erofs: unmounted for /dev/loop4 [ 306.009411] erofs: root inode @ nid 36 [ 306.014821] erofs: options -> [ 306.018885] erofs: root inode @ nid 36 [ 306.022278] erofs: mounted on /dev/loop3 with opts: . [ 306.026620] erofs: mounted on /dev/loop1 with opts: . [ 306.030587] erofs: root inode @ nid 36 [ 306.037431] erofs: mounted on /dev/loop0 with opts: . [ 306.082679] erofs: read_super, device -> /dev/loop2 [ 306.083110] erofs: unmounted for /dev/loop0 [ 306.087727] erofs: options -> [ 306.096212] erofs: unmounted for /dev/loop3 [ 306.101167] erofs: root inode @ nid 36 [ 306.109179] erofs: unmounted for /dev/loop1 [ 306.112211] erofs: mounted on /dev/loop2 with opts: . [ 306.130761] erofs: read_super, device -> /dev/loop4 [ 306.133683] erofs: read_super, device -> /dev/loop5 [ 306.141242] erofs: options -> [ 306.143711] erofs: options -> [ 306.144758] erofs: root inode @ nid 36 [ 306.152743] erofs: mounted on /dev/loop5 with opts: . [ 306.158483] erofs: root inode @ nid 36 [ 306.169164] erofs: mounted on /dev/loop4 with opts: . [ 306.212561] erofs: unmounted for /dev/loop2 [ 306.219511] erofs: unmounted for /dev/loop4 [ 306.220289] erofs: unmounted for /dev/loop5 [ 306.250311] erofs: read_super, device -> /dev/loop3 [ 306.255382] erofs: options -> [ 306.258843] erofs: root inode @ nid 36 [ 306.264179] erofs: mounted on /dev/loop3 with opts: . [ 306.321686] erofs: read_super, device -> /dev/loop1 [ 306.328118] erofs: read_super, device -> /dev/loop4 [ 306.333683] erofs: options -> [ 306.335664] erofs: read_super, device -> /dev/loop0 [ 306.343185] erofs: unmounted for /dev/loop3 [ 306.344253] erofs: root inode @ nid 36 [ 306.351909] erofs: options -> [ 306.353505] erofs: mounted on /dev/loop4 with opts: . [ 306.361699] erofs: options -> [ 306.363200] erofs: read_super, device -> /dev/loop5 [ 306.370471] erofs: options -> [ 306.373970] erofs: root inode @ nid 36 [ 306.376147] erofs: root inode @ nid 36 [ 306.382937] erofs: root inode @ nid 36 [ 306.384331] erofs: mounted on /dev/loop5 with opts: . [ 306.395393] erofs: mounted on /dev/loop1 with opts: . [ 306.401202] erofs: mounted on /dev/loop0 with opts: . [ 306.410607] erofs: unmounted for /dev/loop4 [ 306.415920] erofs: read_super, device -> /dev/loop2 [ 306.422226] erofs: unmounted for /dev/loop5 [ 306.426771] erofs: options -> [ 306.430946] erofs: root inode @ nid 36 [ 306.435062] erofs: mounted on /dev/loop2 with opts: . [ 306.466510] erofs: unmounted for /dev/loop1 [ 306.471191] erofs: unmounted for /dev/loop0 [ 306.521069] erofs: unmounted for /dev/loop2 [ 306.633754] erofs: read_super, device -> /dev/loop3 [ 306.638937] erofs: options -> [ 306.644690] erofs: read_super, device -> /dev/loop4 [ 306.654759] erofs: options -> [ 306.659410] erofs: read_super, device -> /dev/loop0 [ 306.664436] erofs: options -> [ 306.667884] erofs: root inode @ nid 36 [ 306.671915] erofs: root inode @ nid 36 [ 306.685463] erofs: root inode @ nid 36 [ 306.691133] erofs: mounted on /dev/loop4 with opts: . [ 306.693339] erofs: read_super, device -> /dev/loop5 [ 306.702486] erofs: mounted on /dev/loop0 with opts: . [ 306.709124] erofs: options -> [ 306.711191] erofs: read_super, device -> /dev/loop2 [ 306.716824] erofs: mounted on /dev/loop3 with opts: . [ 306.723437] erofs: root inode @ nid 36 [ 306.724500] erofs: unmounted for /dev/loop4 [ 306.742517] erofs: mounted on /dev/loop5 with opts: . [ 306.745020] erofs: options -> [ 306.755238] erofs: unmounted for /dev/loop0 [ 306.760992] erofs: root inode @ nid 36 [ 306.765368] erofs: mounted on /dev/loop2 with opts: . [ 306.853226] erofs: read_super, device -> /dev/loop1 [ 306.855143] erofs: unmounted for /dev/loop3 [ 306.858306] erofs: options -> [ 306.861290] erofs: read_super, device -> /dev/loop0 [ 306.871154] erofs: root inode @ nid 36 [ 306.875530] erofs: unmounted for /dev/loop5 [ 306.875584] erofs: unmounted for /dev/loop2 [ 306.887501] erofs: mounted on /dev/loop1 with opts: . [ 306.887832] erofs: options -> [ 306.896869] erofs: root inode @ nid 36 [ 306.901552] erofs: mounted on /dev/loop0 with opts: . [ 306.955742] erofs: read_super, device -> /dev/loop4 [ 306.961995] erofs: options -> [ 306.965631] erofs: root inode @ nid 36 [ 306.976301] erofs: mounted on /dev/loop4 with opts: . [ 307.000762] erofs: read_super, device -> /dev/loop5 [ 307.005805] erofs: options -> [ 307.015660] erofs: read_super, device -> /dev/loop2 [ 307.025331] erofs: options -> [ 307.026850] erofs: read_super, device -> /dev/loop3 [ 307.032191] erofs: root inode @ nid 36 [ 307.040203] erofs: mounted on /dev/loop2 with opts: . [ 307.053936] erofs: unmounted for /dev/loop0 [ 307.058684] erofs: unmounted for /dev/loop1 [ 307.079797] erofs: unmounted for /dev/loop2 [ 307.086396] erofs: options -> [ 307.106210] erofs: unmounted for /dev/loop4 [ 307.109038] erofs: root inode @ nid 36 [ 307.123279] erofs: mounted on /dev/loop5 with opts: . [ 307.133477] erofs: root inode @ nid 36 [ 307.145673] erofs: mounted on /dev/loop3 with opts: . [ 307.173757] erofs: read_super, device -> /dev/loop2 [ 307.179786] erofs: read_super, device -> /dev/loop0 [ 307.195326] erofs: options -> [ 307.195404] erofs: unmounted for /dev/loop3 [ 307.201844] erofs: options -> [ 307.207440] erofs: unmounted for /dev/loop5 [ 307.209019] erofs: read_super, device -> /dev/loop4 [ 307.214696] erofs: read_super, device -> /dev/loop1 [ 307.218656] erofs: options -> [ 307.226012] erofs: options -> [ 307.230745] erofs: root inode @ nid 36 [ 307.233882] erofs: root inode @ nid 36 [ 307.235434] erofs: root inode @ nid 36 [ 307.238810] erofs: mounted on /dev/loop1 with opts: . [ 307.243285] erofs: mounted on /dev/loop0 with opts: . [ 307.254028] erofs: root inode @ nid 36 [ 307.258025] erofs: mounted on /dev/loop2 with opts: . [ 307.263606] erofs: mounted on /dev/loop4 with opts: . [ 307.303115] erofs: unmounted for /dev/loop0 [ 307.307984] erofs: unmounted for /dev/loop1 [ 307.315681] erofs: unmounted for /dev/loop2 [ 307.417766] erofs: read_super, device -> /dev/loop3 [ 307.424527] erofs: unmounted for /dev/loop4 [ 307.429276] erofs: options -> [ 307.435563] erofs: root inode @ nid 36 [ 307.446725] erofs: mounted on /dev/loop3 with opts: . [ 307.463802] erofs: read_super, device -> /dev/loop5 [ 307.464000] erofs: read_super, device -> /dev/loop1 [ 307.468863] erofs: options -> [ 307.477440] erofs: options -> [ 307.477449] erofs: read_super, device -> /dev/loop2 [ 307.487290] erofs: root inode @ nid 36 [ 307.491191] erofs: options -> [ 307.491379] erofs: root inode @ nid 36 [ 307.491502] erofs: mounted on /dev/loop2 with opts: . [ 307.496391] erofs: mounted on /dev/loop1 with opts: . [ 307.513776] erofs: root inode @ nid 36 [ 307.517399] erofs: read_super, device -> /dev/loop4 [ 307.519553] erofs: read_super, device -> /dev/loop0 [ 307.522974] erofs: unmounted for /dev/loop2 [ 307.527696] erofs: options -> [ 307.535533] erofs: options -> [ 307.543098] erofs: root inode @ nid 36 [ 307.546850] erofs: mounted on /dev/loop5 with opts: . [ 307.547307] erofs: mounted on /dev/loop4 with opts: . [ 307.553711] erofs: unmounted for /dev/loop3 [ 307.562239] erofs: root inode @ nid 36 [ 307.567438] erofs: mounted on /dev/loop0 with opts: . [ 307.612513] erofs: read_super, device -> /dev/loop3 [ 307.621301] erofs: options -> [ 307.624792] erofs: root inode @ nid 36 [ 307.628932] erofs: unmounted for /dev/loop1 [ 307.629115] erofs: unmounted for /dev/loop5 [ 307.634998] erofs: unmounted for /dev/loop4 [ 307.642591] erofs: unmounted for /dev/loop0 [ 307.649043] erofs: mounted on /dev/loop3 with opts: . [ 307.730063] erofs: read_super, device -> /dev/loop2 [ 307.736526] erofs: options -> [ 307.740631] erofs: root inode @ nid 36 [ 307.745407] erofs: mounted on /dev/loop2 with opts: . [ 307.766345] erofs: unmounted for /dev/loop3 [ 307.791052] erofs: read_super, device -> /dev/loop5 [ 307.796477] erofs: read_super, device -> /dev/loop0 [ 307.803832] erofs: options -> [ 307.813156] erofs: unmounted for /dev/loop2 [ 307.822261] erofs: options -> [ 307.822745] erofs: root inode @ nid 36 [ 307.829682] erofs: root inode @ nid 36 [ 307.838793] erofs: mounted on /dev/loop0 with opts: . [ 307.843926] erofs: mounted on /dev/loop5 with opts: . [ 307.855163] erofs: read_super, device -> /dev/loop1 [ 307.861558] erofs: options -> [ 307.882842] erofs: read_super, device -> /dev/loop4 [ 307.893198] erofs: unmounted for /dev/loop5 [ 307.898132] erofs: options -> [ 307.906573] erofs: root inode @ nid 36 [ 307.911660] erofs: root inode @ nid 36 [ 307.915838] erofs: mounted on /dev/loop1 with opts: . [ 307.926421] erofs: read_super, device -> /dev/loop2 [ 307.932059] erofs: read_super, device -> /dev/loop3 [ 307.940760] erofs: mounted on /dev/loop4 with opts: . [ 307.946929] erofs: unmounted for /dev/loop0 [ 307.954696] erofs: options -> [ 307.962489] erofs: options -> [ 307.965953] erofs: root inode @ nid 36 [ 307.975402] erofs: root inode @ nid 36 [ 307.976091] erofs: mounted on /dev/loop3 with opts: . [ 307.980824] erofs: mounted on /dev/loop2 with opts: . [ 308.011979] erofs: unmounted for /dev/loop1 [ 308.018574] erofs: read_super, device -> /dev/loop5 [ 308.024731] erofs: unmounted for /dev/loop4 [ 308.025248] erofs: options -> [ 308.032408] erofs: unmounted for /dev/loop3 [ 308.038305] erofs: root inode @ nid 36 [ 308.043328] erofs: mounted on /dev/loop5 with opts: . [ 308.053492] erofs: read_super, device -> /dev/loop0 [ 308.063497] erofs: options -> [ 308.066985] erofs: root inode @ nid 36 [ 308.071491] erofs: mounted on /dev/loop0 with opts: . [ 308.125022] audit: type=1800 audit(1635232454.207:216): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 [ 308.166188] erofs: unmounted for /dev/loop2 [ 308.166205] erofs: unmounted for /dev/loop5 [ 308.171870] erofs: unmounted for /dev/loop0 [ 308.184768] erofs: read_super, device -> /dev/loop3 [ 308.201933] erofs: options -> [ 308.207069] erofs: root inode @ nid 36 [ 308.211738] erofs: mounted on /dev/loop3 with opts: . [ 308.259823] erofs: read_super, device -> /dev/loop1 [ 308.265150] erofs: options -> [ 308.268729] erofs: root inode @ nid 36 [ 308.273333] erofs: mounted on /dev/loop1 with opts: . [ 308.299821] erofs: read_super, device -> /dev/loop4 [ 308.305411] erofs: options -> [ 308.314868] erofs: unmounted for /dev/loop3 [ 308.315331] erofs: read_super, device -> /dev/loop2 [ 308.324838] erofs: root inode @ nid 36 [ 308.328932] erofs: options -> [ 308.333594] erofs: mounted on /dev/loop4 with opts: . [ 308.338993] erofs: root inode @ nid 36 [ 308.343594] erofs: mounted on /dev/loop2 with opts: . [ 308.377623] erofs: unmounted for /dev/loop1 [ 308.377667] erofs: read_super, device -> /dev/loop0 [ 308.387208] erofs: unmounted for /dev/loop4 [ 308.389591] erofs: read_super, device -> /dev/loop5 [ 308.396586] erofs: options -> [ 308.399980] erofs: options -> [ 308.403374] erofs: root inode @ nid 36 [ 308.407535] erofs: root inode @ nid 36 [ 308.413215] erofs: mounted on /dev/loop0 with opts: . [ 308.418506] erofs: mounted on /dev/loop5 with opts: . [ 308.472123] erofs: unmounted for /dev/loop2 [ 308.476797] erofs: unmounted for /dev/loop5 [ 308.480510] erofs: read_super, device -> /dev/loop4 [ 308.486342] erofs: options -> [ 308.486471] erofs: unmounted for /dev/loop0 [ 308.495219] erofs: root inode @ nid 36 [ 308.500442] erofs: mounted on /dev/loop4 with opts: . [ 308.553231] erofs: read_super, device -> /dev/loop3 [ 308.558589] erofs: read_super, device -> /dev/loop1 [ 308.570132] erofs: unmounted for /dev/loop4 [ 308.576491] erofs: read_super, device -> /dev/loop5 [ 308.578213] erofs: options -> [ 308.581907] erofs: options -> [ 308.586745] erofs: options -> [ 308.588280] erofs: root inode @ nid 36 [ 308.594685] erofs: root inode @ nid 36 [ 308.596507] erofs: mounted on /dev/loop5 with opts: . [ 308.613078] erofs: root inode @ nid 36 [ 308.617154] erofs: mounted on /dev/loop1 with opts: . [ 308.619927] erofs: mounted on /dev/loop3 with opts: . [ 308.641070] erofs: unmounted for /dev/loop5 [ 308.654257] erofs: unmounted for /dev/loop1 [ 308.688439] erofs: unmounted for /dev/loop3 [ 308.713520] erofs: read_super, device -> /dev/loop2 [ 308.718684] erofs: options -> [ 308.724035] erofs: read_super, device -> /dev/loop4 [ 308.728018] erofs: read_super, device -> /dev/loop5 [ 308.734435] erofs: read_super, device -> /dev/loop0 [ 308.750489] erofs: options -> [ 308.753425] erofs: options -> [ 308.753758] erofs: root inode @ nid 36 [ 308.763104] erofs: options -> [ 308.767092] erofs: root inode @ nid 36 [ 308.773327] erofs: root inode @ nid 36 [ 308.777640] erofs: root inode @ nid 36 [ 308.779046] erofs: mounted on /dev/loop4 with opts: . [ 308.782164] erofs: mounted on /dev/loop5 with opts: . [ 308.809969] erofs: mounted on /dev/loop2 with opts: . [ 308.816793] erofs: mounted on /dev/loop0 with opts: . [ 308.824215] erofs: read_super, device -> /dev/loop1 [ 308.832934] erofs: unmounted for /dev/loop4 [ 308.863754] erofs: options -> [ 308.867724] erofs: root inode @ nid 36 [ 308.875507] erofs: mounted on /dev/loop1 with opts: . [ 308.890735] erofs: read_super, device -> /dev/loop3 [ 308.898286] erofs: options -> [ 308.901710] erofs: read_super, device -> /dev/loop4 [ 308.901715] erofs: options -> [ 308.914637] erofs: root inode @ nid 36 [ 308.919033] erofs: root inode @ nid 36 [ 308.923202] erofs: mounted on /dev/loop4 with opts: . [ 308.923419] erofs: unmounted for /dev/loop2 [ 308.934086] erofs: unmounted for /dev/loop5 [ 308.938623] erofs: unmounted for /dev/loop0 [ 308.943995] erofs: unmounted for /dev/loop1 [ 308.945108] erofs: mounted on /dev/loop3 with opts: . [ 308.976936] erofs: unmounted for /dev/loop4 [ 309.110245] erofs: read_super, device -> /dev/loop0 [ 309.112793] erofs: read_super, device -> /dev/loop4 [ 309.123364] erofs: read_super, device -> /dev/loop5 [ 309.128402] erofs: options -> [ 309.129988] erofs: options -> [ 309.136796] erofs: root inode @ nid 36 [ 309.137503] erofs: unmounted for /dev/loop3 [ 309.145547] erofs: options -> [ 309.151811] erofs: mounted on /dev/loop0 with opts: . [ 309.154363] erofs: root inode @ nid 36 [ 309.170805] erofs: read_super, device -> /dev/loop1 [ 309.172300] erofs: read_super, device -> /dev/loop2 [ 309.176046] erofs: options -> [ 309.176078] erofs: root inode @ nid 36 [ 309.176130] erofs: mounted on /dev/loop1 with opts: . [ 309.202367] erofs: root inode @ nid 36 [ 309.206727] audit: type=1800 audit(1635232455.287:217): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 309.211241] erofs: mounted on /dev/loop4 with opts: . [ 309.230126] erofs: mounted on /dev/loop5 with opts: . [ 309.242577] erofs: unmounted for /dev/loop1 [ 309.247459] erofs: unmounted for /dev/loop0 [ 309.252964] erofs: options -> [ 309.256313] erofs: root inode @ nid 36 [ 309.261898] erofs: mounted on /dev/loop2 with opts: . [ 309.325427] erofs: unmounted for /dev/loop4 [ 309.332788] erofs: read_super, device -> /dev/loop3 [ 309.337823] erofs: options -> [ 309.338728] erofs: read_super, device -> /dev/loop0 [ 309.346215] erofs: options -> [ 309.350267] erofs: root inode @ nid 36 [ 309.352039] erofs: unmounted for /dev/loop5 [ 309.366945] erofs: mounted on /dev/loop0 with opts: . [ 309.385554] erofs: root inode @ nid 36 [ 309.389844] erofs: mounted on /dev/loop3 with opts: . [ 309.420650] erofs: unmounted for /dev/loop0 [ 309.466410] erofs: unmounted for /dev/loop2 [ 309.471857] erofs: unmounted for /dev/loop3 [ 309.472253] erofs: read_super, device -> /dev/loop5 [ 309.486972] erofs: options -> [ 309.491265] erofs: root inode @ nid 36 [ 309.495450] erofs: mounted on /dev/loop5 with opts: . [ 309.540135] erofs: read_super, device -> /dev/loop4 [ 309.545403] erofs: read_super, device -> /dev/loop1 [ 309.550796] erofs: options -> [ 309.554363] erofs: options -> [ 309.568586] erofs: read_super, device -> /dev/loop0 [ 309.575042] erofs: root inode @ nid 36 [ 309.575648] erofs: unmounted for /dev/loop5 [ 309.580047] erofs: root inode @ nid 36 [ 309.588855] erofs: options -> [ 309.597469] erofs: root inode @ nid 36 [ 309.603388] erofs: read_super, device -> /dev/loop3 [ 309.608603] erofs: options -> [ 309.617432] erofs: mounted on /dev/loop1 with opts: . [ 309.624503] erofs: mounted on /dev/loop4 with opts: . [ 309.630757] erofs: mounted on /dev/loop0 with opts: . [ 309.636123] erofs: root inode @ nid 36 [ 309.643667] erofs: mounted on /dev/loop3 with opts: . [ 309.663328] erofs: read_super, device -> /dev/loop2 [ 309.668775] erofs: options -> [ 309.685324] erofs: unmounted for /dev/loop4 [ 309.691727] erofs: unmounted for /dev/loop1 [ 309.696205] erofs: unmounted for /dev/loop3 [ 309.700836] erofs: unmounted for /dev/loop0 [ 309.706358] erofs: root inode @ nid 36 [ 309.713330] erofs: mounted on /dev/loop2 with opts: . [ 309.863557] erofs: read_super, device -> /dev/loop1 [ 309.863722] erofs: read_super, device -> /dev/loop0 [ 309.868605] erofs: options -> [ 309.881984] erofs: read_super, device -> /dev/loop5 [ 309.886541] erofs: options -> [ 309.895688] erofs: unmounted for /dev/loop2 [ 309.896280] erofs: options -> [ 309.913041] erofs: root inode @ nid 36 [ 309.924991] erofs: root inode @ nid 36 [ 309.927353] erofs: root inode @ nid 36 [ 309.931307] erofs: mounted on /dev/loop5 with opts: . [ 309.935404] erofs: mounted on /dev/loop0 with opts: . [ 309.942928] erofs: mounted on /dev/loop1 with opts: . [ 309.961422] erofs: read_super, device -> /dev/loop3 [ 309.966471] erofs: options -> [ 309.979903] erofs: unmounted for /dev/loop5 [ 309.984536] erofs: unmounted for /dev/loop1 [ 309.988961] erofs: unmounted for /dev/loop0 [ 309.996201] erofs: root inode @ nid 36 [ 310.004405] erofs: mounted on /dev/loop3 with opts: . [ 310.020913] erofs: read_super, device -> /dev/loop4 [ 310.026713] erofs: options -> [ 310.031711] erofs: root inode @ nid 36 [ 310.035794] erofs: mounted on /dev/loop4 with opts: . [ 310.123914] erofs: read_super, device -> /dev/loop2 [ 310.128957] erofs: options -> [ 310.139349] erofs: unmounted for /dev/loop4 [ 310.156736] erofs: unmounted for /dev/loop3 [ 310.165078] erofs: root inode @ nid 36 [ 310.174665] erofs: mounted on /dev/loop2 with opts: . [ 310.182942] erofs: read_super, device -> /dev/loop5 [ 310.188304] erofs: options -> [ 310.196674] erofs: root inode @ nid 36 [ 310.201462] erofs: mounted on /dev/loop5 with opts: . [ 310.217514] erofs: read_super, device -> /dev/loop0 2021/10/26 07:14:16 executed programs: 4814 [ 310.223454] erofs: read_super, device -> /dev/loop1 [ 310.228486] erofs: options -> [ 310.229188] erofs: options -> [ 310.237828] erofs: root inode @ nid 36 [ 310.245951] erofs: unmounted for /dev/loop2 [ 310.252109] erofs: mounted on /dev/loop0 with opts: . [ 310.253397] erofs: unmounted for /dev/loop5 [ 310.257672] erofs: root inode @ nid 36 [ 310.270634] erofs: mounted on /dev/loop1 with opts: . [ 310.287531] erofs: read_super, device -> /dev/loop4 [ 310.297635] erofs: unmounted for /dev/loop0 [ 310.305182] erofs: options -> [ 310.314615] erofs: root inode @ nid 36 [ 310.318661] erofs: mounted on /dev/loop4 with opts: . [ 310.364669] erofs: read_super, device -> /dev/loop3 [ 310.369997] erofs: read_super, device -> /dev/loop2 [ 310.381554] erofs: options -> [ 310.384907] erofs: unmounted for /dev/loop4 [ 310.389601] erofs: options -> [ 310.394149] erofs: unmounted for /dev/loop1 [ 310.399632] erofs: root inode @ nid 36 [ 310.403569] erofs: mounted on /dev/loop3 with opts: . [ 310.403576] erofs: root inode @ nid 36 [ 310.419628] erofs: mounted on /dev/loop2 with opts: . [ 310.455713] erofs: read_super, device -> /dev/loop5 [ 310.473233] audit: type=1800 audit(1635232456.557:218): pid=9282 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 310.482806] erofs: options -> [ 310.494402] erofs: unmounted for /dev/loop3 [ 310.494990] erofs: root inode @ nid 36 [ 310.505121] erofs: mounted on /dev/loop5 with opts: . [ 310.545934] erofs: read_super, device -> /dev/loop0 [ 310.549181] erofs: read_super, device -> /dev/loop1 [ 310.556818] erofs: options -> [ 310.557871] erofs: options -> [ 310.564850] erofs: root inode @ nid 36 [ 310.569643] erofs: root inode @ nid 36 [ 310.574879] erofs: mounted on /dev/loop1 with opts: . [ 310.575513] erofs: read_super, device -> /dev/loop4 [ 310.586572] erofs: unmounted for /dev/loop5 [ 310.627248] erofs: unmounted for /dev/loop2 [ 310.644402] erofs: mounted on /dev/loop0 with opts: . [ 310.652960] erofs: options -> [ 310.657840] erofs: unmounted for /dev/loop1 [ 310.668568] erofs: root inode @ nid 36 [ 310.677774] erofs: mounted on /dev/loop4 with opts: . [ 310.710353] erofs: read_super, device -> /dev/loop3 [ 310.714456] erofs: read_super, device -> /dev/loop5 [ 310.715812] erofs: options -> [ 310.725083] erofs: options -> [ 310.727850] erofs: root inode @ nid 36 [ 310.728699] erofs: root inode @ nid 36 [ 310.733259] erofs: mounted on /dev/loop3 with opts: . [ 310.737358] erofs: mounted on /dev/loop5 with opts: . [ 310.761423] erofs: read_super, device -> /dev/loop2 [ 310.766464] erofs: options -> [ 310.773006] erofs: unmounted for /dev/loop4 [ 310.778769] erofs: unmounted for /dev/loop5 [ 310.783072] erofs: read_super, device -> /dev/loop1 [ 310.783551] erofs: unmounted for /dev/loop0 [ 310.788219] erofs: options -> [ 310.798296] erofs: root inode @ nid 36 [ 310.803776] erofs: mounted on /dev/loop2 with opts: . [ 310.810692] erofs: root inode @ nid 36 [ 310.815972] erofs: mounted on /dev/loop1 with opts: . [ 310.924251] erofs: unmounted for /dev/loop3 [ 310.935410] erofs: unmounted for /dev/loop2 [ 310.940200] erofs: unmounted for /dev/loop1 [ 310.960063] erofs: read_super, device -> /dev/loop4 [ 310.962493] erofs: read_super, device -> /dev/loop5 [ 310.971307] erofs: options -> [ 310.975241] erofs: options -> [ 310.979098] erofs: root inode @ nid 36 [ 310.984794] erofs: mounted on /dev/loop5 with opts: . [ 310.987933] erofs: root inode @ nid 36 [ 310.994209] erofs: mounted on /dev/loop4 with opts: . [ 311.061857] erofs: read_super, device -> /dev/loop3 [ 311.068654] erofs: read_super, device -> /dev/loop0 [ 311.074866] erofs: read_super, device -> /dev/loop1 [ 311.077102] erofs: options -> [ 311.080600] erofs: options -> [ 311.087007] erofs: root inode @ nid 36 [ 311.087154] erofs: read_super, device -> /dev/loop2 [ 311.091707] erofs: mounted on /dev/loop1 with opts: . [ 311.099303] erofs: unmounted for /dev/loop4 [ 311.103735] erofs: options -> [ 311.111870] erofs: unmounted for /dev/loop5 [ 311.117314] erofs: options -> [ 311.118496] erofs: root inode @ nid 36 [ 311.126192] erofs: unmounted for /dev/loop1 [ 311.127286] erofs: root inode @ nid 36 [ 311.131107] erofs: root inode @ nid 36 [ 311.143123] erofs: mounted on /dev/loop3 with opts: . [ 311.144324] erofs: mounted on /dev/loop2 with opts: . [ 311.154248] erofs: mounted on /dev/loop0 with opts: . [ 311.210873] erofs: read_super, device -> /dev/loop5 [ 311.218642] erofs: options -> [ 311.222220] erofs: unmounted for /dev/loop0 [ 311.226890] erofs: unmounted for /dev/loop2 [ 311.232004] erofs: unmounted for /dev/loop3 [ 311.241291] erofs: root inode @ nid 36 [ 311.246165] erofs: mounted on /dev/loop5 with opts: . [ 311.305405] erofs: read_super, device -> /dev/loop4 [ 311.311578] erofs: options -> [ 311.315057] erofs: root inode @ nid 36 [ 311.319274] erofs: mounted on /dev/loop4 with opts: . [ 311.360970] erofs: read_super, device -> /dev/loop0 [ 311.366008] erofs: options -> [ 311.369498] erofs: read_super, device -> /dev/loop1 [ 311.374854] erofs: unmounted for /dev/loop4 [ 311.376760] erofs: options -> [ 311.384847] erofs: unmounted for /dev/loop5 [ 311.391239] erofs: root inode @ nid 36 [ 311.395346] erofs: root inode @ nid 36 [ 311.400470] erofs: mounted on /dev/loop0 with opts: . [ 311.405989] erofs: mounted on /dev/loop1 with opts: . [ 311.410082] erofs: read_super, device -> /dev/loop2 [ 311.416197] erofs: options -> [ 311.421289] erofs: root inode @ nid 36 [ 311.425452] erofs: mounted on /dev/loop2 with opts: . [ 311.442169] erofs: read_super, device -> /dev/loop3 [ 311.447331] erofs: options -> [ 311.457095] erofs: unmounted for /dev/loop2 [ 311.459179] erofs: root inode @ nid 36 [ 311.466506] erofs: unmounted for /dev/loop1 [ 311.471747] erofs: unmounted for /dev/loop0 [ 311.472036] erofs: mounted on /dev/loop3 with opts: . [ 311.572104] erofs: read_super, device -> /dev/loop4 [ 311.577143] erofs: options -> [ 311.587752] erofs: read_super, device -> /dev/loop5 [ 311.595655] erofs: unmounted for /dev/loop3 [ 311.606547] erofs: options -> [ 311.612610] erofs: root inode @ nid 36 [ 311.616706] erofs: mounted on /dev/loop4 with opts: . [ 311.622880] erofs: root inode @ nid 36 [ 311.626828] erofs: mounted on /dev/loop5 with opts: . [ 311.634715] erofs: read_super, device -> /dev/loop1 [ 311.640025] erofs: read_super, device -> /dev/loop0 [ 311.647948] erofs: options -> [ 311.653958] erofs: options -> [ 311.657190] erofs: root inode @ nid 36 [ 311.662420] erofs: unmounted for /dev/loop4 [ 311.674794] erofs: root inode @ nid 36 [ 311.678320] erofs: mounted on /dev/loop1 with opts: . [ 311.680985] erofs: mounted on /dev/loop0 with opts: . [ 311.692896] erofs: read_super, device -> /dev/loop2 [ 311.697967] erofs: options -> [ 311.703754] erofs: unmounted for /dev/loop5 [ 311.712721] erofs: unmounted for /dev/loop0 [ 311.722669] erofs: root inode @ nid 36 [ 311.727509] erofs: mounted on /dev/loop2 with opts: . [ 311.779650] erofs: read_super, device -> /dev/loop3 [ 311.798944] erofs: options -> [ 311.799046] erofs: unmounted for /dev/loop1 [ 311.802191] erofs: root inode @ nid 36 [ 311.802240] erofs: mounted on /dev/loop3 with opts: . [ 311.812203] erofs: unmounted for /dev/loop2 [ 311.826147] erofs: read_super, device -> /dev/loop4 [ 311.834860] erofs: options -> [ 311.841334] erofs: root inode @ nid 36 [ 311.845529] erofs: mounted on /dev/loop4 with opts: . [ 311.890377] erofs: read_super, device -> /dev/loop5 [ 311.911865] erofs: options -> [ 311.917507] erofs: unmounted for /dev/loop4 [ 311.925113] erofs: read_super, device -> /dev/loop0 [ 311.929625] erofs: read_super, device -> /dev/loop1 [ 311.940737] erofs: options -> [ 311.947482] erofs: root inode @ nid 36 [ 311.948244] erofs: unmounted for /dev/loop3 [ 311.956330] erofs: mounted on /dev/loop1 with opts: . [ 311.963363] erofs: root inode @ nid 36 [ 311.969883] erofs: mounted on /dev/loop5 with opts: . [ 311.975269] erofs: unmounted for /dev/loop1 [ 311.976112] erofs: options -> [ 311.984773] erofs: root inode @ nid 36 [ 311.989777] erofs: mounted on /dev/loop0 with opts: . [ 312.083819] erofs: unmounted for /dev/loop5 [ 312.089015] erofs: unmounted for /dev/loop0 [ 312.095320] erofs: read_super, device -> /dev/loop4 [ 312.104628] erofs: options -> [ 312.108556] erofs: root inode @ nid 36 [ 312.114252] erofs: mounted on /dev/loop4 with opts: . [ 312.169394] erofs: read_super, device -> /dev/loop2 [ 312.171840] erofs: read_super, device -> /dev/loop3 [ 312.174596] erofs: options -> [ 312.183948] erofs: options -> [ 312.192453] erofs: unmounted for /dev/loop4 [ 312.197773] erofs: root inode @ nid 36 [ 312.201449] erofs: root inode @ nid 36 [ 312.206456] erofs: mounted on /dev/loop3 with opts: . [ 312.212016] erofs: mounted on /dev/loop2 with opts: . [ 312.218091] erofs: read_super, device -> /dev/loop1 [ 312.226158] erofs: options -> [ 312.232454] erofs: root inode @ nid 36 [ 312.242035] erofs: read_super, device -> /dev/loop5 [ 312.264441] erofs: unmounted for /dev/loop3 [ 312.264479] erofs: unmounted for /dev/loop2 [ 312.273848] erofs: mounted on /dev/loop1 with opts: . [ 312.282032] erofs: options -> [ 312.285563] erofs: root inode @ nid 36 [ 312.292857] erofs: mounted on /dev/loop5 with opts: . [ 312.329103] erofs: read_super, device -> /dev/loop0 [ 312.333539] erofs: read_super, device -> /dev/loop2 [ 312.335828] erofs: options -> [ 312.345116] erofs: options -> [ 312.346979] erofs: read_super, device -> /dev/loop4 [ 312.348691] erofs: root inode @ nid 36 [ 312.358703] erofs: read_super, device -> /dev/loop3 [ 312.361292] erofs: mounted on /dev/loop2 with opts: . [ 312.370076] erofs: unmounted for /dev/loop5 [ 312.374124] erofs: options -> [ 312.378423] erofs: unmounted for /dev/loop1 [ 312.394959] erofs: options -> [ 312.396196] erofs: root inode @ nid 36 [ 312.398353] erofs: root inode @ nid 36 [ 312.403126] erofs: mounted on /dev/loop3 with opts: . [ 312.408417] erofs: root inode @ nid 36 [ 312.412222] erofs: mounted on /dev/loop0 with opts: . [ 312.421508] erofs: mounted on /dev/loop4 with opts: . [ 312.482514] erofs: read_super, device -> /dev/loop5 [ 312.487555] erofs: options -> [ 312.492606] erofs: unmounted for /dev/loop2 [ 312.497518] erofs: unmounted for /dev/loop4 [ 312.502989] erofs: unmounted for /dev/loop0 [ 312.503005] erofs: root inode @ nid 36 [ 312.512847] erofs: unmounted for /dev/loop3 [ 312.513109] erofs: mounted on /dev/loop5 with opts: . [ 312.648201] erofs: read_super, device -> /dev/loop3 [ 312.654848] erofs: read_super, device -> /dev/loop1 [ 312.659106] erofs: unmounted for /dev/loop5 [ 312.660509] erofs: options -> [ 312.668942] erofs: options -> [ 312.675772] erofs: root inode @ nid 36 [ 312.684217] erofs: root inode @ nid 36 [ 312.688457] erofs: mounted on /dev/loop3 with opts: . [ 312.698367] erofs: mounted on /dev/loop1 with opts: . [ 312.737343] erofs: read_super, device -> /dev/loop0 [ 312.747490] erofs: options -> [ 312.754462] erofs: unmounted for /dev/loop3 [ 312.755434] erofs: root inode @ nid 36 [ 312.763285] erofs: unmounted for /dev/loop1 [ 312.779964] erofs: mounted on /dev/loop0 with opts: . [ 312.819619] erofs: read_super, device -> /dev/loop4 [ 312.830244] erofs: read_super, device -> /dev/loop5 [ 312.832575] erofs: read_super, device -> /dev/loop3 [ 312.835273] erofs: options -> [ 312.844099] erofs: options -> [ 312.846272] erofs: unmounted for /dev/loop0 [ 312.847689] erofs: root inode @ nid 36 [ 312.854255] erofs: options -> [ 312.856155] erofs: mounted on /dev/loop3 with opts: . [ 312.868751] erofs: read_super, device -> /dev/loop1 [ 312.876193] erofs: root inode @ nid 36 [ 312.876963] erofs: unmounted for /dev/loop3 [ 312.884722] erofs: root inode @ nid 36 [ 312.884736] erofs: mounted on /dev/loop5 with opts: . [ 312.892008] erofs: options -> [ 312.898359] erofs: mounted on /dev/loop4 with opts: . [ 312.902602] erofs: root inode @ nid 36 [ 312.908193] erofs: mounted on /dev/loop1 with opts: . [ 312.912454] erofs: read_super, device -> /dev/loop2 [ 312.918434] erofs: options -> [ 312.922534] erofs: unmounted for /dev/loop1 [ 312.943121] erofs: unmounted for /dev/loop4 [ 312.950100] erofs: root inode @ nid 36 [ 312.954118] erofs: mounted on /dev/loop2 with opts: . [ 313.039459] erofs: read_super, device -> /dev/loop3 [ 313.044784] erofs: options -> [ 313.048314] erofs: unmounted for /dev/loop2 [ 313.050930] erofs: root inode @ nid 36 [ 313.056688] erofs: unmounted for /dev/loop5 [ 313.058272] erofs: mounted on /dev/loop3 with opts: . [ 313.096269] erofs: read_super, device -> /dev/loop0 [ 313.096438] erofs: read_super, device -> /dev/loop1 [ 313.107623] erofs: unmounted for /dev/loop3 [ 313.115805] erofs: options -> [ 313.116530] erofs: options -> [ 313.123647] erofs: root inode @ nid 36 [ 313.128114] erofs: root inode @ nid 36 [ 313.130502] erofs: mounted on /dev/loop1 with opts: . [ 313.134038] erofs: mounted on /dev/loop0 with opts: . [ 313.184993] erofs: read_super, device -> /dev/loop3 [ 313.190578] erofs: options -> [ 313.192304] erofs: read_super, device -> /dev/loop4 [ 313.194027] erofs: root inode @ nid 36 [ 313.199076] erofs: read_super, device -> /dev/loop2 [ 313.205272] erofs: mounted on /dev/loop3 with opts: . [ 313.207804] erofs: options -> [ 313.217943] erofs: unmounted for /dev/loop1 [ 313.224974] erofs: read_super, device -> /dev/loop5 [ 313.235250] erofs: unmounted for /dev/loop0 [ 313.240025] erofs: unmounted for /dev/loop3 [ 313.249409] erofs: options -> [ 313.252777] erofs: options -> [ 313.257223] erofs: root inode @ nid 36 [ 313.269259] erofs: root inode @ nid 36 [ 313.276292] erofs: root inode @ nid 36 [ 313.281725] erofs: mounted on /dev/loop2 with opts: . [ 313.287848] erofs: mounted on /dev/loop4 with opts: . [ 313.296747] erofs: mounted on /dev/loop5 with opts: . [ 313.365903] erofs: read_super, device -> /dev/loop1 [ 313.375003] erofs: options -> [ 313.378391] erofs: unmounted for /dev/loop5 [ 313.384183] erofs: unmounted for /dev/loop4 [ 313.388760] erofs: unmounted for /dev/loop2 [ 313.395615] erofs: root inode @ nid 36 [ 313.402823] erofs: mounted on /dev/loop1 with opts: . [ 313.499469] erofs: read_super, device -> /dev/loop0 [ 313.516405] erofs: read_super, device -> /dev/loop3 [ 313.521803] erofs: options -> [ 313.525167] erofs: root inode @ nid 36 [ 313.536238] erofs: mounted on /dev/loop3 with opts: . [ 313.544361] erofs: unmounted for /dev/loop1 [ 313.553483] erofs: options -> [ 313.554904] erofs: read_super, device -> /dev/loop2 [ 313.562286] erofs: options -> [ 313.565822] erofs: root inode @ nid 36 [ 313.571271] erofs: unmounted for /dev/loop3 [ 313.575135] erofs: mounted on /dev/loop2 with opts: . [ 313.591150] erofs: root inode @ nid 36 [ 313.605367] erofs: mounted on /dev/loop0 with opts: . [ 313.637942] erofs: unmounted for /dev/loop2 [ 313.646040] erofs: unmounted for /dev/loop0 [ 313.682751] erofs: read_super, device -> /dev/loop1 [ 313.685023] erofs: read_super, device -> /dev/loop4 [ 313.688340] erofs: options -> [ 313.693568] erofs: read_super, device -> /dev/loop5 [ 313.712494] erofs: read_super, device -> /dev/loop3 [ 313.723745] erofs: root inode @ nid 36 [ 313.728921] erofs: options -> [ 313.733350] erofs: options -> [ 313.736160] erofs: options -> [ 313.743333] erofs: root inode @ nid 36 [ 313.745410] erofs: mounted on /dev/loop1 with opts: . [ 313.755722] erofs: root inode @ nid 36 [ 313.768301] erofs: read_super, device -> /dev/loop2 [ 313.774882] erofs: mounted on /dev/loop3 with opts: . [ 313.788831] erofs: options -> [ 313.792160] erofs: root inode @ nid 36 [ 313.792486] erofs: unmounted for /dev/loop1 [ 313.804460] erofs: mounted on /dev/loop4 with opts: . [ 313.811176] erofs: unmounted for /dev/loop3 [ 313.814702] erofs: mounted on /dev/loop5 with opts: . [ 313.817902] erofs: root inode @ nid 36 [ 313.832242] erofs: mounted on /dev/loop2 with opts: . [ 313.869523] erofs: read_super, device -> /dev/loop0 [ 313.887762] erofs: options -> [ 313.896834] erofs: unmounted for /dev/loop5 [ 313.900708] erofs: root inode @ nid 36 [ 313.905781] erofs: unmounted for /dev/loop4 [ 313.907851] erofs: mounted on /dev/loop0 with opts: . [ 313.915757] erofs: unmounted for /dev/loop2 [ 314.022379] erofs: read_super, device -> /dev/loop1 [ 314.039787] erofs: options -> [ 314.054614] erofs: read_super, device -> /dev/loop3 [ 314.056995] erofs: read_super, device -> /dev/loop2 [ 314.062513] erofs: read_super, device -> /dev/loop5 [ 314.067295] erofs: root inode @ nid 36 [ 314.077113] erofs: unmounted for /dev/loop0 [ 314.084169] erofs: options -> [ 314.084917] erofs: options -> [ 314.088704] erofs: root inode @ nid 36 [ 314.097062] erofs: mounted on /dev/loop1 with opts: . [ 314.103011] erofs: options -> [ 314.107182] erofs: root inode @ nid 36 [ 314.107891] erofs: root inode @ nid 36 [ 314.112204] erofs: mounted on /dev/loop3 with opts: . [ 314.116917] erofs: mounted on /dev/loop2 with opts: . [ 314.125261] erofs: mounted on /dev/loop5 with opts: . [ 314.138238] erofs: unmounted for /dev/loop1 [ 314.169571] erofs: read_super, device -> /dev/loop4 [ 314.194909] audit: type=1800 audit(1635232460.277:219): pid=9734 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=95 res=0 [ 314.200226] erofs: options -> [ 314.216801] erofs: root inode @ nid 36 [ 314.224786] erofs: read_super, device -> /dev/loop0 [ 314.231476] erofs: unmounted for /dev/loop3 [ 314.232175] erofs: read_super, device -> /dev/loop1 [ 314.242052] erofs: unmounted for /dev/loop5 [ 314.242663] erofs: mounted on /dev/loop4 with opts: . [ 314.246653] erofs: unmounted for /dev/loop2 [ 314.252519] erofs: options -> [ 314.260690] erofs: options -> [ 314.264885] erofs: root inode @ nid 36 [ 314.269795] erofs: root inode @ nid 36 [ 314.273824] erofs: mounted on /dev/loop1 with opts: . [ 314.273989] erofs: mounted on /dev/loop0 with opts: . [ 314.374010] erofs: read_super, device -> /dev/loop2 [ 314.390024] erofs: unmounted for /dev/loop0 [ 314.394140] erofs: options -> [ 314.398679] erofs: unmounted for /dev/loop1 [ 314.403234] erofs: unmounted for /dev/loop4 [ 314.403583] erofs: read_super, device -> /dev/loop5 [ 314.421660] erofs: root inode @ nid 36 [ 314.426897] erofs: options -> [ 314.436248] erofs: mounted on /dev/loop2 with opts: . [ 314.445985] erofs: root inode @ nid 36 [ 314.451660] erofs: mounted on /dev/loop5 with opts: . [ 314.520867] erofs: read_super, device -> /dev/loop3 [ 314.521009] erofs: read_super, device -> /dev/loop1 [ 314.526026] erofs: options -> [ 314.535730] erofs: read_super, device -> /dev/loop4 [ 314.541076] erofs: options -> [ 314.544546] erofs: options -> [ 314.547807] erofs: root inode @ nid 36 [ 314.548678] erofs: unmounted for /dev/loop2 [ 314.553759] erofs: root inode @ nid 36 [ 314.562580] erofs: mounted on /dev/loop4 with opts: . [ 314.563264] erofs: unmounted for /dev/loop5 [ 314.569916] erofs: mounted on /dev/loop1 with opts: . [ 314.573082] erofs: read_super, device -> /dev/loop0 [ 314.578526] erofs: root inode @ nid 36 [ 314.588543] erofs: mounted on /dev/loop3 with opts: . [ 314.595742] erofs: options -> [ 314.625889] erofs: unmounted for /dev/loop4 [ 314.626762] erofs: root inode @ nid 36 [ 314.638403] erofs: mounted on /dev/loop0 with opts: . [ 314.654427] erofs: read_super, device -> /dev/loop2 [ 314.659882] erofs: unmounted for /dev/loop1 [ 314.666129] erofs: unmounted for /dev/loop3 [ 314.671359] erofs: options -> [ 314.674754] erofs: root inode @ nid 36 [ 314.680156] erofs: mounted on /dev/loop2 with opts: . [ 314.762121] erofs: read_super, device -> /dev/loop5 [ 314.767792] erofs: options -> [ 314.776051] erofs: unmounted for /dev/loop0 [ 314.781522] erofs: unmounted for /dev/loop2 [ 314.789962] erofs: root inode @ nid 36 [ 314.794110] erofs: mounted on /dev/loop5 with opts: . [ 314.865703] erofs: read_super, device -> /dev/loop0 [ 314.872968] erofs: read_super, device -> /dev/loop4 [ 314.878301] erofs: unmounted for /dev/loop5 [ 314.879623] erofs: read_super, device -> /dev/loop1 [ 314.887644] erofs: options -> [ 314.896804] erofs: options -> [ 314.904980] erofs: root inode @ nid 36 [ 314.910075] erofs: options -> [ 314.914640] erofs: root inode @ nid 36 [ 314.916608] erofs: read_super, device -> /dev/loop3 [ 314.920067] erofs: root inode @ nid 36 [ 314.927932] erofs: mounted on /dev/loop4 with opts: . [ 314.943820] erofs: mounted on /dev/loop1 with opts: . [ 314.949421] erofs: options -> [ 314.951519] erofs: mounted on /dev/loop0 with opts: . [ 314.957235] erofs: root inode @ nid 36 [ 314.960991] erofs: read_super, device -> /dev/loop2 [ 314.976000] erofs: options -> [ 314.983931] erofs: root inode @ nid 36 [ 314.989357] erofs: mounted on /dev/loop3 with opts: . [ 314.998162] erofs: unmounted for /dev/loop4 [ 315.000607] erofs: mounted on /dev/loop2 with opts: . [ 315.008425] erofs: unmounted for /dev/loop0 [ 315.020864] erofs: unmounted for /dev/loop1 [ 315.087354] erofs: unmounted for /dev/loop2 [ 315.113001] erofs: read_super, device -> /dev/loop5 [ 315.122508] erofs: options -> [ 315.126922] erofs: unmounted for /dev/loop3 [ 315.131492] erofs: root inode @ nid 36 [ 315.140241] erofs: mounted on /dev/loop5 with opts: . [ 315.164268] erofs: read_super, device -> /dev/loop0 [ 315.170789] erofs: options -> [ 315.174394] erofs: root inode @ nid 36 [ 315.180272] erofs: mounted on /dev/loop0 with opts: . [ 315.190244] erofs: read_super, device -> /dev/loop4 2021/10/26 07:14:21 executed programs: 4907 [ 315.212898] erofs: read_super, device -> /dev/loop2 [ 315.218385] erofs: options -> [ 315.225572] erofs: options -> [ 315.229562] erofs: unmounted for /dev/loop5 [ 315.233997] erofs: root inode @ nid 36 [ 315.235767] erofs: read_super, device -> /dev/loop1 [ 315.242469] erofs: mounted on /dev/loop4 with opts: . [ 315.251050] erofs: unmounted for /dev/loop0 [ 315.265717] erofs: root inode @ nid 36 [ 315.284195] erofs: unmounted for /dev/loop4 [ 315.292517] erofs: options -> [ 315.296045] erofs: mounted on /dev/loop2 with opts: . [ 315.297432] erofs: root inode @ nid 36 [ 315.305557] erofs: mounted on /dev/loop1 with opts: . [ 315.352859] erofs: read_super, device -> /dev/loop0 [ 315.357967] erofs: options -> [ 315.363315] erofs: root inode @ nid 36 [ 315.389201] erofs: unmounted for /dev/loop1 [ 315.394927] erofs: read_super, device -> /dev/loop4 [ 315.401112] erofs: options -> [ 315.403564] erofs: unmounted for /dev/loop2 [ 315.404694] erofs: root inode @ nid 36 [ 315.414640] erofs: mounted on /dev/loop4 with opts: . [ 315.425731] erofs: read_super, device -> /dev/loop3 [ 315.425732] erofs: read_super, device -> /dev/loop5 [ 315.425738] erofs: options -> [ 315.440002] erofs: options -> [ 315.442943] erofs: root inode @ nid 36 [ 315.447270] erofs: mounted on /dev/loop5 with opts: . [ 315.450978] erofs: mounted on /dev/loop0 with opts: . [ 315.458105] erofs: root inode @ nid 36 [ 315.462291] erofs: mounted on /dev/loop3 with opts: . [ 315.474079] erofs: read_super, device -> /dev/loop1 [ 315.486285] erofs: unmounted for /dev/loop4 [ 315.492922] erofs: options -> [ 315.505487] erofs: root inode @ nid 36 [ 315.507183] erofs: unmounted for /dev/loop5 [ 315.525918] erofs: mounted on /dev/loop1 with opts: . [ 315.535826] erofs: unmounted for /dev/loop3 [ 315.611741] erofs: read_super, device -> /dev/loop2 [ 315.617119] erofs: options -> [ 315.621346] erofs: root inode @ nid 36 [ 315.625475] erofs: mounted on /dev/loop2 with opts: . [ 315.649954] erofs: unmounted for /dev/loop0 [ 315.668812] erofs: unmounted for /dev/loop1 [ 315.721944] erofs: read_super, device -> /dev/loop4 [ 315.727273] erofs: options -> [ 315.732503] erofs: root inode @ nid 36 [ 315.736599] erofs: mounted on /dev/loop4 with opts: . [ 315.738939] erofs: read_super, device -> /dev/loop5 [ 315.746805] erofs: options -> [ 315.762394] erofs: read_super, device -> /dev/loop1 [ 315.764098] erofs: unmounted for /dev/loop2 [ 315.767600] erofs: options -> [ 315.775283] erofs: unmounted for /dev/loop4 [ 315.781900] erofs: root inode @ nid 36 [ 315.787363] erofs: mounted on /dev/loop1 with opts: . [ 315.792797] erofs: root inode @ nid 36 [ 315.796834] erofs: mounted on /dev/loop5 with opts: . [ 315.808806] erofs: read_super, device -> /dev/loop3 [ 315.814173] erofs: options -> [ 315.817490] erofs: read_super, device -> /dev/loop0 [ 315.820972] erofs: read_super, device -> /dev/loop4 [ 315.824884] erofs: options -> [ 315.833115] erofs: options -> [ 315.834802] erofs: root inode @ nid 36 [ 315.836751] erofs: root inode @ nid 36 [ 315.844787] erofs: root inode @ nid 36 [ 315.855085] erofs: unmounted for /dev/loop1 [ 315.864529] erofs: mounted on /dev/loop4 with opts: . [ 315.881217] erofs: unmounted for /dev/loop5 [ 315.881954] erofs: mounted on /dev/loop3 with opts: . [ 315.892362] erofs: mounted on /dev/loop0 with opts: . [ 315.930366] erofs: unmounted for /dev/loop3 [ 315.939194] erofs: unmounted for /dev/loop0 [ 315.939202] erofs: unmounted for /dev/loop4 [ 315.966004] erofs: read_super, device -> /dev/loop1 [ 315.972211] erofs: options -> [ 315.975981] erofs: root inode @ nid 36 [ 315.980437] erofs: mounted on /dev/loop1 with opts: . [ 315.995639] erofs: read_super, device -> /dev/loop2 [ 316.001060] erofs: options -> [ 316.005912] erofs: root inode @ nid 36 [ 316.012635] erofs: mounted on /dev/loop2 with opts: . [ 316.051763] erofs: unmounted for /dev/loop1 [ 316.056715] erofs: read_super, device -> /dev/loop0 [ 316.057051] erofs: read_super, device -> /dev/loop4 [ 316.062608] erofs: options -> [ 316.072572] erofs: root inode @ nid 36 [ 316.077022] erofs: mounted on /dev/loop0 with opts: . [ 316.081436] erofs: options -> [ 316.086210] erofs: root inode @ nid 36 [ 316.092535] erofs: mounted on /dev/loop4 with opts: . [ 316.103060] erofs: read_super, device -> /dev/loop3 [ 316.111627] erofs: read_super, device -> /dev/loop5 [ 316.116675] erofs: options -> [ 316.141832] erofs: unmounted for /dev/loop2 [ 316.148549] erofs: options -> [ 316.156497] erofs: unmounted for /dev/loop0 [ 316.161176] erofs: unmounted for /dev/loop4 [ 316.170591] erofs: root inode @ nid 36 [ 316.175903] erofs: root inode @ nid 36 [ 316.183672] erofs: mounted on /dev/loop5 with opts: . [ 316.189990] erofs: mounted on /dev/loop3 with opts: . [ 316.252175] erofs: read_super, device -> /dev/loop2 [ 316.257314] erofs: options -> [ 316.268160] erofs: unmounted for /dev/loop3 [ 316.268309] erofs: read_super, device -> /dev/loop1 [ 316.278006] erofs: unmounted for /dev/loop5 [ 316.284909] erofs: options -> [ 316.294438] erofs: root inode @ nid 36 [ 316.298496] erofs: root inode @ nid 36 [ 316.298519] erofs: mounted on /dev/loop1 with opts: . [ 316.309351] erofs: mounted on /dev/loop2 with opts: . [ 316.368832] erofs: read_super, device -> /dev/loop0 [ 316.373886] erofs: options -> [ 316.390311] erofs: root inode @ nid 36 [ 316.392339] erofs: read_super, device -> /dev/loop4 [ 316.401842] erofs: read_super, device -> /dev/loop5 [ 316.410487] erofs: unmounted for /dev/loop1 [ 316.413196] erofs: mounted on /dev/loop0 with opts: . [ 316.417434] erofs: read_super, device -> /dev/loop3 [ 316.426805] erofs: unmounted for /dev/loop2 [ 316.432055] erofs: options -> [ 316.437179] erofs: options -> [ 316.441320] erofs: root inode @ nid 36 [ 316.441494] erofs: options -> [ 316.446001] erofs: root inode @ nid 36 [ 316.450737] erofs: root inode @ nid 36 [ 316.456835] erofs: mounted on /dev/loop4 with opts: . [ 316.457604] erofs: mounted on /dev/loop5 with opts: . [ 316.467601] erofs: mounted on /dev/loop3 with opts: . [ 316.504447] erofs: unmounted for /dev/loop5 [ 316.510179] erofs: unmounted for /dev/loop3 [ 316.510181] erofs: unmounted for /dev/loop0 [ 316.579295] erofs: read_super, device -> /dev/loop2 [ 316.593316] erofs: options -> [ 316.596871] erofs: root inode @ nid 36 [ 316.605799] erofs: mounted on /dev/loop2 with opts: . [ 316.611522] erofs: unmounted for /dev/loop4 [ 316.636632] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.647386] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.699394] erofs: read_super, device -> /dev/loop0 [ 316.719545] erofs: unmounted for /dev/loop2 [ 316.724605] erofs: options -> [ 316.733016] erofs: root inode @ nid 36 [ 316.744007] erofs: mounted on /dev/loop0 with opts: . [ 316.754633] erofs: read_super, device -> /dev/loop1 [ 316.760056] erofs: read_super, device -> /dev/loop5 [ 316.765079] erofs: options -> [ 316.768702] erofs: read_super, device -> /dev/loop3 [ 316.773728] erofs: options -> [ 316.787569] erofs: unmounted for /dev/loop0 [ 316.788876] erofs: options -> [ 316.796427] erofs: root inode @ nid 36 [ 316.806527] erofs: root inode @ nid 36 [ 316.811111] erofs: read_super, device -> /dev/loop4 [ 316.815389] erofs: mounted on /dev/loop3 with opts: . [ 316.822764] erofs: root inode @ nid 36 [ 316.826658] erofs: options -> [ 316.827397] erofs: root inode @ nid 36 [ 316.831568] erofs: mounted on /dev/loop5 with opts: . [ 316.841335] erofs: mounted on /dev/loop1 with opts: . [ 316.842483] erofs: mounted on /dev/loop4 with opts: . [ 316.849576] erofs: read_super, device -> /dev/loop2 [ 316.859275] erofs: options -> [ 316.869766] erofs: root inode @ nid 36 [ 316.879424] erofs: unmounted for /dev/loop3 [ 316.881845] erofs: mounted on /dev/loop2 with opts: . [ 316.889797] erofs: unmounted for /dev/loop5 [ 316.894322] erofs: unmounted for /dev/loop1 [ 317.001842] erofs: unmounted for /dev/loop2 [ 317.005292] erofs: read_super, device -> /dev/loop0 [ 317.008626] erofs: read_super, device -> /dev/loop1 [ 317.015607] erofs: options -> [ 317.016518] erofs: unmounted for /dev/loop4 [ 317.029164] erofs: options -> [ 317.033087] erofs: root inode @ nid 36 [ 317.034176] erofs: root inode @ nid 36 [ 317.041368] erofs: mounted on /dev/loop1 with opts: . [ 317.045475] erofs: mounted on /dev/loop0 with opts: . [ 317.096511] erofs: read_super, device -> /dev/loop5 [ 317.111321] erofs: options -> [ 317.114692] erofs: unmounted for /dev/loop0 [ 317.124030] erofs: unmounted for /dev/loop1 [ 317.127768] erofs: root inode @ nid 36 [ 317.136669] erofs: mounted on /dev/loop5 with opts: . [ 317.181075] erofs: read_super, device -> /dev/loop3 [ 317.187092] erofs: read_super, device -> /dev/loop2 [ 317.198457] erofs: options -> [ 317.208622] erofs: root inode @ nid 36 [ 317.210402] erofs: read_super, device -> /dev/loop0 [ 317.212634] erofs: mounted on /dev/loop3 with opts: . [ 317.215985] erofs: options -> [ 317.218112] erofs: unmounted for /dev/loop5 [ 317.233539] erofs: read_super, device -> /dev/loop4 [ 317.237057] erofs: root inode @ nid 36 [ 317.244988] erofs: mounted on /dev/loop2 with opts: . [ 317.247951] erofs: unmounted for /dev/loop3 [ 317.251723] erofs: options -> [ 317.269426] erofs: options -> [ 317.276451] erofs: read_super, device -> /dev/loop1 [ 317.294734] erofs: root inode @ nid 36 [ 317.301017] erofs: options -> [ 317.304421] erofs: root inode @ nid 36 [ 317.308338] erofs: mounted on /dev/loop4 with opts: . [ 317.311900] erofs: mounted on /dev/loop0 with opts: . [ 317.315194] erofs: root inode @ nid 36 [ 317.332466] erofs: mounted on /dev/loop1 with opts: . [ 317.377510] erofs: read_super, device -> /dev/loop5 [ 317.382110] erofs: unmounted for /dev/loop2 [ 317.385664] erofs: options -> [ 317.392766] erofs: unmounted for /dev/loop1 [ 317.395497] erofs: root inode @ nid 36 [ 317.401999] erofs: unmounted for /dev/loop4 [ 317.402893] erofs: mounted on /dev/loop5 with opts: . [ 317.406523] erofs: unmounted for /dev/loop0 [ 317.447320] erofs: unmounted for /dev/loop5 [ 317.541243] erofs: read_super, device -> /dev/loop3 [ 317.541824] erofs: read_super, device -> /dev/loop4 [ 317.546303] erofs: options -> [ 317.571007] erofs: root inode @ nid 36 [ 317.578033] erofs: mounted on /dev/loop3 with opts: . [ 317.578056] erofs: options -> [ 317.586852] erofs: root inode @ nid 36 [ 317.590368] erofs: read_super, device -> /dev/loop2 [ 317.597032] erofs: read_super, device -> /dev/loop0 [ 317.602322] erofs: read_super, device -> /dev/loop1 [ 317.605437] erofs: options -> [ 317.607395] erofs: options -> [ 317.607431] erofs: root inode @ nid 36 [ 317.607479] erofs: mounted on /dev/loop1 with opts: . [ 317.616765] erofs: root inode @ nid 36 [ 317.632258] erofs: options -> [ 317.636093] erofs: mounted on /dev/loop4 with opts: . [ 317.648325] erofs: unmounted for /dev/loop3 [ 317.650112] erofs: root inode @ nid 36 [ 317.653940] erofs: read_super, device -> /dev/loop5 [ 317.668500] erofs: options -> [ 317.674215] erofs: mounted on /dev/loop0 with opts: . [ 317.674643] erofs: unmounted for /dev/loop1 [ 317.680696] erofs: mounted on /dev/loop2 with opts: . [ 317.691599] erofs: root inode @ nid 36 [ 317.713553] erofs: mounted on /dev/loop5 with opts: . [ 317.745947] erofs: unmounted for /dev/loop5 [ 317.751969] erofs: unmounted for /dev/loop0 [ 317.756542] erofs: unmounted for /dev/loop2 [ 317.761053] erofs: unmounted for /dev/loop4 [ 317.767103] erofs: read_super, device -> /dev/loop3 [ 317.780673] erofs: options -> [ 317.784041] erofs: root inode @ nid 36 [ 317.788139] erofs: mounted on /dev/loop3 with opts: . [ 317.942717] erofs: read_super, device -> /dev/loop0 [ 317.947765] erofs: options -> [ 317.953923] erofs: read_super, device -> /dev/loop2 [ 317.961727] erofs: read_super, device -> /dev/loop5 [ 317.967145] erofs: unmounted for /dev/loop3 [ 317.972057] erofs: read_super, device -> /dev/loop1 [ 317.976322] erofs: options -> [ 317.977661] erofs: options -> [ 317.983643] erofs: options -> [ 317.991471] erofs: root inode @ nid 36 [ 317.996736] erofs: root inode @ nid 36 [ 317.997320] erofs: root inode @ nid 36 [ 318.016151] erofs: mounted on /dev/loop5 with opts: . [ 318.022435] erofs: mounted on /dev/loop2 with opts: . [ 318.046678] erofs: read_super, device -> /dev/loop3 [ 318.061001] erofs: options -> [ 318.063926] erofs: unmounted for /dev/loop2 [ 318.069051] erofs: root inode @ nid 36 [ 318.074718] erofs: mounted on /dev/loop3 with opts: . [ 318.076285] erofs: root inode @ nid 36 [ 318.080661] erofs: mounted on /dev/loop0 with opts: . [ 318.093131] erofs: mounted on /dev/loop1 with opts: . [ 318.102888] erofs: read_super, device -> /dev/loop4 [ 318.107929] erofs: options -> [ 318.124062] erofs: root inode @ nid 36 [ 318.127041] erofs: unmounted for /dev/loop5 [ 318.131096] erofs: mounted on /dev/loop4 with opts: . [ 318.138747] erofs: unmounted for /dev/loop0 [ 318.146122] erofs: unmounted for /dev/loop3 [ 318.161661] erofs: read_super, device -> /dev/loop2 [ 318.171544] erofs: options -> [ 318.178463] erofs: unmounted for /dev/loop4 [ 318.185568] erofs: unmounted for /dev/loop1 [ 318.194806] erofs: root inode @ nid 36 [ 318.200443] erofs: mounted on /dev/loop2 with opts: . [ 318.315844] erofs: read_super, device -> /dev/loop5 [ 318.316696] erofs: read_super, device -> /dev/loop0 [ 318.328572] erofs: options -> [ 318.332105] erofs: root inode @ nid 36 [ 318.336326] erofs: mounted on /dev/loop5 with opts: . [ 318.342369] erofs: read_super, device -> /dev/loop3 [ 318.355330] erofs: options -> [ 318.365694] erofs: options -> [ 318.367514] erofs: read_super, device -> /dev/loop1 [ 318.370217] erofs: read_super, device -> /dev/loop4 [ 318.379776] erofs: options -> [ 318.380091] erofs: unmounted for /dev/loop2 [ 318.383546] erofs: root inode @ nid 36 [ 318.391974] erofs: unmounted for /dev/loop5 [ 318.397728] erofs: mounted on /dev/loop1 with opts: . [ 318.400106] erofs: root inode @ nid 36 [ 318.406908] erofs: root inode @ nid 36 [ 318.411896] erofs: options -> [ 318.415404] erofs: mounted on /dev/loop3 with opts: . [ 318.421312] erofs: root inode @ nid 36 [ 318.427624] erofs: mounted on /dev/loop0 with opts: . [ 318.433234] erofs: mounted on /dev/loop4 with opts: . [ 318.470438] erofs: unmounted for /dev/loop1 [ 318.475979] erofs: read_super, device -> /dev/loop5 [ 318.491394] erofs: unmounted for /dev/loop4 [ 318.502016] erofs: options -> [ 318.505424] erofs: unmounted for /dev/loop0 [ 318.510026] erofs: unmounted for /dev/loop3 [ 318.511364] erofs: root inode @ nid 36 [ 318.519347] erofs: mounted on /dev/loop5 with opts: . [ 318.632112] erofs: read_super, device -> /dev/loop4 [ 318.637291] erofs: options -> [ 318.641560] erofs: read_super, device -> /dev/loop2 [ 318.653628] erofs: options -> [ 318.661618] erofs: unmounted for /dev/loop5 [ 318.663349] erofs: root inode @ nid 36 [ 318.674453] erofs: root inode @ nid 36 [ 318.681551] erofs: mounted on /dev/loop2 with opts: . [ 318.683304] erofs: mounted on /dev/loop4 with opts: . [ 318.701146] erofs: read_super, device -> /dev/loop1 [ 318.706194] erofs: options -> [ 318.727108] erofs: unmounted for /dev/loop4 [ 318.731646] erofs: root inode @ nid 36 [ 318.732560] erofs: read_super, device -> /dev/loop3 [ 318.735749] erofs: mounted on /dev/loop1 with opts: . [ 318.757743] erofs: unmounted for /dev/loop2 [ 318.764550] erofs: options -> [ 318.768356] erofs: root inode @ nid 36 [ 318.774021] erofs: read_super, device -> /dev/loop0 [ 318.793865] erofs: mounted on /dev/loop3 with opts: . [ 318.799522] erofs: unmounted for /dev/loop1 [ 318.813587] erofs: options -> [ 318.830560] erofs: root inode @ nid 36 [ 318.836056] erofs: unmounted for /dev/loop3 [ 318.850403] erofs: mounted on /dev/loop0 with opts: . [ 318.892927] erofs: unmounted for /dev/loop0 [ 318.925475] erofs: read_super, device -> /dev/loop3 [ 318.932682] erofs: read_super, device -> /dev/loop5 [ 318.932926] erofs: read_super, device -> /dev/loop2 [ 318.937709] erofs: options -> [ 318.938303] erofs: root inode @ nid 36 [ 318.972101] erofs: options -> [ 318.975835] erofs: root inode @ nid 36 [ 318.983702] erofs: mounted on /dev/loop2 with opts: . [ 318.990607] erofs: read_super, device -> /dev/loop4 [ 318.993489] erofs: read_super, device -> /dev/loop1 [ 318.995656] erofs: options -> [ 318.996085] erofs: options -> [ 319.003135] erofs: options -> [ 319.008070] erofs: root inode @ nid 36 [ 319.016710] erofs: root inode @ nid 36 [ 319.025041] erofs: mounted on /dev/loop1 with opts: . [ 319.031448] erofs: unmounted for /dev/loop2 [ 319.033741] erofs: mounted on /dev/loop4 with opts: . [ 319.047304] erofs: mounted on /dev/loop5 with opts: . [ 319.053425] erofs: root inode @ nid 36 [ 319.057573] erofs: mounted on /dev/loop3 with opts: . [ 319.071214] erofs: read_super, device -> /dev/loop0 [ 319.092139] erofs: read_super, device -> /dev/loop2 [ 319.097450] erofs: unmounted for /dev/loop5 [ 319.102247] erofs: unmounted for /dev/loop3 [ 319.105237] erofs: options -> [ 319.111794] erofs: unmounted for /dev/loop1 [ 319.117776] erofs: options -> [ 319.122091] erofs: unmounted for /dev/loop4 [ 319.125363] erofs: root inode @ nid 36 [ 319.131698] erofs: root inode @ nid 36 [ 319.135836] erofs: mounted on /dev/loop0 with opts: . [ 319.143479] erofs: mounted on /dev/loop2 with opts: . [ 319.228575] erofs: unmounted for /dev/loop2 [ 319.300947] erofs: read_super, device -> /dev/loop4 [ 319.306173] erofs: options -> [ 319.313905] erofs: read_super, device -> /dev/loop5 [ 319.323710] erofs: read_super, device -> /dev/loop3 [ 319.330357] erofs: unmounted for /dev/loop0 [ 319.334915] erofs: options -> [ 319.340477] erofs: read_super, device -> /dev/loop1 [ 319.345502] erofs: options -> [ 319.362321] erofs: options -> [ 319.369568] erofs: root inode @ nid 36 [ 319.369744] erofs: root inode @ nid 36 [ 319.373875] erofs: root inode @ nid 36 [ 319.377935] erofs: root inode @ nid 36 [ 319.385476] erofs: mounted on /dev/loop5 with opts: . [ 319.394272] erofs: mounted on /dev/loop3 with opts: . [ 319.402185] erofs: read_super, device -> /dev/loop2 [ 319.404246] erofs: mounted on /dev/loop1 with opts: . [ 319.409820] erofs: options -> [ 319.417384] erofs: mounted on /dev/loop4 with opts: . [ 319.425535] erofs: read_super, device -> /dev/loop0 [ 319.431346] erofs: options -> [ 319.434881] erofs: root inode @ nid 36 [ 319.436902] erofs: unmounted for /dev/loop1 [ 319.440298] erofs: mounted on /dev/loop0 with opts: . [ 319.449305] erofs: unmounted for /dev/loop3 [ 319.455398] erofs: root inode @ nid 36 [ 319.462374] audit: type=1800 audit(1635232465.547:220): pid=10375 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file2" dev="loop5" ino=95 res=0 [ 319.464950] erofs: mounted on /dev/loop2 with opts: . [ 319.487352] erofs: unmounted for /dev/loop5 [ 319.491377] erofs: unmounted for /dev/loop0 [ 319.558081] audit: type=1800 audit(1635232465.637:221): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file2" dev="loop4" ino=95 res=0 [ 319.608950] erofs: unmounted for /dev/loop4 [ 319.613503] erofs: unmounted for /dev/loop2 [ 319.646856] erofs: read_super, device -> /dev/loop3 [ 319.652168] erofs: options -> [ 319.656003] erofs: root inode @ nid 36 [ 319.661004] erofs: mounted on /dev/loop3 with opts: . [ 319.714690] erofs: read_super, device -> /dev/loop1 [ 319.725986] erofs: options -> [ 319.728533] erofs: read_super, device -> /dev/loop0 [ 319.730688] erofs: root inode @ nid 36 [ 319.734325] erofs: options -> [ 319.734354] erofs: root inode @ nid 36 [ 319.734405] erofs: mounted on /dev/loop0 with opts: . [ 319.739954] erofs: mounted on /dev/loop1 with opts: . [ 319.761289] erofs: read_super, device -> /dev/loop5 [ 319.766346] erofs: options -> [ 319.766523] erofs: unmounted for /dev/loop3 [ 319.781146] erofs: root inode @ nid 36 [ 319.784818] erofs: read_super, device -> /dev/loop4 [ 319.787182] erofs: mounted on /dev/loop5 with opts: . [ 319.796843] erofs: unmounted for /dev/loop1 [ 319.804926] erofs: unmounted for /dev/loop0 [ 319.810538] erofs: options -> [ 319.813907] erofs: root inode @ nid 36 [ 319.817916] erofs: mounted on /dev/loop4 with opts: . [ 319.881241] erofs: read_super, device -> /dev/loop3 [ 319.886284] erofs: options -> [ 319.887400] erofs: read_super, device -> /dev/loop2 [ 319.895065] erofs: root inode @ nid 36 [ 319.899163] erofs: options -> [ 319.901410] erofs: mounted on /dev/loop3 with opts: . [ 319.909755] erofs: unmounted for /dev/loop5 [ 319.916162] erofs: read_super, device -> /dev/loop0 [ 319.923517] erofs: options -> [ 319.927225] erofs: root inode @ nid 36 [ 319.932279] erofs: mounted on /dev/loop0 with opts: . [ 319.933813] erofs: root inode @ nid 36 [ 319.945196] erofs: unmounted for /dev/loop4 [ 319.951059] erofs: unmounted for /dev/loop3 [ 319.953159] erofs: mounted on /dev/loop2 with opts: . [ 319.955636] erofs: unmounted for /dev/loop0 [ 320.049278] erofs: read_super, device -> /dev/loop1 [ 320.054489] erofs: options -> [ 320.057960] erofs: root inode @ nid 36 [ 320.063141] erofs: mounted on /dev/loop1 with opts: . [ 320.091034] erofs: unmounted for /dev/loop2 [ 320.099222] erofs: read_super, device -> /dev/loop5 [ 320.104256] erofs: options -> [ 320.114517] erofs: read_super, device -> /dev/loop4 [ 320.119870] erofs: unmounted for /dev/loop1 [ 320.128894] erofs: root inode @ nid 36 [ 320.136569] erofs: options -> [ 320.145349] erofs: mounted on /dev/loop5 with opts: . [ 320.151988] erofs: root inode @ nid 36 [ 320.172239] erofs: mounted on /dev/loop4 with opts: . [ 320.179312] erofs: read_super, device -> /dev/loop3 [ 320.184346] erofs: options -> [ 320.185350] erofs: read_super, device -> /dev/loop1 2021/10/26 07:14:26 executed programs: 5000 [ 320.196054] erofs: read_super, device -> /dev/loop2 [ 320.201443] erofs: unmounted for /dev/loop5 [ 320.206942] erofs: read_super, device -> /dev/loop0 [ 320.212261] erofs: root inode @ nid 36 [ 320.216586] erofs: mounted on /dev/loop3 with opts: . [ 320.223621] erofs: options -> [ 320.224279] erofs: options -> [ 320.228090] erofs: options -> [ 320.231530] erofs: root inode @ nid 36 [ 320.239949] erofs: mounted on /dev/loop2 with opts: . [ 320.255951] erofs: unmounted for /dev/loop4 [ 320.261881] erofs: unmounted for /dev/loop3 [ 320.262378] erofs: read_super, device -> /dev/loop5 [ 320.266418] erofs: unmounted for /dev/loop2 [ 320.274052] erofs: options -> [ 320.283059] erofs: root inode @ nid 36 [ 320.287637] erofs: root inode @ nid 36 [ 320.292575] erofs: root inode @ nid 36 [ 320.294084] erofs: mounted on /dev/loop1 with opts: . [ 320.302123] erofs: mounted on /dev/loop5 with opts: . [ 320.304436] erofs: mounted on /dev/loop0 with opts: . [ 320.406388] erofs: read_super, device -> /dev/loop2 [ 320.407580] erofs: unmounted for /dev/loop1 [ 320.416378] erofs: unmounted for /dev/loop5 [ 320.418103] erofs: options -> [ 320.420897] erofs: unmounted for /dev/loop0 [ 320.426424] erofs: root inode @ nid 36 [ 320.441535] erofs: mounted on /dev/loop2 with opts: . [ 320.539180] erofs: read_super, device -> /dev/loop4 [ 320.544703] erofs: read_super, device -> /dev/loop3 [ 320.553158] erofs: options -> [ 320.558998] erofs: options -> [ 320.563764] erofs: unmounted for /dev/loop2 [ 320.570553] erofs: root inode @ nid 36 [ 320.574663] erofs: root inode @ nid 36 [ 320.580815] erofs: mounted on /dev/loop3 with opts: . [ 320.586244] erofs: mounted on /dev/loop4 with opts: . [ 320.599680] erofs: read_super, device -> /dev/loop1 [ 320.609613] erofs: options -> [ 320.614398] erofs: read_super, device -> /dev/loop0 [ 320.622525] erofs: read_super, device -> /dev/loop5 [ 320.627681] erofs: options -> [ 320.632241] erofs: root inode @ nid 36 [ 320.632384] erofs: unmounted for /dev/loop3 [ 320.636215] erofs: options -> [ 320.645700] erofs: root inode @ nid 36 [ 320.646441] erofs: unmounted for /dev/loop4 [ 320.651388] erofs: mounted on /dev/loop1 with opts: . [ 320.660482] erofs: mounted on /dev/loop0 with opts: . [ 320.666443] erofs: root inode @ nid 36 [ 320.671773] erofs: mounted on /dev/loop5 with opts: . [ 320.727441] erofs: read_super, device -> /dev/loop2 [ 320.733538] erofs: read_super, device -> /dev/loop4 [ 320.742683] erofs: unmounted for /dev/loop1 [ 320.743603] erofs: options -> [ 320.751735] erofs: options -> [ 320.755200] erofs: unmounted for /dev/loop5 [ 320.755201] erofs: unmounted for /dev/loop0 [ 320.755235] VFS: Busy inodes after unmount of loop0. Self-destruct in 5 seconds. Have a nice day... [ 320.764935] erofs: root inode @ nid 36 [ 320.779720] erofs: mounted on /dev/loop4 with opts: . [ 320.781280] erofs: root inode @ nid 36 [ 320.793202] erofs: mounted on /dev/loop2 with opts: . [ 320.886842] erofs: read_super, device -> /dev/loop3 [ 320.895368] erofs: options -> [ 320.896075] erofs: unmounted for /dev/loop4 [ 320.905210] erofs: read_super, device -> /dev/loop5 [ 320.905801] erofs: root inode @ nid 36 [ 320.911401] erofs: read_super, device -> /dev/loop0 [ 320.920873] erofs: unmounted for /dev/loop2 [ 320.925433] erofs: options -> [ 320.929909] erofs: mounted on /dev/loop3 with opts: . [ 320.930102] erofs: options -> [ 320.935782] erofs: root inode @ nid 36 [ 320.944530] erofs: root inode @ nid 36 [ 320.946628] erofs: read_super, device -> /dev/loop1 [ 320.953809] erofs: mounted on /dev/loop0 with opts: . [ 320.963439] erofs: options -> [ 320.965832] erofs: mounted on /dev/loop5 with opts: . [ 320.970098] erofs: root inode @ nid 36 [ 320.976381] erofs: mounted on /dev/loop1 with opts: . [ 321.013714] audit: type=1800 audit(1635232467.097:222): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=95 res=0 [ 321.046830] erofs: read_super, device -> /dev/loop4 [ 321.051983] erofs: options -> [ 321.055722] erofs: unmounted for /dev/loop5 [ 321.060581] erofs: unmounted for /dev/loop3 [ 321.060627] erofs: unmounted for /dev/loop0 [ 321.065109] erofs: unmounted for /dev/loop1 [ 321.071250] erofs: root inode @ nid 36 [ 321.078458] erofs: mounted on /dev/loop4 with opts: . [ 321.085717] audit: type=1800 audit(1635232467.127:223): pid=10574 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file2" dev="loop1" ino=95 res=0 [ 321.207544] erofs: read_super, device -> /dev/loop3 [ 321.208006] erofs: read_super, device -> /dev/loop2 [ 321.213324] erofs: options -> [ 321.225295] erofs: options -> [ 321.233249] erofs: read_super, device -> /dev/loop5 [ 321.242873] erofs: read_super, device -> /dev/loop1 [ 321.245018] erofs: root inode @ nid 36 [ 321.247906] erofs: options -> [ 321.257073] erofs: unmounted for /dev/loop4 [ 321.271699] erofs: options -> [ 321.277041] erofs: mounted on /dev/loop2 with opts: . [ 321.285469] erofs: root inode @ nid 36 [ 321.290561] erofs: root inode @ nid 36 [ 321.300453] erofs: root inode @ nid 36 [ 321.308541] erofs: read_super, device -> /dev/loop0 [ 321.313584] erofs: options -> [ 321.316412] erofs: mounted on /dev/loop3 with opts: . [ 321.316792] erofs: root inode @ nid 36 [ 321.323622] erofs: mounted on /dev/loop5 with opts: . [ 321.339287] erofs: read_super, device -> /dev/loop4 [ 321.340665] erofs: unmounted for /dev/loop2 [ 321.344423] erofs: options -> [ 321.352312] erofs: unmounted for /dev/loop5 [ 321.353932] erofs: root inode @ nid 36 [ 321.362056] erofs: mounted on /dev/loop1 with opts: . [ 321.362148] erofs: mounted on /dev/loop4 with opts: . [ 321.374233] erofs: mounted on /dev/loop0 with opts: . [ 321.437786] erofs: unmounted for /dev/loop4 [ 321.445405] erofs: unmounted for /dev/loop3 [ 321.445407] erofs: unmounted for /dev/loop1 [ 321.445771] erofs: unmounted for /dev/loop0 [ 321.502581] erofs: read_super, device -> /dev/loop5 [ 321.507651] erofs: options -> [ 321.511621] erofs: root inode @ nid 36 [ 321.516048] ================================================================== [ 321.523800] BUG: KASAN: use-after-free in __d_rehash+0x217/0x220 [ 321.530074] Write of size 8 at addr ffff880090858038 by task syz-executor.5/10635 [ 321.538220] [ 321.539836] CPU: 1 PID: 10635 Comm: syz-executor.5 Not tainted 4.19.0-rc1-syzkaller #0 [ 321.547881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.557339] Call Trace: [ 321.559932] dump_stack+0x15a/0x20d [ 321.563553] print_address_description.cold.6+0x9/0x244 [ 321.568918] kasan_report.cold.7+0x242/0x305 [ 321.573314] ? __d_rehash+0x217/0x220 [ 321.577107] __asan_report_store8_noabort+0x17/0x20 [ 321.582116] __d_rehash+0x217/0x220 [ 321.585773] d_rehash+0x21/0x30 [ 321.589032] erofs_fill_super+0x115a/0x1269 [ 321.593336] ? erofs_put_super.cold.4+0x15d/0x15d [ 321.598298] ? snprintf+0x91/0xc0 [ 321.601746] ? vsprintf+0x20/0x20 [ 321.605272] ? set_bdev_super+0x140/0x140 [ 321.609411] mount_bdev+0x26f/0x330 [ 321.613023] ? erofs_put_super.cold.4+0x15d/0x15d [ 321.617851] erofs_mount+0x6a/0x90 [ 321.621375] ? erofs_kill_sb+0x10/0x10 [ 321.625252] ? security_sb_copy_data+0x42/0x80 [ 321.629816] mount_fs+0x7f/0x2a9 [ 321.633162] vfs_kern_mount.part.11+0x58/0x3d0 [ 321.637745] do_mount+0x376/0x2710 [ 321.641276] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 321.646017] ? copy_mount_string+0x20/0x20 [ 321.650236] ? memset+0x31/0x40 [ 321.653498] ? copy_mount_options+0x1f8/0x270 [ 321.657970] ksys_mount+0xb1/0xd0 [ 321.661411] __x64_sys_mount+0xb9/0x150 [ 321.665410] do_syscall_64+0xda/0x540 [ 321.669292] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.674820] RIP: 0033:0x7fe409ba9f6a [ 321.678517] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.697409] RSP: 002b:00007fe40931dfa8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 321.705105] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007fe409ba9f6a [ 321.712362] RDX: 0000000020000080 RSI: 0000000020000100 RDI: 00007fe40931e000 [ 321.720356] RBP: 00007fe40931e040 R08: 00007fe40931e040 R09: 0000000020000080 [ 321.727613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000080 [ 321.734863] R13: 0000000020000100 R14: 00007fe40931e000 R15: 0000000020000280 [ 321.742131] [ 321.743744] Allocated by task 10615: [ 321.747437] kasan_kmalloc.part.1+0x62/0xf0 [ 321.751745] kasan_kmalloc+0xaf/0xc0 [ 321.755458] kasan_slab_alloc+0x11/0x20 [ 321.759412] kmem_cache_alloc+0xe8/0x2c0 [ 321.763477] __d_alloc+0x28/0x9d0 [ 321.766908] d_make_root+0x38/0xa0 [ 321.770426] erofs_fill_super+0xfdc/0x1269 [ 321.774636] mount_bdev+0x26f/0x330 [ 321.778237] erofs_mount+0x6a/0x90 [ 321.782120] mount_fs+0x7f/0x2a9 [ 321.785472] vfs_kern_mount.part.11+0x58/0x3d0 [ 321.790050] do_mount+0x376/0x2710 [ 321.793663] ksys_mount+0xb1/0xd0 [ 321.797101] __x64_sys_mount+0xb9/0x150 [ 321.801058] do_syscall_64+0xda/0x540 [ 321.804841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.810181] [ 321.811828] Freed by task 18: [ 321.814922] __kasan_slab_free+0x167/0x240 [ 321.819143] kasan_slab_free+0xe/0x10 [ 321.822926] kmem_cache_free+0xdd/0x320 [ 321.826881] __d_free+0x17/0x20 [ 321.830148] rcu_process_callbacks+0x93a/0x19b0 [ 321.834801] __do_softirq+0x25f/0x8ed [ 321.838576] [ 321.840191] The buggy address belongs to the object at ffff880090858000 [ 321.840191] which belongs to the cache dentry of size 288 [ 321.852397] The buggy address is located 56 bytes inside of [ 321.852397] 288-byte region [ffff880090858000, ffff880090858120) [ 321.864182] The buggy address belongs to the page: [ 321.869107] page:ffffea0002421600 count:1 mapcount:0 mapping:ffff88013be25800 index:0x0 compound_mapcount: 0 [ 321.879055] flags: 0xfff00000008100(slab|head) [ 321.883630] raw: 00fff00000008100 dead000000000100 dead000000000200 ffff88013be25800 [ 321.891488] raw: 0000000000000000 0000000000170017 00000001ffffffff 0000000000000000 [ 321.899348] page dumped because: kasan: bad access detected [ 321.905063] page allocated via order 1, migratetype Reclaimable, gfp_mask 0x152d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_RECLAIMABLE) [ 321.920660] get_page_from_freelist+0x3033/0x4530 [ 321.925511] __alloc_pages_nodemask+0x39e/0x2670 [ 321.930247] alloc_pages_current+0xd6/0x1b0 [ 321.934913] new_slab+0x4a9/0x850 [ 321.938347] ___slab_alloc+0x648/0x980 [ 321.942217] __slab_alloc.isra.22+0x78/0xe0 [ 321.946525] kmem_cache_alloc+0x250/0x2c0 [ 321.950650] __d_alloc+0x28/0x9d0 [ 321.954078] d_alloc+0x43/0x250 [ 321.957332] __lookup_hash+0xa5/0x150 [ 321.961112] filename_create+0x179/0x400 [ 321.965153] do_mkdirat+0xae/0x220 [ 321.968680] __x64_sys_mkdir+0x57/0x80 [ 321.972547] do_syscall_64+0xda/0x540 [ 321.976343] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 321.981599] [ 321.983205] Memory state around the buggy address: [ 321.988254] ffff880090857f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 321.995605] ffff880090857f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 322.002951] >ffff880090858000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 322.010291] ^ [ 322.015462] ffff880090858080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 322.022818] ffff880090858100: fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb fb [ 322.030156] ================================================================== [ 322.037529] Disabling lock debugging due to kernel taint [ 322.044513] Kernel panic - not syncing: panic_on_warn set ... [ 322.044513] [ 322.052075] CPU: 1 PID: 10635 Comm: syz-executor.5 Tainted: G B 4.19.0-rc1-syzkaller #0 [ 322.061522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.070864] Call Trace: [ 322.073447] dump_stack+0x15a/0x20d [ 322.077050] panic+0x1c6/0x36b [ 322.080221] ? __warn_printk+0xd6/0xd6 [ 322.084085] ? do_raw_spin_unlock+0x54/0x220 [ 322.088481] kasan_end_report+0x47/0x4f [ 322.092436] kasan_report.cold.7+0x76/0x305 [ 322.096818] ? __d_rehash+0x217/0x220 [ 322.100597] __asan_report_store8_noabort+0x17/0x20 [ 322.105600] __d_rehash+0x217/0x220 [ 322.109208] d_rehash+0x21/0x30 [ 322.112517] erofs_fill_super+0x115a/0x1269 [ 322.116942] ? erofs_put_super.cold.4+0x15d/0x15d [ 322.121773] ? snprintf+0x91/0xc0 [ 322.125294] ? vsprintf+0x20/0x20 [ 322.128730] ? set_bdev_super+0x140/0x140 [ 322.132854] mount_bdev+0x26f/0x330 [ 322.136456] ? erofs_put_super.cold.4+0x15d/0x15d [ 322.141276] erofs_mount+0x6a/0x90 [ 322.144795] ? erofs_kill_sb+0x10/0x10 [ 322.148666] ? security_sb_copy_data+0x42/0x80 [ 322.153377] mount_fs+0x7f/0x2a9 [ 322.156725] vfs_kern_mount.part.11+0x58/0x3d0 [ 322.161312] do_mount+0x376/0x2710 [ 322.164846] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 322.169578] ? copy_mount_string+0x20/0x20 [ 322.173794] ? memset+0x31/0x40 [ 322.177057] ? copy_mount_options+0x1f8/0x270 [ 322.181573] ksys_mount+0xb1/0xd0 [ 322.185017] __x64_sys_mount+0xb9/0x150 [ 322.188974] do_syscall_64+0xda/0x540 [ 322.192770] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.197963] RIP: 0033:0x7fe409ba9f6a [ 322.201658] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 322.220541] RSP: 002b:00007fe40931dfa8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 322.228231] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007fe409ba9f6a [ 322.235481] RDX: 0000000020000080 RSI: 0000000020000100 RDI: 00007fe40931e000 [ 322.242729] RBP: 00007fe40931e040 R08: 00007fe40931e040 R09: 0000000020000080 [ 322.249983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000080 [ 322.257228] R13: 0000000020000100 R14: 00007fe40931e000 R15: 0000000020000280 [ 322.264553] Kernel Offset: disabled [ 322.268159] Rebooting in 86400 seconds..