====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== netlink: 'syz-executor.7': attribute type 15 has an invalid length. netlink: 'syz-executor.7': attribute type 15 has an invalid length. netlink: 'syz-executor.7': attribute type 15 has an invalid length. device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode netlink: 'syz-executor.7': attribute type 15 has an invalid length. device lo entered promiscuous mode netlink: 'syz-executor.7': attribute type 15 has an invalid length. device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue ext4 filesystem being mounted at /syzkaller-testdir206675311/syzkaller.vpeHPt/316/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue ext4 filesystem being mounted at /syzkaller-testdir206675311/syzkaller.vpeHPt/317/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue ext4 filesystem being mounted at /syzkaller-testdir206675311/syzkaller.vpeHPt/318/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue ext4 filesystem being mounted at /syzkaller-testdir206675311/syzkaller.vpeHPt/319/file0 supports timestamps until 2038 (0x7fffffff) kauditd_printk_skb: 47 callbacks suppressed audit: type=1326 audit(1636318986.039:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13033 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636318986.062:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13033 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 audit: type=1326 audit(1636318986.103:74): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13041 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636318986.142:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13041 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 audit: type=1326 audit(1636318986.174:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13049 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1636318986.219:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13049 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 audit: type=1326 audit(1636318986.322:78): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13061 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1400 audit(1636318986.335:79): avc: denied { checkpoint_restore } for pid=13066 comm="syz-executor.7" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 EXT4-fs (loop4): Unsupported encryption level 235 audit: type=1326 audit(1636318986.358:80): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13061 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop4): Unsupported encryption level 235 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop4): Unsupported encryption level 235 EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop4): Unsupported encryption level 235 EXT4-fs (loop4): Unsupported encryption level 235 FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) attempt to access beyond end of device loop5: rw=2049, want=546, limit=324 FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) attempt to access beyond end of device loop5: rw=2049, want=546, limit=324 FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) attempt to access beyond end of device loop7: rw=2049, want=546, limit=324 attempt to access beyond end of device loop5: rw=2049, want=546, limit=324 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) attempt to access beyond end of device loop5: rw=2049, want=546, limit=324 FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) attempt to access beyond end of device loop7: rw=2049, want=546, limit=324 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) EXT4-fs warning (device sda): verify_group_input:155: Bad blocks count 0 attempt to access beyond end of device loop7: rw=2049, want=546, limit=324 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) EXT4-fs warning (device sda): verify_group_input:155: Bad blocks count 0 cgroup: fork rejected by pids controller in /syz0 EXT4-fs warning (device sda): verify_group_input:155: Bad blocks count 0