====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== ieee802154 phy0 wpan0: encryption failed: -22 ieee802154 phy0 wpan0: encryption failed: -22 ieee802154 phy0 wpan0: encryption failed: -22 mmap: syz-executor.3 (10803): VmData 37388288 exceed data ulimit 141. Update limits or use boot option ignore_rlimit_data. ieee802154 phy0 wpan0: encryption failed: -22 EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue SELinux: Context system_u: is not valid (left unmapped). EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue audit: type=1326 audit(1636380388.977:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11233 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636380389.076:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11233 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636380389.193:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11241 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 FAT-fs (loop2): Unrecognized mount option "pcr=00000000000000000031" or missing value audit: type=1326 audit(1636380389.403:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11273 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 FAT-fs (loop2): Unrecognized mount option "pcr=00000000000000000031" or missing value audit: type=1326 audit(1636380389.590:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11292 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 FAT-fs (loop2): Unrecognized mount option "pcr=00000000000000000031" or missing value audit: type=1400 audit(1636380389.834:30): avc: denied { setattr } for pid=11321 comm="syz-executor.0" name="smaps" dev="proc" ino=34270 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 FAT-fs (loop2): Unrecognized mount option "pcr=00000000000000000031" or missing value device veth0_vlan entered promiscuous mode device veth0_vlan entered promiscuous mode EXT4-fs (sda): re-mounted. Opts: init_itable=0x0000000000000000,,errors=continue EXT4-fs (sda): re-mounted. Opts: init_itable=0x0000000000000000,,errors=continue device veth0_vlan entered promiscuous mode device veth0_vlan entered promiscuous mode EXT4-fs (sda): re-mounted. Opts: init_itable=0x0000000000000000,,errors=continue