====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) netlink: 'syz-executor.3': attribute type 1 has an invalid length. FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) audit: type=1326 audit(1636379896.388:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4425 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 netlink: 'syz-executor.3': attribute type 1 has an invalid length. netlink: 'syz-executor.3': attribute type 1 has an invalid length. netlink: 'syz-executor.3': attribute type 1 has an invalid length. FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) netlink: 'syz-executor.3': attribute type 1 has an invalid length. FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) audit: type=1400 audit(1636379898.127:15): avc: denied { watch_reads } for pid=4511 comm="syz-executor.0" path="/syzkaller-testdir008140782/syzkaller.xcUIE0/30/file0" dev="sda" ino=16017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 EXT4-fs (loop2): unable to read superblock EXT4-fs (loop2): unable to read superblock audit: type=1326 audit(1636379898.428:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 EXT4-fs (loop2): unable to read superblock audit: type=1326 audit(1636379899.252:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 EXT4-fs (loop2): unable to read superblock audit: type=1326 audit(1636379899.439:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4575 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636379900.390:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4614 comm="syz-executor.1" exe="/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 EXT4-fs (loop2): unable to read superblock audit: type=1326 audit(1636379900.432:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.438:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=257 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.458:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.459:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=424 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.459:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.460:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=317 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.484:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.505:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=257 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.517:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636379900.519:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4613 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,,errors=continue EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,,errors=continue EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,,errors=continue EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,,errors=continue Module has invalid ELF structures Module has invalid ELF structures syz-executor.0 (284) used greatest stack depth: 24056 bytes left Module has invalid ELF structures Module has invalid ELF structures Module has invalid ELF structures