====================================================== WARNING: the mand mount option is being deprecated and will be removed in v5.15! ====================================================== SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 netlink: 'syz-executor.6': attribute type 27 has an invalid length. SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ramfs, type ramfs) errno=-22 netlink: 'syz-executor.6': attribute type 27 has an invalid length. netlink: 'syz-executor.6': attribute type 27 has an invalid length. netlink: 'syz-executor.6': attribute type 27 has an invalid length. audit: type=1400 audit(1636319002.787:9): avc: denied { create } for pid=4273 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop6): __ext4_new_inode:1068: comm syz-executor.6: reserved inode found cleared - inode=1 EXT4-fs error (device loop7): __ext4_new_inode:1068: comm syz-executor.7: reserved inode found cleared - inode=1 netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs error (device loop6): __ext4_new_inode:1068: comm syz-executor.6: reserved inode found cleared - inode=1 EXT4-fs error (device loop7): __ext4_new_inode:1068: comm syz-executor.7: reserved inode found cleared - inode=1 netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. EXT4-fs error (device loop6): __ext4_new_inode:1068: comm syz-executor.6: reserved inode found cleared - inode=1 EXT4-fs error (device loop7): __ext4_new_inode:1068: comm syz-executor.7: reserved inode found cleared - inode=1 netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1326 audit(1636319006.194:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4496 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. capability: warning: `syz-executor.7' uses 32-bit capabilities (legacy support in use) FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1326 audit(1636319011.024:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4786 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0