last executing test programs: 6.980670736s ago: executing program 1 (id=2906): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c010000190001000000000000000000fc0200000000000000000000000000007f000001000000000000000000000000fffd0006000000000a00000008000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000dd0200000000000000000000000000000001000200000000c400050000000000000000000000000025000000000000003c00000002"], 0x17c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 6.299546902s ago: executing program 1 (id=2907): unshare(0x20000400) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) 5.437399921s ago: executing program 1 (id=2909): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x10000, {0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0xe, 0xe5c8563, 0x0, 0x0, 0xf77, 0x1, 0x8000, 0x2000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1, {0x7, 0x2b, 0x0, 0x10815, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}}, 0x50) link(&(0x7f0000000280)='./file0/../file0/file0\x00', &(0x7f0000000400)='./file0/../file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000008280)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0xff, {0xfffffffffffffffe}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="48433438343a9b48a985dafdf39aae7d87010f3010cf44c528cb6c344c23386478958366095cf1669cb5dcb4fcc8a113409dec9f9292e8e58e6f7020428c4307bd0fee4fa65ba7fb8b69b6a9da2304724266d3f0d7b367d8cb5ec11a4683448202d7cffaac7bb13f4347ea43d3618758f714ac73d048ef270dd1a2d15542ee5dfbc716a916149f3268e3546c3fd0a8cc21dba374c1fd7bc4ddd4df941179c630185cc060a78d98d83be37018995f4cce7e807ea94aabf7d241bfa3158593ec60211a83ff715ef9da61e56e8629ed1e188b960cc092c95cce0105b3942a360a6fb0a8232077593c458833e71019333f950c89f8a51e8ded69ce6cded867f5da0fcc005c66d979d35fcde6e516e787ce9f15ea62bc960c49de6d752deb1616cf225d908a1f0a58b85d5967525d054496f770f3859d9fd22fbf701194d9c6b436d4d0197561a9b12a30d1791d4b25442c50013398fab64535a993b600b8d8427243472ce0a82c5dc4665727fa732d3b352bfcfa4b038ac2202a7c8a3ba8ad4534f741affe6cf80735147951399d640170ab6fc75928b816be47a3e8cf37f579ab95a4ce26ff97cc3ed98d400ff1a65813c2c30b2b409b7905f33518d392d05fec214405011437e92d1e7ae7e60e4ecd4192d0bd2d6b09abc0208313fd12a22c1366ccbf83a2b96f497a8fa07f24a91352d15712826388c85c7b12c13cbcf7c923c2d5eb2542b3d62ff0433af4deb158680175bd834bd0d9dd1b604cfa9c74f28ed5f80516874bd3087af312ea03db4e0992fa7b3b96d469c785c37cf845b7bd938d0a11a8015ea3465e3e4cc9f4093462194919adce2b9da95f33f007ba16572a7493356bcc35518ddf2f6eb4f35287bffa44575cf0777023ed32c35b4696669fadc07f6054607b28bde0583f38704f5874942d4e91fee0ecc483ea717c29a7092dba5d1600835f124ab05a92a95bf9ecedfb77bffdb3ffa50a374e5b5574eada169a9205d7bc4db8493b1f5ba7f357b7e336f179d15c26103bef1cb93c513d2b3d59e6664380a8dd2803d77f3ce24bf935427034459f3433274f6f34909d70436b2d187329f120a1985e82dad51b4398a143539470edaaa970b0e65079719db8891bf8bcf4a9cab43f00cfd2238a920b1a6c04c5a851a8a20980a7a71539e6bdb93a1e9cb3ef10af4fb8aa8c1179f653a01602b7c68f4b0d15cb1c2430eae3432e19a57f8748fefd76451807ee41e5f63f5ff5f202d87e2ffb555d59cb0a22aa1d8ace7666492fcd7c548421608b2d5e10a0451d00268f3b98cf743205eda723298e0a8ef8422910be3da13697c056f80a605258cc45b909a500b1126aeccd3c3419dc1feb5a7766fd3231c28891aa15d711e5968f99dd7834d477c809ec274ff892355e71d9923a8a8c29b91d3ec1e89a04b30f1e593ef08110d30e75b68de19d046970cc12dd0dc0685e61dbe9b132067658580fa2f714d6b03114ab340865dda74568cb591bc8235897f59f47b33088474964c69f69ea3752fee175509df9d7d9efa67f189b2332a9ffcb50288cb715ccbd82247c4c8bc210f56683db9cb9288b3c456a9dbe3c504fbffad68853e4b9eb9df15061251a5dc33fb57be0d0bbee44757d3ed6e0f9230d3f60351913b4a499c6654ad010b491f84dcad91e1eba682148477ba46dee79e498683b394fc06d433bd8b995eb8843af455b4ceeeacb8b40cc1f8d1ed3993814b5a564f2acc7818b75cd975c7e6498c08e7859ef3157d657713af60bc19a588d13af3859459ce425e1c75d52c656be75fea6e3c547efa3f81bb4937e6c88a1dba37d696ea37bdd14c46623cbb7e8450fc3b4d6c6c4c8cc997c2f145d5b414ff60bd80803eceb9cce2016c4f26956b83f11d447dd72f08a6fae8ce46f7d92ed0ed23bc3c149d33c480e3446b34bc272a1de9069c06cf8e42d3fe673441de4e945ebca82c7733efd7c1fac3314462fed36a0396b7441dd00b2a8929a1a15651b2c96633f0eeceb27f30a1ecfe778e979cab5549a1bd7cdefc3357a545b805f6d3c855e44d071bed16bd90fd6c7b182b99509c9531f7d7eda12c2c321b89262ce5cb6339d32e52a2a8133cef70b4dcfef966d81af869cc9525001dc16c62afab91de2ee03864d41f81c74726086465a6accbf189ddf7c6f2aeeb3d909866384945fab956639be5250f650e8f94d87128952ed0d6937abd794b934b0c19a32b51a77d14c4580dc9bd9b22f0bc9f1d59015c6be15c53052e47ed22c92f0572df4e2e1f82f1308c60df43d7ecce6235fffa3c11d47f251a2e7d8a5b8da4624c10c2ad102ba791bf3736f3d864f896b58f3941b5996ff8a2d51e542e4eb054fdd6987852c3f801ea5ca2449166f3204044cb7190d0bb4dd07c3c5169989366a0aaa937895067d27d2ed99ac4559f6a0e7427062a2083ae1899a490db143ac950401d17990e052a60436697703132546d2f0250e1231146eedd36f9fff71a4d80471dd2ef7a29bc33b416219b54cac267bbbf306e8bb0d2141b6634163f016cd75bf3f0335fb52eca0e9b266c76d6ff50fa733dabbf784510449921c15dd06cde6c0263ff752ff16fe2d620a87cb0c3fffca75a8ef2a3b76d7b2f24bec25168a8c2d1e2976f66e0bcc360960998ae4b6aeec69e187dcf55bf869050ff1114b52ab01da463e86b695cc7ffb9c0cdba6fe0c061bee85d8803de4c00ceb6d9bace5ada8ea9ff46299ec76ca1f0659a9de6fa595a89959731cf30f2f39d2d6fbdeaf97f25a8a55d1ccfeb0430cd34bdf3d812d7c4c7208ffc7e920b71bd993b99e1484d1885b2d25d0ad1f861769b9e558f2c4f23872b2fc55938305e8120a9e2d3aaced1cbc71513f005915c67abdce591dc27e3b928392be72902a04989309a72d86e9f778652c8b7fe012223c503ab7c84f2f5549cc881acf6a7afc752ae8250158dd03ea0e582a697c2fcbc5ea0de9549cd65694c0a7d89ce0507d64e69d92373ab9e85897f3b189b8d0ce66bd4dab5ce5f7fadd4213d6eb7af725bd39a310473b434c1476ee16b3ad486055f7eb5ed2653553c854a8bd626d6139304cce76d8b3267dec3bcb595cd8bd723bf7368d8175c26fa8b5b992ecd0f59c4c9949000b638877a1c96d7ce300036db89fbc1e3daf3ab477d247236fe589e9c4ad9203fe8d574d4f2c821aba5c90f5a1291c24f70819ece1f22daffefe05c8fc54be34365b4c7765b1331bfa5da74eff813ca3328663072ac7262e47c41e2b6003f43863c856f6d19800b9915f2ad649f28aaa8f70f64b9a819f0e151a291fd380fdcfbcca21a8e6291e2f1f06d4f200884f2ff8f17eec161c22c6183decceca368fe6edc579054d375b6a14de426a32b193c40ef32ec0d013a515f23f1b113257d41a201c24fa30d9940077d52d5dec2ba89920ee6f1d070cfb401bfd3f647633feb845938c744b1a54bfbc8fd06bc0fc590d76a229cf6d177742300fcb095f600dc119af93ece59f23c55f23da5536d67d00aef8cc69ff7ebfc8744c06135fcaea0fca3e8981f3fe88ddefeee126f5a054901005a946d328acbffe7a687c623cd502d19ff2b9e0448c1926c81e0c22a5322dd9cc04e6d1d8ce262a2a977a25fa5fec3b25e1ee5cfc9424df8bd0f27740407665e014c8ffd05feada487b046902919e2f60f85278bf524d2e9c3192d8b8d8ef94ae03935be37fb2b224efe6fc9fb689dbe60e3a5d675c231f2d04668c9890aca86b010b88dff5cefb3ee2dbfd3c59c14af7eaa725fc9f24f5056158626d0f9d6a4f726dc7b8f4636af1d1a287d551aaf1fef25a2b5f3664bc4ac8044f831c52551be92035f3f3f09f0d0d34525e8f90482f8a816661c800fa01dd32c7ac0c6aa611aa712ef9750e3f5649988ed9e7c43cf144e0e0ed947276bcad5c0a4a29bd75ff9252d59cbceb4a50281172c3162c44378395819e810898bceda47399c95777940f9a6e9ad778e91b646ba56ba63e906244a6af3e54b1272e974f19e2199d9b75d959c0a31f030a697495a009443f03bd2e64f482eb19476a3d1c2d862788a6484cda44a66f504c34652de797ec0f4be02668458efe790f5a72ee683842e9103fed39028496a3e83e59646980d1f375fe62d2a48999872e26152ccd87e6e83141438528c50bb43e1f2435d85f3dcb678cf85897e6e8136a3fe4d22bd604499c6fea08764e254ea1a818923bdf6a0a17ce203758915e07cee2773fe6e6229d8377ef5b950b77bb3f151310899bc62d87cb0cda4ac2f9ece36cb335c3377307b3ab0f4becdb2eaf70b521238f08036e500174de6c295b797b1abce80dccd18ccf6e06f0adf8e0b21763c54c05815ae3070a80f4399160369cc4709a42236c55365dcb43246e07c8fe2d41f61904f1e3dc25f7cc5749800ff2eb8f6a35f49a5444ac04018da042e994afe7a0590388f92898012d1ed1bf95186b4087d31ac5c6db50c6f74114b529a3a7d498e9c7257e0ef12d4a3596a9762eb831d0a5aaf637d48ac662a3037474cfa92a7f2f5e2516482993bb457a12395070b2fdedb14fd27a6a1f533c16989a375926e071e160e030aba94870d271457ca50fa52bcc8c127619daa9174d5f5a46b1bd757c3fa76c956e1e155735306dc0a16d757e9838317df939d3933f2664deb50f3b0b15e26405a5063aaa2340eaf938ba70a7ac5b598a3a21a9d26019fa86884f0e469d5c1abb59f06d5275f8dbb3f5958cf811ec01f5b17caeeeafa09f8de55cff7429e8a8477a3dac31b8e17d85ab8a4c4143c167e36e77cc681434cb601afc022d4b20df8bc74285a00ea9daa681545b39235b008d37326fc8f54aa9b17cd6e6f2795855281ff6763695c6dd573bf6ee7a0365c0f3e84aedee5599b3dfa34ed1dae9e9faf403eebbe48e1dbbdf0dc6580556e7cc5e9503d861b4cb5f6db69d9a94dac09bb3a0d365e23a90a8f5aa488e19b4cb701f1de4abcc06765984d60a7926fcc00111d9eb7f33b1d48d805bde8afc6227d8aed8f346da63e96f8de5d646d5bc63a0bd7552d0b97b5290a3c3873a12105e7ed4efae7c88cf72e19312cbf64f11b67328ab71793a3067e8dcfdc835f5693ae091abb48578ca3138f0c7061e28bf3f74cc018cc670e79c840c401b2036e7309b5456c52a885f675133a6ce195544b21168574de4f5c38dafe51c020aceffd8ef4d91b8ef7e81c1c03e6bce59dc9407620b0e2c6c01282ce66d211718095fcf8eb3f4621ae43e5ec40b993110f26ce641e6ebb4a2376f648b9e6e0d83c5743d2ea7f8057b5b2678b26bc6ae1f5c8e500f645fc322a9214ae3caad3d71b459a19ceb7a9714799764344fca4232563f32d9624d681a42757ca512b5a6af231c33948bd83b8f83a725a437abda0de922787002419438c1ec9c3adf3fe2c4f7258edd0bddc98ee752168aeac9a4f91c72f08e297d371e4ffa15ee87a2b7f6c2db242d8c025589c79a8aae9a997244749cd5d04eafc00cbaa937f2da5e3c85b761f1bc6d05d51f05974c7b3a1c7c2635184c36415a906f4dc84a618aee1775c5b09d3c4c8a011f440fbe1338342b49a72b1993493dfe0b65775c75b6d4f8c76ac995fc1487bd1a1ba2c8b9cbc9208c41f1071609f0a194d3c5bce47095e57253b4d3cab05db71db76b3ac4a69b703bcfe554c9f5ea7ea58a04011e34bf21e743b78fde4797cf8c17f3cafb60a09430eb0cafcabbe2f0ceaa3f74bb6f46b8bd35bb0026c1ac3b5670dc285c48608681980d1728977a931f1da06304b2fd03e064d0eed706051af6ed8c4c09f07dda779eb7c0417ede42abc978fa0b343258beade7e210ac0e290425c55399c4921bddf382dc36067882883a9c280b0978246fa69c7484a842f69a6fa418c4d7b0a412411a01ae31c0d68f9a5827f03ec2568e3794972026efd7193fbfaadd7355e566877c23c5e8bd033c50acf89a11006a20b2e20bab3efec377d597af4d3cbdf32086a93d62fda04e2d02b727d5fae7e95774728c5c6cce1a29f33a17ef8a3fae3ab706c53b21fd41ade1451b1fe1a8a63f3aa7d5a15baed9fc274bc53f8a0218fe7c4a1a9aec7303d1b443da371d78b99d8fba9b62be1efcd50c09048054a156ab291cfce611764f72c5d467c7ca56e34bf6d63cbe209df5ef469653cecb601d5f6fb4df5337c928c417377016b72eee8ed04053acbb15f2bc422ead4ad57765aefde0c1445d15296c79a26a664e6b413ffa2617680e4107053060415fb6e4860d921f0d76c53c7bb7870cdff804b9759c38cff80c8cfa4fbee1b0e211b9e2bb73012722c19e5e0e261354ad31802b4ca842abaab0c83d47cbd6db5a92348444dfbc88b25a5aff0b7d210c898aac7942aa817766ab68d3c054c54e3261f1760d1e70c0a9ceb7fd3e68f13d9ca1dea1b574ea554312c5231d86bc9f5953540cf24e6a543a1ede5ab93f7384c17c1482c983c711472e21a98d1f737dfda6013e04fb8f97d0a55360b2d09bc8ed74153a13aa5ffce7ad44c89407de00990d623b92b3314a9f31a89f4380f347b4878dec486017fe9326ea06553fb8e233d0b74b5eda9b800a0f8eace39dfbb7e91c908d349b69fd0682f1996b9948a2feb3c6d5ecda4d114fafe2a26125a59365f35dbac4eadd80f7137ce0336844d315d076de311354f81176eacea61936dcbc174411a0695ae438cfcfc86234eb67ee72c39b093f2b1ee1b0284ac68268ffe7630b58f3eb7b310c5b9c50997b2239d1603a518c84c58326976c3e625bacec3f7123480445b208e1cfbd8e177e279b1b0ff7c4083cf10e1b2bd0c95f6e32b53a6a53be2ca53076ff791ca1d28ed623d2fd3907a3502d057445cf70d790d79a52f78deb95796e1cf43d746e89a60bb2b877b3c374cbb0253708ab8575754cf91f7ab6097acd5a07ebfbe0829b6accb9873e89a6eac4ab31987f9aeed80a83921a504870e9ed9437e2c82e8b81efa600373ebee6395db866e417f9410b316eb069c90aaa20e3b089d0704cd891a8bbf86130547b1a339fbdd42edca4a44aa0b4eacdfe656d0154a8a5cc8cdd8ae847e326918eaac09d491c2996e4f834dbd655cd3cdd05db04664287f0f2304ff6e2a95f9d479165860b89a8d298180821870232d51aafedc454bd8fb292bcfd430c8ffef853dfbb066cd5c97f2dccb42ad3d5cd9b3b436c4ae79bbfe4691795364a8c476eef989de92ee3d05a79281ff39b5fad7e777cb125c793b0dc188fc49cdf0afc446d9b09063a17eaab3ab2d67ae4a754961969385f21f337fd2bc90c3215a54c7487a957e4219525ca5599c20eef8d359bc1532ab2d6f260ba29280d4c8781381b8e4d6c788564dc3629e05b1cb793744c78d191985a9f1328e08d48e93107becc049c5d522d50bb790f8f5885ef7080ef1c9cdb313132e4be3532e45c2dd385a1185d3f08825eb73379707a86a03100b61fc345299b4f9f1a2f50927c7ed5099311cadf2816b5f269925456f589489dbc580c7c4307029c25b2cb814df59cd2a8b44bc342bc6534798138d53420c8a6430af34916eaa5a599488f009f92c147903745839769c94be72f2f99fd3531ef53c7e383191a3a3f6daa13a3422c6cc0e8d0030076a8ee2b1c1b7aea71891e7b208c72e0bc0e1be7a7395131fd16ffb74b5a21a5296e3c1f07c78b373ee750109f32b34e885a210f426c27289832c18b6fa264a357b74a37302a01b8e4e6da78c60624c6da9579a150a4b28766cf6f0b2810ed9d41be92a8bfae560395e3518275d57e69b859194c9bfcaafa243f76ae0a9607608763cab27ead0d3c68ef4724ce12024bd33f6427e5bffa602086d86fbe9d5821fe907f67985c3b81002ce79e133e32ae90b1e6253e4124fc12eeeb78f13872401b00db3079c956162102df69d10d214d17ea6232c1570b211d17465a35edca919232133b8a927c6bd6f55ffe25961249eadaf0b93e187f257ca794cf37e42d698fa2c20dd785b3342a445f42db97bec7543437a0bed818bdf7008717ceff47784d92d79b1574ed7c04d2e39bf28fc76c8dc42d21881f5cc181ca2fbeff38d09d7c6b2b7b886a8c1ac3f8df4002ec54896beb68264fc0ee9d98efe31ee561102a00f27f24dc037a2d6c0d23062592494cbe35f58fd488ba89183a2fc5091e2c638b4d7fe4a135beb9e9b27512705dc0ba3779c384dba6bb59c4e92763b21b7e7bd0381c9b50c61a1618b4fb25e8902ff17b9da4a84825a525b307ebb4a2af9c85dce16c6035ce9aaaeb826fda958d13a4714ee59a65acaeb343f58781822e4c29cf76a196ab31d292c24e18fd79f933f42de2d12e6bda24f9e9abfef310f0763a5fa0cc5a4c926e75afc544512744607070913fe8bfa306002ac71607f6265b0084ba69b121f7ae4cddbfa7cb22c2495e62f23871e3a5748c0ec51a74d237135ed556101550b7b95af6b3ba8386e2bbeab7b7ab98269b0dce4730b9c71005edcb3159168542caab5f27b66a03ab5842cd391cd9275d2e3478436bc46e61463772bafb54fd575fbff871684acff8bd6db4bead5cc150c95d57ebab3de4b4d401177281b1f3aedc5e9f409f61ee69d6e258104ada6d40024e81e587bf2436d52e70af0d4563569e293a08048a6089201954dff52d075ce0c9bee9623179709dee9a073c00634772e917a28b19569384791f69349d8755a591f3189abed79bd21a3185ad4a6a8aa75c2426d14a1231429e06eb46c60a9b708e80639a3d35899a847c714bc1b9b216ba28030a31e814187373eae6ec2a082d18cb642419ddb8ed54db91752ec20360114b826ec33f0ae480fd38c6104e2dcfdd36018b82f267b34b4a8c7ac4831dd9d03812a673945fcfcd420069fad55e5a87a260afce3803f2d08f6011b7ee9b4bab394b2607b7fd29b3c537e81cdc1cb32041c3a0274a07c95aea20e928e52cdce42150cbeb40d1085e6c03daa801b39c7af68f23bd47507a01e34a8f6eb670bb2fba8f088ee4b67f22eca6a59d19eb1027417538ca947eb684a5a15edacf3c1a99b3715e74a1d631572514cac0dc0902ccad01caeecb7112004a5785cfed4e70bca9a714c0a767cac496ce2955929030cc0f2c1185ecc1cdc87ae858a6fbd9351b7a03d275d3c39d3ef6cb56e5276560cafe1d8b8bb416604243e98c7c985cdabfdb1a7c2293d7ece281be62a4999c275afbf78061d32f801fe09e05205ce09b448cfb45ddaa37c824bcdccc62842624dafbff29ae6ababbcf51fc691a1ccc0ca76561087af0fb4c51338298829b940fd8b9fe659bd9ef1187891b48fd6c94d50d17f57d24ad2cc3b312a1cb824e813aab2b510992fc45bed490c6195feacb5ffca1adf927689f92483aff24b7cce5a53373265377f02bedf2dde8faa2f479ab0998aac007c251ec6b4252fe202b999a72855eaf432976d749c9a7c5be6eb968a20c4c63b858a2546b109431f20ff09cf1a2316738f67d953b74a3148dab31b96ad513b6710f0ddb21a770166002dba2f404dc344be570b2384532cbba2d9a4e786c8937e11f389080ac778714d23eedcdd876d953be65f11d672f08cd2e41f84c81cc41939316ce870b26640fbccd6e1ca827387b6744bb4596079e85149be04cde053111c2822e2eba37e994234ae5d80b8a7ae633de4f28e2a9b15a85fba55a5a27c1a5a5be700ec0502b962a3c710b0fa378708b60780e408d664ea0285272bdd2c49ef2cb1200d4f9c1efbe4553015d507c312a5b6f22a84bb613521890de7f9a2d0b7519dfb229c504d6bfa89aedcc39d10a0f8cacd68b2c7ae34d087dbbc2514aef1432d4444ca450c7720b335f31300aaa08d2a337b6a003e863ca205680abc04bee759f82e119412e79bc58fae00dde4af0c59180c3054ae69c1d7555666351d52217c7d84c10f2a8c32f66fc79367802533239dbd83147746242fa9775ec3680bb892a87ec91849b5d5e0d077892522d5461de497063cc5fe9f2e8e81f7b9c0c3f0482b210ededc5eb7565df696991e52823c4711847b481f0fe0ac0f388ad0ebd1fc0d1e7454d4bf7ad56a051db8995d526dd50acc5708877c680fe06548022a7548535ea0cf0eb75c4034d72e6812e59ad9b64fd3d14debbcaedb96266cb6c2d77ada3a541ce51a762f049dde43506fb86a168ce71c2716a95b6b1e34a5d7e37d23fbf7857aec96587b3a90dcce44635d306640a66033b92d107d50c2a5773499b1ade36da57d0cd09fe937cd422b077dc687c6adbbc35a725c5f1a5a015a19cdc31d4d2c126767f378ffab415a67a4cfa60917f12ce61612bd17349dcefd0a5a79d49700a245665fe339dc8dc242dfd51c59e2b011f30cc17c9e31b2f04623b308386b986c3cf3a8be7ecc553c7827cf23cc7e5dca71a603aedd268a14ab01eb9a470e99f5b86c0ddcce236ccdc6b73af3d2700ef127c8cf0f9d76d936e1caba3aee87711d52d55e6e329263fd0e766639a1b3c899205875610e252a3f844b188dc559ce6d13728a0a3f844dd4cfe4b7c9f8f4c569b534d4cbd4a719e89dbc56b9562b8fa08edaddca0c5555bbbe9dfb0e17f4cdfa64ef2b7fa707bd26ad61148d4da5dcc55c280e6d26525895c81cfb9bec32aecedaae85de77d2da9e098c9568f91426eb27cde4213922b76ab242d49b3bc004da5737efcf3524cfe04bbac203eac35d0da416c948a03a35487f8a348de53e973f288218555b448892813a29dd3a6b86c3098ec2512aaf0f97af528cdb1468c046d60edafe14d4f1629e99944ca89d8d8856a4ac7376709e0a49ee257947da23014bdc9bb7541cf6d4d97f59e372ab9848b70db9af8716abfc1c37d8aed1e4b4370bf1f3dcf02a4c24c10ece816aa082a4e7e7aed357a4be389206876f9f49c5068c13532619681f1eb0a1d0b4e86d599a29300a3ed0f26fa345f01a2bc422829837fb42edba719d67d623e65e5cb8b3ccb1c13f6046d57fd01c383acacd11872aa108c6d9f35cbf0f689f97c5d6304f83e950cd8a7c46263b0db1e6bbf5e0305e01d1194f3f6dd89f5e3f76c082b14af170afb31a5001e3044398fb2854912390b6c12736a972dfbc7d194bd27152d4044c0911f19d1886b399ff00b1a3e8275a2d8beb216b74b069a16d159a18408b27bec977daa9563f69076e3f9d64a9ca639e6961b3a8144f8b149457fa00487c78779bcfd583e1df39a4ae8ba3d622cd8b45787a47d14a16e22fcf30111a7a50f13ab4a072a94566b44c80229b0fb87b045afb968bf9e1b9694a7da0ce7e394f8d7299f021597635d5d5fba5b324e76e7162e83fa7a5aa29417e002b08b3353fe56d866975701e7eabee3c6d88022541e42527223d856114f41b24b5f0248b8eaa9d2b13066e31218ef4106980ca9baa04c8be2ca231963ec3e7546b4cd77590cf28dfab15949519872d593d8eb540abbfe0ac1f5a221d389065681638de31568fb8b52e5d98f208a7d968b528151011bea2d1e799d477b680303f67f9c5cad35f1801ad144422df62bc85f8516a2d1ae25f9e98acff79367b23d9622a50b1a76e7a57b211fded5cbf1549224d38a78794fa8fe11b1a0c746073de8bc61f5cf5c71a17c994f6e0d1b644ac9a4479dab13", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x90, 0x0, 0x1, {0x3, 0x1, 0x9, 0x1, 0x2, 0x7, {0x2, 0xffffffffffffffff, 0x6a, 0x920, 0x2, 0x6, 0x5, 0xfff, 0xfff, 0x8000, 0x8, r2, 0x0, 0x15b, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.617886172s ago: executing program 0 (id=2911): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x20000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x3, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 3.357929194s ago: executing program 1 (id=2912): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x1d8, 0x0, &(0x7f0000000380)="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", 0x0, 0x8, 0x0, 0x2a, 0x0, &(0x7f0000000100)="8133caffca310ed5dce96043fc7a7803873de24946a14572200973ef11ff9f6a84726c9d21dfbcf03ea8", 0x0}, 0x50) 3.137048253s ago: executing program 0 (id=2913): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x200}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x2400c840}, 0x0) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0xa410}, {r1}], 0x3, &(0x7f0000000540), &(0x7f0000000580)={[0xc]}, 0x8) 2.585805182s ago: executing program 0 (id=2914): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000140)={0x0, 0xfd2a}) 2.236723246s ago: executing program 1 (id=2915): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000006080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x840) 1.648197651s ago: executing program 0 (id=2916): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="f1", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 801.428748ms ago: executing program 0 (id=2917): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x6}}, 0x20) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r1, 0xffffffffffffffff, 0x0) 156.83238ms ago: executing program 0 (id=2918): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$unix(0x1, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') pread64(r2, &(0x7f0000000480)=""/177, 0xb1, 0xe0) 0s ago: executing program 1 (id=2919): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000180)='/dev/comedi3\x00', 0xc00, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'8255\x00', [0x100004, 0x5, 0x1, 0x401, 0x3, 0x9, 0x1003, 0x1c82, 0x5, 0x3bb, 0x1802, 0x1600, 0x5, 0x800, 0x2, 0x8, 0x13352f60, 0xffffffff, 0x400, 0x5, 0x6, 0x5, 0xb, 0x402, 0x9, 0x3, 0x41, 0x5, 0x6, 0x8000003, 0xdffffffa]}) kernel console output (not intermixed with test programs): 1471.626359][ T29] audit: type=1400 audit(1471.540:20686): avc: denied { prog_load } for pid=13985 comm="syz.1.2608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1471.628474][ T29] audit: type=1400 audit(1471.540:20687): avc: denied { bpf } for pid=13985 comm="syz.1.2608" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1471.642958][ T29] audit: type=1400 audit(1471.550:20688): avc: denied { module_request } for pid=13986 comm="syz.0.2609" kmod="tcp-ulp-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1474.649419][T14001] netlink: 100 bytes leftover after parsing attributes in process `syz.0.2613'. [ 1474.726592][T12227] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 1475.002261][T12227] usb 2-1: Using ep0 maxpacket: 16 [ 1475.188078][T12227] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1475.190963][T12227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1475.372028][T12227] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1475.372374][T12227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1475.372675][T12227] usb 2-1: Product: syz [ 1475.372748][T12227] usb 2-1: Manufacturer: syz [ 1475.372819][T12227] usb 2-1: SerialNumber: syz [ 1475.405708][T12227] usb 2-1: config 0 descriptor?? [ 1475.503378][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 1475.505408][ T29] audit: type=1400 audit(1475.420:20768): avc: denied { ioctl } for pid=13999 comm="syz.1.2614" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1475.554461][ T29] audit: type=1400 audit(1475.470:20769): avc: denied { ioctl } for pid=13999 comm="syz.1.2614" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1475.860519][ T29] audit: type=1400 audit(1475.770:20770): avc: denied { ioctl } for pid=13999 comm="syz.1.2614" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1475.910524][ T29] audit: type=1400 audit(1475.820:20771): avc: denied { read } for pid=14008 comm="syz.0.2615" name="tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1475.940465][ T29] audit: type=1400 audit(1475.850:20772): avc: denied { read open } for pid=14008 comm="syz.0.2615" path="/dev/net/tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1476.013565][ T29] audit: type=1400 audit(1475.910:20773): avc: denied { ioctl } for pid=14008 comm="syz.0.2615" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1476.079602][ T29] audit: type=1400 audit(1475.990:20774): avc: denied { read write } for pid=14008 comm="syz.0.2615" name="tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1476.082549][ T29] audit: type=1400 audit(1475.990:20775): avc: denied { read write open } for pid=14008 comm="syz.0.2615" path="/dev/net/tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1476.142268][ T29] audit: type=1400 audit(1476.050:20776): avc: denied { create } for pid=14008 comm="syz.0.2615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1476.192313][ T29] audit: type=1400 audit(1476.110:20777): avc: denied { ioctl } for pid=14008 comm="syz.0.2615" path="socket:[30086]" dev="sockfs" ino=30086 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1476.192584][T14009] syzkaller0: entered promiscuous mode [ 1476.192816][T14009] syzkaller0: entered allmulticast mode [ 1480.579525][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 1480.580717][ T29] audit: type=1400 audit(1480.490:20813): avc: denied { unmount } for pid=12884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1480.646010][ T29] audit: type=1400 audit(1480.560:20814): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1480.649439][ T29] audit: type=1400 audit(1480.560:20815): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1480.663715][ T29] audit: type=1400 audit(1480.580:20816): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1480.847827][ T29] audit: type=1400 audit(1480.760:20817): avc: denied { read write } for pid=14026 comm="syz.0.2620" name="fuse" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1480.853151][ T29] audit: type=1400 audit(1480.770:20818): avc: denied { read write open } for pid=14026 comm="syz.0.2620" path="/dev/fuse" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1480.862028][ T29] audit: type=1400 audit(1480.780:20819): avc: denied { mounton } for pid=14026 comm="syz.0.2620" path="/96/file0" dev="tmpfs" ino=566 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1480.875245][ T29] audit: type=1400 audit(1480.790:20820): avc: denied { mount } for pid=14026 comm="syz.0.2620" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1482.846999][ T29] audit: type=1400 audit(1482.760:20821): avc: denied { ioctl } for pid=13999 comm="syz.1.2614" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1483.348521][ T29] audit: type=1400 audit(1483.260:20822): avc: denied { unmount } for pid=12884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1483.589374][T14033] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2621'. [ 1483.666138][T14033] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14033 comm=syz.0.2621 [ 1483.920681][T14047] batadv_slave_0: entered promiscuous mode [ 1483.920957][T14047] batadv_slave_0: entered allmulticast mode [ 1483.933370][T14047] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 1485.280694][T11868] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 1485.448187][T11868] usb 1-1: config 0 has an invalid interface number: 255 but max is 0 [ 1485.448524][T11868] usb 1-1: config 0 has no interface number 0 [ 1485.448704][T11868] usb 1-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1485.448820][T11868] usb 1-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1485.448902][T11868] usb 1-1: config 0 interface 255 has no altsetting 0 [ 1485.448994][T11868] usb 1-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1485.449053][T11868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1485.465911][T11868] usb 1-1: config 0 descriptor?? [ 1485.506913][T11868] ums-realtek 1-1:0.255: USB Mass Storage device detected [ 1485.516960][T11868] ums-realtek 1-1:0.255: USB Mass Storage not supported on this host controller [ 1485.570756][T11868] ums-realtek 1-1:0.255: probe with driver ums-realtek failed with error -22 [ 1485.711342][T11868] usb 1-1: USB disconnect, device number 48 [ 1485.822942][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 1485.823946][ T29] audit: type=1400 audit(1485.740:20877): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1485.834854][ T29] audit: type=1400 audit(1485.750:20878): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1485.841431][ T29] audit: type=1400 audit(1485.750:20879): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1485.862654][T12203] usb 2-1: USB disconnect, device number 34 [ 1486.036885][ T29] audit: type=1400 audit(1485.950:20880): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1486.042739][ T29] audit: type=1400 audit(1485.960:20881): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1486.054684][ T29] audit: type=1400 audit(1485.970:20882): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1486.206462][ T29] audit: type=1400 audit(1486.120:20883): avc: denied { prog_load } for pid=14082 comm="syz.0.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1486.208733][ T29] audit: type=1400 audit(1486.120:20884): avc: denied { bpf } for pid=14082 comm="syz.0.2627" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1486.213611][ T29] audit: type=1400 audit(1486.130:20885): avc: denied { perfmon } for pid=14082 comm="syz.0.2627" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1486.217289][ T29] audit: type=1400 audit(1486.130:20886): avc: denied { perfmon } for pid=14082 comm="syz.0.2627" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1490.831228][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 1490.831651][ T29] audit: type=1400 audit(1490.750:20982): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.831908][ T29] audit: type=1400 audit(1490.750:20983): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=11 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.832111][ T29] audit: type=1400 audit(1490.750:20984): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=15 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.832305][ T29] audit: type=1400 audit(1490.750:20985): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.850626][ T29] audit: type=1400 audit(1490.750:20986): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.860506][ T29] audit: type=1400 audit(1490.770:20987): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=11 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.861033][ T29] audit: type=1400 audit(1490.770:20988): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=15 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.861109][ T29] audit: type=1400 audit(1490.770:20989): avc: denied { read open } for pid=14111 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.861155][ T29] audit: type=1400 audit(1490.770:20990): avc: denied { getattr } for pid=14111 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1490.896484][ T29] audit: type=1400 audit(1490.810:20991): avc: denied { search } for pid=14111 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1493.368234][T14128] netlink: 'syz.1.2636': attribute type 1 has an invalid length. [ 1493.703252][T14128] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1493.726360][T14128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2636'. [ 1493.813852][T14128] bond1 (unregistering): Released all slaves [ 1495.044274][T14201] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2639'. [ 1495.656682][T14204] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2641'. [ 1495.923488][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 1495.923749][ T29] audit: type=1400 audit(1495.840:21200): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1495.934853][ T29] audit: type=1400 audit(1495.850:21201): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1495.943602][ T29] audit: type=1400 audit(1495.860:21202): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1496.092934][ T29] audit: type=1400 audit(1496.010:21203): avc: denied { read append } for pid=14207 comm="syz.1.2642" name="comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1496.094863][ T29] audit: type=1400 audit(1496.010:21204): avc: denied { read open } for pid=14207 comm="syz.1.2642" path="/dev/comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1496.187671][ T29] audit: type=1400 audit(1496.100:21205): avc: denied { read append } for pid=14207 comm="syz.1.2642" name="comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1496.284327][ T29] audit: type=1400 audit(1496.200:21206): avc: denied { read append open } for pid=14207 comm="syz.1.2642" path="/dev/comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1496.635954][ T29] audit: type=1400 audit(1496.550:21207): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1496.644700][ T29] audit: type=1400 audit(1496.560:21208): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1496.654165][ T29] audit: type=1400 audit(1496.570:21209): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1496.840847][T14210] lo: entered allmulticast mode [ 1496.874344][T14210] lo: left allmulticast mode [ 1498.589013][T14217] syzkaller1: entered promiscuous mode [ 1498.589432][T14217] syzkaller1: entered allmulticast mode [ 1500.923186][T14229] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1501.123024][T14229] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1501.242172][T14229] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1501.323631][T14229] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1501.422309][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 1501.423413][ T29] audit: type=1400 audit(1501.320:21256): avc: denied { create } for pid=14228 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.433417][ T29] audit: type=1400 audit(1501.350:21257): avc: denied { ioctl } for pid=14228 comm="syz.0.2649" path="socket:[31283]" dev="sockfs" ino=31283 ioctlcmd=0x9419 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.446694][ T29] audit: type=1400 audit(1501.360:21258): avc: denied { create } for pid=14228 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.455898][ T29] audit: type=1400 audit(1501.370:21259): avc: denied { write } for pid=14228 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.467313][ T29] audit: type=1400 audit(1501.380:21260): avc: denied { read } for pid=14228 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.484139][ T29] audit: type=1400 audit(1501.400:21261): avc: denied { read } for pid=14228 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.504113][ T1293] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1501.556338][ T1293] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1501.556883][ T1293] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1501.612739][ T29] audit: type=1400 audit(1501.530:21262): avc: denied { write } for pid=14228 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1501.620626][ T29] audit: type=1400 audit(1501.530:21263): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1501.623469][ T29] audit: type=1400 audit(1501.530:21264): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1501.624510][ T29] audit: type=1400 audit(1501.530:21265): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1501.625471][ T1293] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1505.975195][T14264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2657'. [ 1506.007302][T14264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2657'. [ 1506.598744][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 1506.600674][ T29] audit: type=1400 audit(1506.510:21319): avc: denied { read write } for pid=14270 comm="syz.0.2659" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.615210][ T29] audit: type=1400 audit(1506.530:21320): avc: denied { read write open } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.619113][ T29] audit: type=1400 audit(1506.530:21321): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.634624][ T29] audit: type=1400 audit(1506.550:21322): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.667930][ T29] audit: type=1400 audit(1506.580:21323): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.672189][ T29] audit: type=1400 audit(1506.590:21324): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.758648][ T29] audit: type=1400 audit(1506.670:21325): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.827626][ T29] audit: type=1400 audit(1506.740:21326): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.880808][T12227] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 1506.894641][ T29] audit: type=1400 audit(1506.810:21327): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1506.909156][ T29] audit: type=1400 audit(1506.820:21328): avc: denied { ioctl } for pid=14270 comm="syz.0.2659" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1507.131099][T12227] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 1507.131530][T12227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1507.224091][T12227] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1507.224334][T12227] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1507.224544][T12227] usb 1-1: Manufacturer: syz [ 1507.240352][T12227] usb 1-1: config 0 descriptor?? [ 1507.470789][T12227] rc_core: IR keymap rc-hauppauge not found [ 1507.471041][T12227] Registered IR keymap rc-empty [ 1507.483148][T12227] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 1507.484318][T12227] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input10 [ 1507.560973][ C0] igorplugusb 1-1:0.0: Error: urb status = -32 [ 1507.609613][T12227] usb 1-1: USB disconnect, device number 49 [ 1511.809275][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 1511.811721][ T29] audit: type=1400 audit(1511.720:21436): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1511.843365][ T29] audit: type=1400 audit(1511.740:21437): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1511.843749][ T29] audit: type=1400 audit(1511.740:21438): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1512.076271][ T29] audit: type=1400 audit(1511.990:21439): avc: denied { read } for pid=14313 comm="syz.0.2670" dev="nsfs" ino=4026532655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1512.086362][ T29] audit: type=1400 audit(1512.000:21440): avc: denied { read open } for pid=14313 comm="syz.0.2670" path="net:[4026532655]" dev="nsfs" ino=4026532655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1512.101057][ T29] audit: type=1400 audit(1512.010:21441): avc: denied { create } for pid=14313 comm="syz.0.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1512.134343][ T29] audit: type=1400 audit(1512.050:21442): avc: denied { read write } for pid=14313 comm="syz.0.2670" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1512.149202][ T29] audit: type=1400 audit(1512.060:21443): avc: denied { read write open } for pid=14313 comm="syz.0.2670" path="/dev/raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1512.178455][ T29] audit: type=1400 audit(1512.090:21444): avc: denied { ioctl } for pid=14313 comm="syz.0.2670" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1512.189558][ T29] audit: type=1400 audit(1512.100:21445): avc: denied { ioctl } for pid=14313 comm="syz.0.2670" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1512.450331][T12227] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 1512.610097][T12227] usb 1-1: Using ep0 maxpacket: 32 [ 1512.726797][T12227] usb 1-1: config 0 has an invalid interface number: 85 but max is 0 [ 1512.727088][T12227] usb 1-1: config 0 has no interface number 0 [ 1512.727384][T12227] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1512.727456][T12227] usb 1-1: config 0 interface 85 has no altsetting 0 [ 1512.810411][T12227] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 1512.810873][T12227] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1512.810930][T12227] usb 1-1: Product: syz [ 1512.811012][T12227] usb 1-1: Manufacturer: syz [ 1512.811039][T12227] usb 1-1: SerialNumber: syz [ 1512.841636][T12227] usb 1-1: config 0 descriptor?? [ 1513.555763][T12227] appletouch 1-1:0.85: Geyser mode initialized. [ 1513.558092][T12227] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.85/input/input11 [ 1513.765867][T11881] usb 1-1: USB disconnect, device number 50 [ 1513.893097][T11881] appletouch 1-1:0.85: input: appletouch disconnected [ 1514.710727][ T9760] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 1514.890733][ T9760] usb 1-1: Using ep0 maxpacket: 32 [ 1515.009179][ T9760] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 1515.014345][ T9760] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1515.030596][ T9760] usb 1-1: config 0 descriptor?? [ 1518.217310][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 1518.217780][ T29] audit: type=1400 audit(1518.130:21533): avc: denied { read append } for pid=14347 comm="syz.1.2674" name="comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1518.335513][ T29] audit: type=1400 audit(1518.250:21534): avc: denied { read open } for pid=14347 comm="syz.1.2674" path="/dev/comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1518.775528][ T29] audit: type=1400 audit(1518.690:21535): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1518.844497][ T29] audit: type=1400 audit(1518.690:21536): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1518.882812][ T29] audit: type=1400 audit(1518.800:21537): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1518.938632][ T29] audit: type=1400 audit(1518.850:21538): avc: denied { ioctl } for pid=14337 comm="syz.0.2672" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1519.596209][ T29] audit: type=1400 audit(1519.510:21539): avc: denied { allowed } for pid=14350 comm="syz.1.2675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1519.744033][ T29] audit: type=1400 audit(1519.660:21540): avc: denied { prog_load } for pid=14350 comm="syz.1.2675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1519.762168][ T29] audit: type=1400 audit(1519.680:21541): avc: denied { bpf } for pid=14350 comm="syz.1.2675" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1520.092266][ T29] audit: type=1400 audit(1520.010:21542): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.298256][T11846] usb 1-1: USB disconnect, device number 51 [ 1525.406509][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 1525.406797][ T29] audit: type=1400 audit(1525.320:21576): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.432138][ T29] audit: type=1400 audit(1525.350:21577): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.443984][ T29] audit: type=1400 audit(1525.360:21578): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.502806][ T29] audit: type=1400 audit(1525.420:21579): avc: denied { unmount } for pid=12332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1525.622001][ T29] audit: type=1400 audit(1525.540:21580): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.624672][ T29] audit: type=1400 audit(1525.540:21581): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.634560][ T29] audit: type=1400 audit(1525.550:21582): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1525.687088][ T29] audit: type=1400 audit(1525.600:21583): avc: denied { read } for pid=14376 comm="syz.0.2682" name="comedi4" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1525.689109][ T29] audit: type=1400 audit(1525.600:21584): avc: denied { read open } for pid=14376 comm="syz.0.2682" path="/dev/comedi4" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1525.860779][ T29] audit: type=1400 audit(1525.770:21585): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1527.251537][T11846] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 1527.430497][T11846] usb 2-1: Using ep0 maxpacket: 8 [ 1527.579128][T11846] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 1527.581512][T11846] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1527.582612][T11846] usb 2-1: Product: syz [ 1527.583333][T11846] usb 2-1: Manufacturer: syz [ 1527.584112][T11846] usb 2-1: SerialNumber: syz [ 1527.601943][T11846] usb 2-1: config 0 descriptor?? [ 1530.434941][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 1530.436113][ T29] audit: type=1400 audit(1530.350:21716): avc: denied { name_bind } for pid=14426 comm="syz.0.2701" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1530.442521][ T29] audit: type=1400 audit(1530.360:21717): avc: denied { node_bind } for pid=14426 comm="syz.0.2701" saddr=fe80::aa src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1530.529335][ T29] audit: type=1400 audit(1530.440:21718): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1530.538638][ T29] audit: type=1400 audit(1530.450:21719): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1530.544798][ T29] audit: type=1400 audit(1530.460:21720): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1530.704681][ T29] audit: type=1400 audit(1530.620:21721): avc: denied { read append } for pid=14428 comm="syz.0.2702" name="comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1530.707149][ T29] audit: type=1400 audit(1530.620:21722): avc: denied { read open } for pid=14428 comm="syz.0.2702" path="/dev/comedi3" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1530.808794][ T29] audit: type=1400 audit(1530.710:21723): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1530.811365][ T29] audit: type=1400 audit(1530.720:21724): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1530.814673][ T29] audit: type=1400 audit(1530.730:21725): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1533.663701][T14446] syz.0.2708 uses obsolete (PF_INET,SOCK_PACKET) [ 1533.694007][T14446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2708'. [ 1536.678772][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 1536.679164][ T29] audit: type=1400 audit(1536.590:21779): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1536.693558][ T29] audit: type=1400 audit(1536.600:21780): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1536.693914][ T29] audit: type=1400 audit(1536.600:21781): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1536.893452][ T29] audit: type=1400 audit(1536.810:21782): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1536.896906][ T29] audit: type=1400 audit(1536.810:21783): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1536.909422][ T29] audit: type=1400 audit(1536.810:21784): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1537.032210][ T29] audit: type=1400 audit(1536.950:21785): avc: denied { create } for pid=14459 comm="syz.0.2711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1537.048105][ T29] audit: type=1400 audit(1536.960:21786): avc: denied { ioctl } for pid=14459 comm="syz.0.2711" path="socket:[31666]" dev="sockfs" ino=31666 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1537.132705][ T29] audit: type=1400 audit(1537.050:21787): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1537.137098][ T29] audit: type=1400 audit(1537.050:21788): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1537.623369][T14464] input: syz1 as /devices/virtual/input/input12 [ 1537.866248][T11846] usb 2-1: USB disconnect, device number 35 [ 1541.800571][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 1541.801029][ T29] audit: type=1400 audit(1541.710:21873): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1541.801484][ T29] audit: type=1400 audit(1541.710:21874): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1541.801691][ T29] audit: type=1400 audit(1541.710:21875): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1542.319642][ T29] audit: type=1400 audit(1542.230:21876): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1542.344173][ T29] audit: type=1400 audit(1542.260:21877): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1542.349406][ T29] audit: type=1400 audit(1542.260:21878): avc: denied { read } for pid=14500 comm="syz.0.2722" name="iommu" dev="devtmpfs" ino=611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1542.354581][ T29] audit: type=1400 audit(1542.270:21879): avc: denied { read open } for pid=14500 comm="syz.0.2722" path="/dev/iommu" dev="devtmpfs" ino=611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1542.374798][ T29] audit: type=1400 audit(1542.290:21880): avc: denied { ioctl } for pid=14500 comm="syz.0.2722" path="/dev/iommu" dev="devtmpfs" ino=611 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1542.390557][ T29] audit: type=1400 audit(1542.300:21881): avc: denied { ioctl } for pid=14500 comm="syz.0.2722" path="/dev/iommu" dev="devtmpfs" ino=611 ioctlcmd=0x3ba0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1542.390950][ T29] audit: type=1400 audit(1542.300:21882): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1542.414913][T14501] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1543.480919][T12227] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 1543.766927][T12227] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 1543.770262][T12227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1543.811851][T12227] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1543.813031][T12227] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1543.813950][T12227] usb 1-1: Manufacturer: syz [ 1543.842149][T12227] usb 1-1: config 0 descriptor?? [ 1544.480318][T12227] rc_core: IR keymap rc-hauppauge not found [ 1544.500578][T12227] Registered IR keymap rc-empty [ 1544.502459][T12227] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 1544.504640][T12227] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input13 [ 1544.547327][ C0] igorplugusb 1-1:0.0: Error: urb status = -32 [ 1544.603977][T12203] usb 1-1: USB disconnect, device number 52 [ 1545.794627][T14536] pim6reg: entered allmulticast mode [ 1545.891450][T14536] pim6reg: left allmulticast mode [ 1546.987648][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 1546.988903][ T29] audit: type=1400 audit(1546.900:21960): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1547.015773][ T29] audit: type=1400 audit(1546.900:21961): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1547.111058][ T29] audit: type=1400 audit(1547.030:21962): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1548.116257][ T29] audit: type=1400 audit(1548.030:21963): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1548.132087][ T29] audit: type=1400 audit(1548.030:21964): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1548.135015][ T29] audit: type=1400 audit(1548.050:21965): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1548.510462][ T29] audit: type=1400 audit(1548.420:21966): avc: denied { unmount } for pid=12884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1548.624699][ T29] audit: type=1400 audit(1548.540:21967): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1548.640274][ T29] audit: type=1400 audit(1548.540:21968): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1548.743117][ T29] audit: type=1400 audit(1548.660:21969): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1551.170700][T11881] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 1551.363218][T11881] usb 1-1: Using ep0 maxpacket: 32 [ 1551.582385][T11881] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1551.586268][T11881] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1551.586444][T11881] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 1551.586495][T11881] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1551.666921][T11881] usb 1-1: config 0 descriptor?? [ 1551.992536][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 1551.993110][ T29] audit: type=1400 audit(1551.910:22038): avc: denied { ioctl } for pid=14556 comm="syz.0.2735" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1551.996596][ T29] audit: type=1400 audit(1551.910:22039): avc: denied { ioctl } for pid=14556 comm="syz.0.2735" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1552.225717][ T29] audit: type=1400 audit(1552.140:22040): avc: denied { ioctl } for pid=14556 comm="syz.0.2735" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1552.341029][ T29] audit: type=1400 audit(1552.210:22041): avc: denied { ioctl } for pid=14556 comm="syz.0.2735" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1552.480546][T11881] savu 0003:1E7D:2D5A.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.0-1/input0 [ 1552.542889][ T29] audit: type=1400 audit(1552.460:22042): avc: denied { read } for pid=14556 comm="syz.0.2735" name="hiddev0" dev="devtmpfs" ino=844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1552.546085][ T29] audit: type=1400 audit(1552.460:22043): avc: denied { read open } for pid=14556 comm="syz.0.2735" path="/dev/usb/hiddev0" dev="devtmpfs" ino=844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1552.650718][T11881] usb 1-1: USB disconnect, device number 53 [ 1552.900259][ T29] audit: type=1400 audit(1552.810:22044): avc: denied { name_bind } for pid=14572 comm="syz.1.2736" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1552.921381][ T29] audit: type=1400 audit(1552.830:22045): avc: denied { node_bind } for pid=14572 comm="syz.1.2736" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1553.004584][ T29] audit: type=1400 audit(1552.860:22046): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1553.081191][ T29] audit: type=1400 audit(1553.000:22047): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1555.980576][T14598] netlink: 'syz.0.2743': attribute type 11 has an invalid length. [ 1555.981272][T14598] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2743'. [ 1557.044394][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 1557.044899][ T29] audit: type=1400 audit(1556.960:22100): avc: denied { sys_module } for pid=14594 comm="syz.1.2742" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1557.084083][ T29] audit: type=1400 audit(1556.980:22101): avc: denied { module_request } for pid=14594 comm="syz.1.2742" kmod="wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1557.088826][ T29] audit: type=1400 audit(1556.980:22102): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1557.088946][ T29] audit: type=1400 audit(1556.980:22103): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1557.110484][ T29] audit: type=1400 audit(1557.010:22104): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1557.243243][ T29] audit: type=1400 audit(1557.160:22105): avc: denied { write } for pid=14594 comm="syz.1.2742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1557.882768][ T29] audit: type=1400 audit(1557.800:22106): avc: denied { bpf } for pid=14604 comm="syz.0.2745" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1558.124242][ T29] audit: type=1400 audit(1558.040:22107): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1558.127485][ T29] audit: type=1400 audit(1558.040:22108): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1558.153320][ T29] audit: type=1400 audit(1558.070:22109): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1562.516152][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 1562.516514][ T29] audit: type=1400 audit(1562.430:22191): avc: denied { create } for pid=14619 comm="syz.1.2752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1562.700660][ T29] audit: type=1400 audit(1562.610:22192): avc: denied { write } for pid=14619 comm="syz.1.2752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1562.865439][ T29] audit: type=1400 audit(1562.760:22193): avc: denied { module_request } for pid=14619 comm="syz.1.2752" kmod="nfnetlink-subsys-6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1563.818118][ T29] audit: type=1400 audit(1563.710:22194): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1563.825957][ T29] audit: type=1400 audit(1563.740:22195): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1563.832234][ T29] audit: type=1400 audit(1563.750:22196): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1563.857361][ T29] audit: type=1400 audit(1563.770:22197): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1563.893928][ T29] audit: type=1400 audit(1563.810:22198): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1563.904325][ T29] audit: type=1400 audit(1563.820:22199): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1564.470603][ T29] audit: type=1400 audit(1564.380:22200): avc: denied { read } for pid=14625 comm="syz.0.2754" dev="nsfs" ino=4026532655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1566.436644][T11868] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 1566.660167][T11868] usb 1-1: Using ep0 maxpacket: 8 [ 1566.870976][T11868] usb 1-1: config 105 has an invalid interface number: 185 but max is 0 [ 1566.871273][T11868] usb 1-1: config 105 has no interface number 0 [ 1566.999082][T11868] usb 1-1: New USB device found, idVendor=0c45, idProduct=62bb, bcdDevice=6f.bf [ 1566.999428][T11868] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1567.000486][T11868] usb 1-1: Product: syz [ 1567.000550][T11868] usb 1-1: Manufacturer: syz [ 1567.000580][T11868] usb 1-1: SerialNumber: syz [ 1567.391527][T11868] usb 1-1: USB disconnect, device number 54 [ 1567.567285][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 1567.570661][ T29] audit: type=1400 audit(1567.480:22261): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1567.572433][ T29] audit: type=1400 audit(1567.490:22262): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1567.575387][ T29] audit: type=1400 audit(1567.490:22263): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1567.969505][ T29] audit: type=1400 audit(1567.880:22264): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1568.064924][ T29] audit: type=1400 audit(1567.980:22265): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1568.131520][ T29] audit: type=1400 audit(1568.050:22266): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1568.229246][ T29] audit: type=1400 audit(1568.140:22267): avc: denied { read } for pid=14650 comm="syz.0.2759" name="renderD128" dev="devtmpfs" ino=613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1568.251305][ T29] audit: type=1400 audit(1568.160:22268): avc: denied { read open } for pid=14650 comm="syz.0.2759" path="/dev/dri/renderD128" dev="devtmpfs" ino=613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1568.505663][ T29] audit: type=1400 audit(1568.420:22269): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1568.514096][ T29] audit: type=1400 audit(1568.430:22270): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1572.404693][T14663] syzkaller1: entered promiscuous mode [ 1572.405090][T14663] syzkaller1: entered allmulticast mode [ 1572.685430][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 1572.685888][ T29] audit: type=1400 audit(1572.600:22296): avc: denied { create } for pid=14666 comm="syz.1.2764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1572.742164][T14669] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2764'. [ 1572.746503][ T29] audit: type=1400 audit(1572.660:22297): avc: denied { module_request } for pid=14666 comm="syz.1.2764" kmod="rtnl-link-bridge" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1572.840384][ T29] audit: type=1400 audit(1572.750:22298): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1572.840761][ T29] audit: type=1400 audit(1572.750:22299): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1572.841144][ T29] audit: type=1400 audit(1572.750:22300): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1573.816606][ T29] audit: type=1400 audit(1573.730:22301): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1573.884340][ T29] audit: type=1400 audit(1573.800:22302): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1573.888025][ T29] audit: type=1400 audit(1573.800:22303): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1574.243438][ T29] audit: type=1400 audit(1574.160:22304): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1574.248324][ T29] audit: type=1400 audit(1574.160:22305): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1574.701525][T14676] comedi comedi2: comedi_config --init_data is deprecated [ 1577.709664][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 1577.711376][ T29] audit: type=1400 audit(1577.610:22349): avc: denied { mount } for pid=14691 comm="syz.0.2773" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1577.723440][ T29] audit: type=1400 audit(1577.640:22350): avc: denied { write } for pid=14690 comm="syz.1.2772" name="tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1577.731720][ T29] audit: type=1400 audit(1577.650:22351): avc: denied { write open } for pid=14690 comm="syz.1.2772" path="/dev/net/tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1577.752349][ T29] audit: type=1400 audit(1577.670:22352): avc: denied { ioctl } for pid=14690 comm="syz.1.2772" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1577.782882][ T29] audit: type=1400 audit(1577.700:22353): avc: denied { read } for pid=14690 comm="syz.1.2772" name="tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1577.787717][ T29] audit: type=1400 audit(1577.700:22354): avc: denied { read open } for pid=14690 comm="syz.1.2772" path="/dev/net/tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1578.523220][ T29] audit: type=1400 audit(1578.440:22355): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1578.535363][ T29] audit: type=1400 audit(1578.450:22356): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1578.538553][ T29] audit: type=1400 audit(1578.450:22357): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1578.997204][ T29] audit: type=1400 audit(1578.910:22358): avc: denied { read write } for pid=14701 comm="syz.1.2774" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1579.251328][T11868] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 1579.420737][T11868] usb 2-1: Using ep0 maxpacket: 16 [ 1579.482313][T11868] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1579.484791][T11868] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1579.485494][T11868] usb 2-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 1579.486490][T11868] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1579.493684][T11868] usb 2-1: config 0 descriptor?? [ 1580.043839][T11868] kye 0003:0458:5016.0005: control desc unexpectedly large [ 1580.057728][T11868] input: HID 0458:5016 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5016.0005/input/input14 [ 1580.106064][T11868] input: HID 0458:5016 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5016.0005/input/input15 [ 1580.227277][T11868] kye 0003:0458:5016.0005: input,hiddev0,hidraw0: USB HID v0.09 Device [HID 0458:5016] on usb-dummy_hcd.1-1/input0 [ 1580.514618][T12227] usb 2-1: USB disconnect, device number 36 [ 1582.820370][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 1582.820922][ T29] audit: type=1400 audit(1582.730:22434): avc: denied { create } for pid=14756 comm="syz.0.2784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1582.846837][ T29] audit: type=1400 audit(1582.760:22435): avc: denied { write } for pid=14756 comm="syz.0.2784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1582.850634][ T29] audit: type=1400 audit(1582.760:22436): avc: denied { module_request } for pid=14756 comm="syz.0.2784" kmod="net-pf-16-proto-16-family-nl80211" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1582.923289][ T29] audit: type=1400 audit(1582.840:22437): avc: denied { create } for pid=14758 comm="syz.1.2783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1582.939465][ T29] audit: type=1400 audit(1582.850:22438): avc: denied { connect } for pid=14758 comm="syz.1.2783" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1583.015265][ T29] audit: type=1400 audit(1582.930:22439): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.022997][ T29] audit: type=1400 audit(1582.940:22440): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.029541][ T29] audit: type=1400 audit(1582.940:22441): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.273742][ T29] audit: type=1400 audit(1583.190:22442): avc: denied { read } for pid=14756 comm="syz.0.2784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1583.317016][ T29] audit: type=1400 audit(1583.230:22443): avc: denied { ioctl } for pid=14756 comm="syz.0.2784" path="socket:[30695]" dev="sockfs" ino=30695 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1587.953449][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 1587.953769][ T29] audit: type=1400 audit(1587.870:22509): avc: denied { create } for pid=14778 comm="syz.0.2791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1587.966368][ T29] audit: type=1400 audit(1587.880:22510): avc: denied { bind } for pid=14778 comm="syz.0.2791" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1587.983240][ T29] audit: type=1400 audit(1587.900:22511): avc: denied { name_bind } for pid=14778 comm="syz.0.2791" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1587.988030][ T29] audit: type=1400 audit(1587.900:22512): avc: denied { node_bind } for pid=14778 comm="syz.0.2791" saddr=172.20.20.170 src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1588.111773][ T29] audit: type=1400 audit(1588.020:22513): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1588.123331][ T29] audit: type=1400 audit(1588.040:22514): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1588.126914][ T29] audit: type=1400 audit(1588.040:22515): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1588.266522][ T29] audit: type=1400 audit(1588.180:22516): avc: denied { read write } for pid=14780 comm="syz.0.2792" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1588.283676][ T29] audit: type=1400 audit(1588.200:22517): avc: denied { read write open } for pid=14780 comm="syz.0.2792" path="/dev/raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1588.290921][ T29] audit: type=1400 audit(1588.210:22518): avc: denied { ioctl } for pid=14780 comm="syz.0.2792" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1588.554255][T11868] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 1588.740719][T11868] usb 1-1: Using ep0 maxpacket: 32 [ 1588.840295][T11868] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 1588.841798][T11868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1588.890532][T11868] usb 1-1: config 0 descriptor?? [ 1596.193241][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 1596.194451][ T29] audit: type=1400 audit(1596.110:22539): avc: denied { ioctl } for pid=14780 comm="syz.0.2792" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1596.899329][ T29] audit: type=1400 audit(1596.810:22540): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1596.923680][ T29] audit: type=1400 audit(1596.840:22541): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1596.937721][ T29] audit: type=1400 audit(1596.850:22542): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1597.150251][ T29] audit: type=1400 audit(1597.060:22543): avc: denied { read write } for pid=14792 comm="syz.1.2793" name="vhost-vsock" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1597.152692][ T29] audit: type=1400 audit(1597.070:22544): avc: denied { read write open } for pid=14792 comm="syz.1.2793" path="/dev/vhost-vsock" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1597.158908][ T29] audit: type=1400 audit(1597.070:22545): avc: denied { ioctl } for pid=14792 comm="syz.1.2793" path="/dev/vhost-vsock" dev="devtmpfs" ino=709 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1597.182713][ T29] audit: type=1400 audit(1597.100:22546): avc: denied { ioctl } for pid=14792 comm="syz.1.2793" path="/dev/vhost-vsock" dev="devtmpfs" ino=709 ioctlcmd=0xaf07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1597.188758][ T29] audit: type=1400 audit(1597.100:22547): avc: denied { create } for pid=14792 comm="syz.1.2793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1597.194730][ T29] audit: type=1400 audit(1597.110:22548): avc: denied { write } for pid=14792 comm="syz.1.2793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1597.470999][T12227] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 1597.671065][T12227] usb 2-1: Using ep0 maxpacket: 8 [ 1597.764160][T12227] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1597.815048][T12227] usb 2-1: config 255 has an invalid interface number: 70 but max is 0 [ 1597.815225][T12227] usb 2-1: config 255 has no interface number 0 [ 1597.815376][T12227] usb 2-1: config 255 interface 70 has no altsetting 0 [ 1597.910890][T12227] usb 2-1: New USB device found, idVendor=0421, idProduct=0070, bcdDevice=dd.7a [ 1597.911233][T12227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1597.911623][T12227] usb 2-1: Product: syz [ 1597.911674][T12227] usb 2-1: Manufacturer: syz [ 1597.911840][T12227] usb 2-1: SerialNumber: syz [ 1598.342941][T12227] usb 2-1: bad CDC descriptors [ 1598.365934][T12227] usb 2-1: USB disconnect, device number 37 [ 1599.206506][T12227] usb 1-1: USB disconnect, device number 55 [ 1601.491793][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 1601.492079][ T29] audit: type=1400 audit(1601.410:22637): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1601.503022][ T29] audit: type=1400 audit(1601.420:22638): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1601.523870][ T29] audit: type=1400 audit(1601.440:22639): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1602.104301][ T29] audit: type=1400 audit(1602.020:22640): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1602.106897][ T29] audit: type=1400 audit(1602.020:22641): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1602.110233][ T29] audit: type=1400 audit(1602.020:22642): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1602.217785][ T29] audit: type=1400 audit(1602.130:22643): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1602.244867][ T29] audit: type=1400 audit(1602.150:22644): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1602.252466][ T29] audit: type=1400 audit(1602.150:22645): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1603.036219][ T29] audit: type=1400 audit(1602.950:22646): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1603.480610][T11881] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 1603.690587][T11881] usb 1-1: Using ep0 maxpacket: 16 [ 1603.728673][T11881] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1603.731063][T11881] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1603.732243][T11881] usb 1-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 28 [ 1603.733449][T11881] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1603.749159][T11881] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 1603.751266][T11881] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1603.801318][T11881] usb 1-1: config 0 descriptor?? [ 1604.371396][T11881] hid (null): unknown global tag 0xc [ 1604.523680][T11881] usb 1-1: USB disconnect, device number 56 [ 1604.884501][T14854] GUP no longer grows the stack in syz.1.2805 (14854): 20004000-2000a000 (20002000) [ 1604.885055][T14854] CPU: 0 UID: 0 PID: 14854 Comm: syz.1.2805 Not tainted syzkaller #0 PREEMPT [ 1604.885137][T14854] Hardware name: ARM-Versatile Express [ 1604.885160][T14854] Call trace: [ 1604.885199][T14854] [<80201a24>] (dump_backtrace) from [<80201b20>] (show_stack+0x18/0x1c) [ 1604.885307][T14854] r7:dfb61db0 r6:8589d744 r5:60000013 r4:82252738 [ 1604.885328][T14854] [<80201b08>] (show_stack) from [<8021f8f8>] (dump_stack_lvl+0x70/0x7c) [ 1604.885412][T14854] [<8021f888>] (dump_stack_lvl) from [<8021f91c>] (dump_stack+0x18/0x1c) [ 1604.885477][T14854] r5:00000000 r4:20002000 [ 1604.885625][T14854] [<8021f904>] (dump_stack) from [<804c0354>] (gup_vma_lookup+0xb4/0xb8) [ 1604.885707][T14854] [<804c02a0>] (gup_vma_lookup) from [<804c1fbc>] (__get_user_pages+0xfc/0x6e4) [ 1604.885802][T14854] r4:00050082 [ 1604.885827][T14854] [<804c1ec0>] (__get_user_pages) from [<804c26c4>] (get_user_pages_remote+0x120/0x58c) [ 1604.885898][T14854] r10:00050082 r9:dfb61e20 r8:20002000 r7:8589d6c0 r6:8589d744 r5:dfb61db0 [ 1604.885920][T14854] r4:ded39884 [ 1604.885944][T14854] [<804c25a4>] (get_user_pages_remote) from [<804ca8d0>] (__access_remote_vm+0x158/0x428) [ 1604.886021][T14854] r10:00000d00 r9:82a78528 r8:ded39884 r7:00000000 r6:20002000 r5:00000300 [ 1604.886041][T14854] r4:ded39884 [ 1604.886057][T14854] [<804ca778>] (__access_remote_vm) from [<804d4a7c>] (access_remote_vm+0x1c/0x24) [ 1604.886129][T14854] r10:00000000 r9:20001440 r8:0000100a r7:84913000 r6:20001300 r5:dfb61f88 [ 1604.886184][T14854] r4:8589d6c0 [ 1604.886215][T14854] [<804d4a60>] (access_remote_vm) from [<80617a34>] (proc_pid_cmdline_read+0x268/0x478) [ 1604.886308][T14854] [<806177cc>] (proc_pid_cmdline_read) from [<8055de08>] (vfs_readv+0x224/0x290) [ 1604.886385][T14854] r10:00000169 r9:00000001 r8:00000001 r7:dfb61f88 r6:85a26300 r5:806177cc [ 1604.886430][T14854] r4:00000000 [ 1604.886449][T14854] [<8055dbe4>] (vfs_readv) from [<8055e04c>] (do_preadv+0x90/0xf0) [ 1604.886522][T14854] r9:83846c00 r8:8020029c r7:20000040 r6:00000001 r5:85a26300 r4:85a26301 [ 1604.886562][T14854] [<8055dfbc>] (do_preadv) from [<805607b8>] (sys_preadv+0x20/0x28) [ 1604.886709][T14854] r7:00000169 r6:00316310 r5:00000000 r4:00000000 [ 1604.886754][T14854] [<80560798>] (sys_preadv) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1604.886840][T14854] Exception stack(0xdfb61fa8 to 0xdfb61ff0) [ 1604.886887][T14854] 1fa0: 00000000 00000000 00000003 20000040 00000001 00000300 [ 1604.886924][T14854] 1fc0: 00000000 00000000 00316310 00000169 00300000 00000000 00006364 76f690bc [ 1604.886959][T14854] 1fe0: 76f68ec0 76f68eb0 00019294 00132970 [ 1606.666172][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 1606.673073][ T29] audit: type=1400 audit(1606.580:22703): avc: denied { read write } for pid=14859 comm="syz.0.2808" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.673549][ T29] audit: type=1400 audit(1606.580:22704): avc: denied { read write open } for pid=14859 comm="syz.0.2808" path="/dev/raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.719185][ T29] audit: type=1400 audit(1606.630:22705): avc: denied { ioctl } for pid=14859 comm="syz.0.2808" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.719563][ T29] audit: type=1400 audit(1606.630:22706): avc: denied { ioctl } for pid=14859 comm="syz.0.2808" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.771361][ T29] audit: type=1400 audit(1606.690:22707): avc: denied { ioctl } for pid=14859 comm="syz.0.2808" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.774710][ T29] audit: type=1400 audit(1606.690:22708): avc: denied { ioctl } for pid=14859 comm="syz.0.2808" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.796082][ T29] audit: type=1400 audit(1606.710:22709): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1606.801422][ T29] audit: type=1400 audit(1606.720:22710): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1606.813446][ T29] audit: type=1400 audit(1606.730:22711): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1606.845650][ T29] audit: type=1400 audit(1606.760:22712): avc: denied { ioctl } for pid=14859 comm="syz.0.2808" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1606.981133][T12094] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 1607.180913][T12094] usb 1-1: Using ep0 maxpacket: 8 [ 1607.493808][T12094] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 1607.494149][T12094] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1607.494538][T12094] usb 1-1: Product: syz [ 1607.494585][T12094] usb 1-1: Manufacturer: syz [ 1607.494613][T12094] usb 1-1: SerialNumber: syz [ 1607.508564][T12094] usb 1-1: config 0 descriptor?? [ 1611.815494][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 1611.815926][ T29] audit: type=1400 audit(1611.730:22797): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1611.819232][ T29] audit: type=1400 audit(1611.730:22798): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1611.843151][ T29] audit: type=1400 audit(1611.760:22799): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1613.119481][ T29] audit: type=1400 audit(1613.030:22800): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1613.143550][ T29] audit: type=1400 audit(1613.060:22801): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1613.170383][ T29] audit: type=1400 audit(1613.080:22802): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1614.533049][ T29] audit: type=1400 audit(1614.450:22803): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1614.537644][ T29] audit: type=1400 audit(1614.450:22804): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1614.544749][ T29] audit: type=1400 audit(1614.460:22805): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1614.748924][ T29] audit: type=1400 audit(1614.660:22806): avc: denied { read write } for pid=14897 comm="syz.1.2821" name="vhost-vsock" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1615.270729][T11881] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 1615.430419][T11881] usb 2-1: Using ep0 maxpacket: 32 [ 1615.458959][T11881] usb 2-1: config 0 has an invalid interface number: 188 but max is 0 [ 1615.459230][T11881] usb 2-1: config 0 has no interface number 0 [ 1615.459548][T11881] usb 2-1: config 0 interface 188 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 1615.509565][T11881] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=2e.36 [ 1615.510380][T11881] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1615.510679][T11881] usb 2-1: Product: syz [ 1615.510732][T11881] usb 2-1: Manufacturer: syz [ 1615.510801][T11881] usb 2-1: SerialNumber: syz [ 1615.525984][T11881] usb 2-1: config 0 descriptor?? [ 1615.563046][T14902] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 1615.798180][T14902] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 1616.707804][T11881] asix 2-1:0.188 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1616.708380][T11881] asix 2-1:0.188 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 1616.710387][T11881] asix 2-1:0.188: probe with driver asix failed with error -71 [ 1616.728850][T11881] usb 2-1: USB disconnect, device number 38 [ 1616.840598][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 1616.841088][ T29] audit: type=1400 audit(1616.740:22863): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1616.841322][ T29] audit: type=1400 audit(1616.750:22864): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1616.841512][ T29] audit: type=1400 audit(1616.750:22865): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1617.064477][ T29] audit: type=1400 audit(1616.980:22866): avc: denied { map_create } for pid=14915 comm="syz.1.2823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1617.073771][ T29] audit: type=1400 audit(1616.990:22867): avc: denied { map_read map_write } for pid=14915 comm="syz.1.2823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1617.095796][ T29] audit: type=1400 audit(1617.010:22868): avc: denied { prog_load } for pid=14915 comm="syz.1.2823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1617.100574][ T29] audit: type=1400 audit(1617.010:22869): avc: denied { bpf } for pid=14915 comm="syz.1.2823" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1617.118598][ T29] audit: type=1400 audit(1617.030:22870): avc: denied { perfmon } for pid=14915 comm="syz.1.2823" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1617.141033][ T29] audit: type=1400 audit(1617.050:22871): avc: denied { prog_load } for pid=14915 comm="syz.1.2823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1617.143755][ T29] audit: type=1400 audit(1617.060:22872): avc: denied { bpf } for pid=14915 comm="syz.1.2823" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1618.043236][T11868] usb 1-1: USB disconnect, device number 57 [ 1619.380637][ T9760] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1619.650379][ T9760] usb 2-1: Using ep0 maxpacket: 32 [ 1619.847669][ T9760] usb 2-1: config 0 has an invalid interface number: 12 but max is 0 [ 1619.847984][ T9760] usb 2-1: config 0 has no interface number 0 [ 1619.848388][ T9760] usb 2-1: config 0 interface 12 has no altsetting 0 [ 1620.094200][ T9760] usb 2-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 1620.094504][ T9760] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1620.094745][ T9760] usb 2-1: Product: syz [ 1620.094849][ T9760] usb 2-1: Manufacturer: syz [ 1620.094883][ T9760] usb 2-1: SerialNumber: syz [ 1620.109519][ T9760] usb 2-1: config 0 descriptor?? [ 1620.371332][T12094] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 1620.923660][T12094] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1620.926117][T12094] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1620.939618][T12094] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1620.940571][T12094] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1620.940989][T12094] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1620.941242][T12094] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1621.019350][T12094] usb 1-1: config 0 descriptor?? [ 1621.937591][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 1621.965294][ T29] audit: type=1400 audit(1621.850:22971): avc: denied { ioctl } for pid=14934 comm="syz.0.2828" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1622.011808][ T29] audit: type=1400 audit(1621.900:22972): avc: denied { ioctl } for pid=14934 comm="syz.0.2828" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1622.125476][ T29] audit: type=1400 audit(1622.040:22973): avc: denied { ioctl } for pid=14927 comm="syz.1.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1622.190334][ T29] audit: type=1400 audit(1622.080:22974): avc: denied { ioctl } for pid=14927 comm="syz.1.2826" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1622.220321][T12094] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 1622.268157][ T29] audit: type=1400 audit(1622.180:22975): avc: denied { ioctl } for pid=14934 comm="syz.0.2828" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1622.445334][ T9760] f81534 2-1:0.12: f81534_get_register: reg: 1003 failed: -71 [ 1622.445662][ T9760] f81534 2-1:0.12: f81534_find_config_idx: read failed: -71 [ 1622.445846][ T9760] f81534 2-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 1622.446043][ T9760] f81534 2-1:0.12: probe with driver f81534 failed with error -71 [ 1622.448652][ T9760] usb 2-1: USB disconnect, device number 39 [ 1622.606671][ T29] audit: type=1400 audit(1622.520:22976): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1622.636319][ T29] audit: type=1400 audit(1622.550:22977): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1622.682096][ T29] audit: type=1400 audit(1622.570:22978): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1623.356471][ T29] audit: type=1400 audit(1623.270:22979): avc: denied { create } for pid=14956 comm="syz.1.2829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1623.392432][ T29] audit: type=1400 audit(1623.310:22980): avc: denied { create } for pid=14956 comm="syz.1.2829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1626.161736][T11881] usb 1-1: USB disconnect, device number 58 [ 1626.943484][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 1626.943842][ T29] audit: type=1400 audit(1626.860:23016): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1626.949383][ T29] audit: type=1400 audit(1626.860:23018): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1626.953623][ T29] audit: type=1400 audit(1626.870:23019): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1626.992872][ T29] audit: type=1400 audit(1626.860:23017): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1626.995909][ T29] audit: type=1400 audit(1626.910:23020): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1627.143962][ T29] audit: type=1400 audit(1627.060:23021): avc: denied { bpf } for pid=14981 comm="syz.0.2834" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1627.245117][ T29] audit: type=1400 audit(1627.160:23022): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1627.256986][ T29] audit: type=1400 audit(1627.170:23023): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1627.270836][ T29] audit: type=1400 audit(1627.180:23024): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1627.435699][ T29] audit: type=1400 audit(1627.350:23025): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1629.631542][T12227] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 1629.810848][T12227] usb 1-1: Using ep0 maxpacket: 16 [ 1629.864960][T12227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1629.865436][T12227] usb 1-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 1629.865511][T12227] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1629.897973][T12227] usb 1-1: config 0 descriptor?? [ 1630.488655][T12227] hid_parser_main: 22 callbacks suppressed [ 1630.494829][T12227] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 1630.495340][T12227] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 1630.495531][T12227] mcp2221 0003:04D8:00DD.0008: unknown main item tag 0x0 [ 1630.496125][T12227] mcp2221 0003:04D8:00DD.0008: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.0-1/input0 [ 1630.916724][ T9760] usb 1-1: USB disconnect, device number 59 [ 1632.069217][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 1632.070753][ T29] audit: type=1400 audit(1631.980:23140): avc: denied { read } for pid=15036 comm="syz.1.2847" dev="nsfs" ino=4026532654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1632.083765][ T29] audit: type=1400 audit(1632.000:23141): avc: denied { read open } for pid=15036 comm="syz.1.2847" path="net:[4026532654]" dev="nsfs" ino=4026532654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1632.101467][ T29] audit: type=1400 audit(1632.020:23142): avc: denied { create } for pid=15036 comm="syz.1.2847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1632.127868][ T29] audit: type=1400 audit(1632.040:23143): avc: denied { write } for pid=15036 comm="syz.1.2847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1632.153126][ T29] audit: type=1400 audit(1632.070:23144): avc: denied { read } for pid=15036 comm="syz.1.2847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1632.156024][ T29] audit: type=1400 audit(1632.070:23145): avc: denied { read } for pid=15036 comm="syz.1.2847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1632.205365][ T29] audit: type=1400 audit(1632.120:23146): avc: denied { write } for pid=15036 comm="syz.1.2847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1632.211453][ T29] audit: type=1400 audit(1632.130:23147): avc: denied { ioctl } for pid=15034 comm="syz.0.2846" path="/dev/ptmx" dev="devtmpfs" ino=604 ioctlcmd=0x5431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1632.236163][ T29] audit: type=1400 audit(1632.150:23148): avc: denied { ioctl } for pid=15034 comm="syz.0.2846" path="/dev/ptmx" dev="devtmpfs" ino=604 ioctlcmd=0x5430 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1632.634202][ T29] audit: type=1400 audit(1632.540:23149): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1637.072463][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 1637.078752][ T29] audit: type=1326 audit(1636.990:23288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 1637.096668][ T29] audit: type=1326 audit(1637.010:23289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 1637.097052][ T29] audit: type=1326 audit(1637.010:23290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 1637.097125][ T29] audit: type=1326 audit(1637.010:23291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 1637.097171][ T29] audit: type=1326 audit(1637.010:23292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=342 compat=0 ip=0x132970 code=0x7ffc0000 [ 1637.107141][ T29] audit: type=1326 audit(1637.020:23293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 1637.107498][ T29] audit: type=1326 audit(1637.020:23294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 1637.107712][ T29] audit: type=1326 audit(1637.020:23295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=342 compat=0 ip=0x132970 code=0x7ffc0000 [ 1637.111936][ T29] audit: type=1326 audit(1637.030:23296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 1637.138226][ T29] audit: type=1326 audit(1637.040:23297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15050 comm="syz.1.2853" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 1638.091681][T15055] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2855'. [ 1638.597101][T15057] netlink: 'syz.0.2856': attribute type 1 has an invalid length. [ 1638.598099][T15057] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2856'. [ 1640.071988][ T9760] usb 2-1: new full-speed USB device number 40 using dummy_hcd [ 1640.439062][ T9760] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1640.441450][ T9760] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1640.442831][ T9760] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1640.444077][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1640.820004][ T9760] usb 2-1: usb_control_msg returned -32 [ 1640.821809][ T9760] usbtmc 2-1:16.0: can't read capabilities [ 1642.084507][ T29] kauditd_printk_skb: 535 callbacks suppressed [ 1642.084753][ T29] audit: type=1400 audit(1642.000:23833): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1642.090107][ T29] audit: type=1400 audit(1642.000:23834): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1642.092288][ T29] audit: type=1400 audit(1642.000:23835): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1642.936076][ T29] audit: type=1400 audit(1642.850:23836): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1642.950801][ T29] audit: type=1400 