====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): bogus number of reserved sectors FAT-fs (loop7): Can't find a valid FAT filesystem FAT-fs (loop7): bogus number of reserved sectors FAT-fs (loop7): Can't find a valid FAT filesystem audit: type=1400 audit(1636379070.303:10): avc: denied { watch } for pid=4267 comm="syz-executor.1" path="/proc/4267/ns" dev="proc" ino=14233 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 audit: type=1400 audit(1636379071.120:11): avc: denied { relabelto } for pid=4347 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=14859 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_tmp_t:s0 tclass=netlink_route_socket permissive=1 netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. Process accounting resumed netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. Process accounting resumed FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) Process accounting resumed FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) Process accounting resumed FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) Process accounting resumed FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) Process accounting resumed Process accounting resumed Process accounting resumed FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) Process accounting resumed Process accounting resumed Process accounting resumed FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode device syz_tun entered promiscuous mode device syz_tun left promiscuous mode audit: type=1400 audit(1636379076.262:12): avc: denied { module_load } for pid=4632 comm="syz-executor.4" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 Module has invalid ELF structures Module has invalid ELF structures device syz_tun entered promiscuous mode device syz_tun left promiscuous mode Module has invalid ELF structures Module has invalid ELF structures Module has invalid ELF structures Module has invalid ELF structures Module has invalid ELF structures Module has invalid ELF structures EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) FAT-fs (loop3): bogus number of reserved sectors FAT-fs (loop3): Can't find a valid FAT filesystem EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 0 (only 16 groups) EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue