====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== audit: type=1326 audit(1636379688.756:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7761 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379689.457:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7798 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 syz-executor.6 (7835) used greatest stack depth: 22808 bytes left platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 audit: type=1326 audit(1636379690.386:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7863 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 audit: type=1326 audit(1636379691.361:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7896 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' audit: type=1326 audit(1636379692.495:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7970 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 tmpfs: Bad value for 'mpol' audit: type=1326 audit(1636379693.322:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7970 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 tmpfs: Bad value for 'mpol' audit: type=1326 audit(1636379693.441:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8002 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 tmpfs: Bad value for 'mpol' audit: type=1326 audit(1636379694.425:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8042 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379695.364:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8070 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. nfs: Unknown parameter 'security.capability' EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 1894)! EXT4-fs (loop7): group descriptors corrupted! netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 1894)! EXT4-fs (loop7): group descriptors corrupted! EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue nfs: Unknown parameter 'security.capability' nfs: Unknown parameter 'security.capability' nfs: Unknown parameter 'security.capability' netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 1894)! EXT4-fs (loop7): group descriptors corrupted! EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue nfs: Unknown parameter 'security.capability' EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue nfs: Unknown parameter 'security.capability' netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. nfs: Unknown parameter 'security.capability' EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 1894)! EXT4-fs (loop7): group descriptors corrupted! nfs: Unknown parameter 'security.capability' EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue nfs: Unknown parameter 'security.capability' nfs: Unknown parameter 'security.capability' netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 1894)! EXT4-fs (loop7): group descriptors corrupted! EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue nfs: Unknown parameter 'security.capability' netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue