EXT4-fs (loop4): VFS: Can't find ext4 filesystem WARNING: can't dereference registers at 00000000e7376686 for ip apic_timer_interrupt+0x8c/0xa0 arch/x86/entry/entry_64.S:792 EXT4-fs (loop4): VFS: Can't find ext4 filesystem F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop0): Fix alignment : done, start(5120) end(12288) block(6656) attempt to access beyond end of device loop0: rw=12288, want=8200, limit=20 attempt to access beyond end of device loop0: rw=12288, want=12296, limit=20 F2FS-fs (loop0): Failed to get valid F2FS checkpoint FAT-fs (loop4): codepage cp437 not found SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=23620 comm=syz-executor.3 netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.3'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=23615 comm=syz-executor.3 netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. IPv6: addrconf: prefix option has invalid lifetime SELinux: unrecognized netlink message: protocol=0 nlmsg_type=838 sclass=netlink_route_socket pig=23759 comm=syz-executor.5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=838 sclass=netlink_route_socket pig=23771 comm=syz-executor.5 IPv6: addrconf: prefix option has invalid lifetime audit: type=1400 audit(1572599022.408:106): avc: denied { setopt } for pid=23863 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23909 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23909 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23909 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23909 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23909 comm=syz-executor.0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23909 comm=syz-executor.0 audit: type=1400 audit(1572599023.688:107): avc: denied { set_context_mgr } for pid=23967 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 23967:23970 ioctl 40046207 0 returned -16 audit: type=1400 audit(1572599024.868:108): avc: denied { create } for pid=24072 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 loop1: p1 < > p4 loop1: p1 size 2 extends beyond EOD, truncated loop1: p4 start 1854537728 is beyond EOD, truncated selinux_nlmsg_perm: 75 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24194 comm=syz-executor.2