FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) ====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) netlink: 'syz-executor.2': attribute type 11 has an invalid length. netlink: 'syz-executor.2': attribute type 11 has an invalid length. FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) netlink: 'syz-executor.2': attribute type 11 has an invalid length. netlink: 'syz-executor.2': attribute type 11 has an invalid length. netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1326 audit(1636379281.198:209): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12997 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379281.386:210): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13038 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379282.265:211): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13077 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379283.145:212): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379283.155:213): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13102 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379283.164:214): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379283.178:215): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379283.178:216): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=83 compat=0 ip=0x465717 code=0x7ffc0000 audit: type=1326 audit(1636379283.179:217): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=165 compat=0 ip=0x467b2a code=0x7ffc0000 audit: type=1326 audit(1636379283.196:218): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196c4 code=0x7ffc0000 audit: type=1326 audit(1636379283.196:219): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379283.210:220): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13096 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=78 compat=0 ip=0x466609 code=0x7ffc0000 kauditd_printk_skb: 266 callbacks suppressed