====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue Bluetooth: hci2: command 0x0406 tx timeout Bluetooth: hci1: command 0x0406 tx timeout Bluetooth: hci3: command 0x0406 tx timeout Bluetooth: hci0: command 0x0406 tx timeout Bluetooth: hci5: command 0x0406 tx timeout Bluetooth: hci4: command 0x0406 tx timeout Bluetooth: hci6: command 0x0406 tx timeout Bluetooth: hci7: command 0x0406 tx timeout EXT4-fs (loop7): error: journal path ./file0 is not a block device EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): error: journal path ./file0 is not a block device EXT4-fs (loop7): error: journal path ./file0 is not a block device EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): error: journal path ./file0 is not a block device EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): error: journal path ./file0 is not a block device audit: type=1326 audit(1636380229.573:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10087 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode netlink: 'syz-executor.2': attribute type 15 has an invalid length. nfs: Unknown parameter '}(@.' netlink: 'syz-executor.2': attribute type 15 has an invalid length. netlink: 'syz-executor.2': attribute type 15 has an invalid length. netlink: 'syz-executor.2': attribute type 15 has an invalid length. audit: type=1400 audit(1636380235.128:69): avc: denied { module_load } for pid=10383 comm="syz-executor.6" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=32112 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 audit: type=1326 audit(1636380235.140:70): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 Module has invalid ELF structures audit: type=1326 audit(1636380235.140:71): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636380235.140:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636380235.140:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=430 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636380235.140:74): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636380235.140:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466609 code=0x7ffc0000 Module has invalid ELF structures audit: type=1326 audit(1636380235.140:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636380235.140:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=54 compat=0 ip=0x466609 code=0x7ffc0000 audit: type=1326 audit(1636380235.140:78): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10385 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x7ffc0000 EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue Module has invalid ELF structures Module has invalid ELF structures