audit(1642.860:23837): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1642.951219][ T29] audit: type=1400 audit(1642.860:23838): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1643.444726][ T29] audit: type=1400 audit(1643.360:23839): avc: denied { create } for pid=15081 comm="syz.0.2863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1643.470541][ T29] audit: type=1400 audit(1643.380:23840): avc: denied { create } for pid=15081 comm="syz.0.2863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1643.470993][ T29] audit: type=1400 audit(1643.380:23841): avc: denied { write } for pid=15081 comm="syz.0.2863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1643.471251][ T29] audit: type=1400 audit(1643.380:23842): avc: denied { read } for pid=15081 comm="syz.0.2863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1645.430641][ T9760] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 1645.600714][ T9760] usb 1-1: Using ep0 maxpacket: 32 [ 1645.665265][ T9760] usb 1-1: config 0 has an invalid interface number: 250 but max is 0 [ 1645.666412][ T9760] usb 1-1: config 0 has no interface number 0 [ 1645.761968][ T9760] usb 1-1: New USB device found, idVendor=0130, idProduct=0130, bcdDevice= f.2a [ 1645.762918][ T9760] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1645.763808][ T9760] usb 1-1: Product: syz [ 1645.764497][ T9760] usb 1-1: Manufacturer: syz [ 1645.765466][ T9760] usb 1-1: SerialNumber: syz [ 1645.781731][ T9760] usb 1-1: config 0 descriptor?? [ 1654.406803][T11881] usb 2-1: USB disconnect, device number 40 [ 1654.501398][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 1654.501828][ T29] audit: type=1400 audit(1654.420:23894): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1654.515092][ T29] audit: type=1400 audit(1654.420:23895): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1654.515660][ T29] audit: type=1400 audit(1654.420:23896): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1654.748260][ T29] audit: type=1400 audit(1654.660:23897): avc: denied { read write } for pid=15104 comm="syz.1.2867" name="fuse" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1654.754267][ T29] audit: type=1400 audit(1654.670:23898): avc: denied { read write open } for pid=15104 comm="syz.1.2867" path="/dev/fuse" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1654.764762][ T29] audit: type=1400 audit(1654.680:23899): avc: denied { mounton } for pid=15104 comm="syz.1.2867" path="/223/file0" dev="tmpfs" ino=1210 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1654.777711][ T29] audit: type=1400 audit(1654.690:23900): avc: denied { mount } for pid=15104 comm="syz.1.2867" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1656.136020][T11868] usb 1-1: USB disconnect, device number 60 [ 1656.218947][ T29] audit: type=1400 audit(1656.130:23901): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1656.225323][ T29] audit: type=1400 audit(1656.140:23902): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1656.236054][ T29] audit: type=1400 audit(1656.150:23903): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1658.121459][T15156] syzkaller1: entered promiscuous mode [ 1658.121727][T15156] syzkaller1: entered allmulticast mode [ 1658.302239][T12331] nci: nci_rx_work: unknown MT 0x1 [ 1659.574976][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 1659.575423][ T29] audit: type=1400 audit(1659.490:23979): avc: denied { create } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1659.599055][ T29] audit: type=1400 audit(1659.510:23980): avc: denied { write } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1659.606478][ T29] audit: type=1400 audit(1659.520:23981): avc: denied { write } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1659.628371][ T29] audit: type=1400 audit(1659.540:23982): avc: denied { create } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1659.645062][ T29] audit: type=1400 audit(1659.560:23983): avc: denied { write } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1660.143643][ T29] audit: type=1400 audit(1660.060:23984): avc: denied { read } for pid=15168 comm="syz.1.2878" dev="nsfs" ino=4026532654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1660.156466][ T29] audit: type=1400 audit(1660.070:23985): avc: denied { read open } for pid=15168 comm="syz.1.2878" path="net:[4026532654]" dev="nsfs" ino=4026532654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1660.188168][ T29] audit: type=1400 audit(1660.100:23986): avc: denied { read } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1660.208592][ T29] audit: type=1400 audit(1660.120:23987): avc: denied { create } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1660.252296][ T29] audit: type=1400 audit(1660.160:23988): avc: denied { read } for pid=15168 comm="syz.1.2878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1662.174556][T15184] comedi: valid board names for 8255 driver are: [ 1662.174833][T15184] 8255 [ 1662.180555][T15184] comedi: valid board names for vmk80xx driver are: [ 1662.182582][T15184] vmk80xx [ 1662.183721][T15184] comedi: valid board names for usbduxsigma driver are: [ 1662.183869][T15184] usbduxsigma [ 1662.183940][T15184] comedi: valid board names for usbduxfast driver are: [ 1662.184023][T15184] usbduxfast [ 1662.184041][T15184] comedi: valid board names for usbdux driver are: [ 1662.184051][T15184] usbdux [ 1662.184058][T15184] comedi: valid board names for ni6501 driver are: [ 1662.184065][T15184] ni6501 [ 1662.184107][T15184] comedi: valid board names for dt9812 driver are: [ 1662.184117][T15184] dt9812 [ 1662.184124][T15184] comedi: valid board names for ni_labpc_cs driver are: [ 1662.184339][T15184] ni_labpc_cs [ 1662.184348][T15184] comedi: valid board names for ni_daq_700 driver are: [ 1662.184355][T15184] ni_daq_700 [ 1662.184598][T15184] comedi: valid board names for labpc_pci driver are: [ 1662.184622][T15184] labpc_pci [ 1662.184629][T15184] comedi: valid board names for adl_pci9118 driver are: [ 1662.184667][T15184] pci9118dg [ 1662.184740][T15184] pci9118hg [ 1662.184749][T15184] pci9118hr [ 1662.184947][T15184] comedi: valid board names for 8255_pci driver are: [ 1662.184957][T15184] 8255_pci [ 1662.185039][T15184] comedi: valid board names for comedi_parport driver are: [ 1662.185060][T15184] comedi_parport [ 1662.185074][T15184] comedi: valid board names for comedi_test driver are: [ 1662.185162][T15184] comedi_test [ 1662.185173][T15184] comedi: valid board names for comedi_bond driver are: [ 1662.185181][T15184] comedi_bond [ 1662.881097][T12094] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1663.231952][T12094] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 1663.232342][T12094] usb 2-1: config 0 has no interface number 0 [ 1663.232640][T12094] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1663.232703][T12094] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1663.232789][T12094] usb 2-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 1663.232832][T12094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1663.257810][T12094] usb 2-1: config 0 descriptor?? [ 1663.624709][T15193] syzkaller0: entered promiscuous mode [ 1663.627286][T15193] syzkaller0: entered allmulticast mode [ 1663.931717][T12094] prodikeys 0003:041E:2801.0009: item fetching failed at offset 5/7 [ 1663.932489][T12094] prodikeys 0003:041E:2801.0009: hid parse failed [ 1663.932642][T12094] prodikeys 0003:041E:2801.0009: probe with driver prodikeys failed with error -22 [ 1664.156429][T12094] usb 2-1: USB disconnect, device number 41 [ 1664.370726][T11881] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 1664.581691][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 1664.583326][ T29] audit: type=1400 audit(1664.500:24329): avc: denied { read write } for pid=15214 comm="syz.1.2887" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1664.586475][ T29] audit: type=1400 audit(1664.490:24328): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.590311][ T29] audit: type=1400 audit(1664.500:24330): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.596500][ T29] audit: type=1400 audit(1664.510:24331): avc: denied { map } for pid=15214 comm="syz.1.2887" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1664.601631][ T29] audit: type=1400 audit(1664.510:24332): avc: denied { read write } for pid=15214 comm="syz.1.2887" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1664.613985][ T29] audit: type=1400 audit(1664.530:24333): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.617471][T11881] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1664.617612][T11881] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.617788][T11881] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1664.617833][T11881] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1664.617876][T11881] usb 1-1: config 1 interface 1 has no altsetting 0 [ 1664.624779][ T29] audit: type=1400 audit(1664.530:24334): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.638161][ T29] audit: type=1400 audit(1664.550:24335): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.647212][ T29] audit: type=1400 audit(1664.560:24336): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.660529][ T29] audit: type=1400 audit(1664.570:24337): avc: denied { ioctl } for pid=15201 comm="syz.0.2886" path="/dev/raw-gadget" dev="devtmpfs" ino=692 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1664.710277][T11881] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1664.710528][T11881] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1664.710679][T11881] usb 1-1: Product: syz [ 1664.710820][T11881] usb 1-1: Manufacturer: syz [ 1664.710952][T11881] usb 1-1: SerialNumber: syz [ 1664.798214][T11881] cdc_ncm 1-1:1.0: NCM or ECM functional descriptors missing [ 1664.799180][T11881] cdc_ncm 1-1:1.0: bind() failure [ 1665.238000][T12191] usb 1-1: USB disconnect, device number 61 [ 1667.710932][T11881] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1667.917326][T11881] usb 2-1: config 0 has an invalid interface number: 204 but max is 0 [ 1667.917641][T11881] usb 2-1: config 0 has no interface number 0 [ 1668.037985][T11881] usb 2-1: New USB device found, idVendor=12d6, idProduct=0444, bcdDevice=29.3d [ 1668.038387][T11881] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1668.038622][T11881] usb 2-1: Product: syz [ 1668.038662][T11881] usb 2-1: Manufacturer: syz [ 1668.038690][T11881] usb 2-1: SerialNumber: syz [ 1668.061947][T11881] usb 2-1: config 0 descriptor?? [ 1668.130542][T11881] ems_usb 2-1:0.204 (unnamed net_device) (uninitialized): couldn't initialize controller: -22 [ 1668.131410][T11881] ems_usb 2-1:0.204: probe with driver ems_usb failed with error -22 [ 1668.342816][T12094] usb 2-1: USB disconnect, device number 42 [ 1669.591492][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 1669.591733][ T29] audit: type=1400 audit(1669.500:24474): avc: denied { ioctl } for pid=15294 comm="syz.1.2901" path="/dev/snd/seq" dev="devtmpfs" ino=719 ioctlcmd=0x5332 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1669.642598][ T29] audit: type=1400 audit(1669.560:24475): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1669.650289][ T29] audit: type=1400 audit(1669.560:24476): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1669.650625][ T29] audit: type=1400 audit(1669.560:24477): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1669.662532][ T29] audit: type=1400 audit(1669.580:24478): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1669.672954][ T29] audit: type=1400 audit(1669.590:24479): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1669.679230][ T29] audit: type=1400 audit(1669.590:24480): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1669.842141][ T29] audit: type=1400 audit(1669.760:24481): avc: denied { module_request } for pid=15297 comm="syz.0.2902" kmod="netdev-netdevsim0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1669.875455][ T29] audit: type=1400 audit(1669.790:24482): avc: denied { read } for pid=15298 comm="syz.1.2903" name="event1" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1669.884039][ T29] audit: type=1400 audit(1669.790:24483): avc: denied { read open } for pid=15298 comm="syz.1.2903" path="/dev/input/event1" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1670.670795][T12094] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 1670.830817][T12191] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 1670.889550][T12094] usb 2-1: config index 0 descriptor too short (expected 23569, got 27) [ 1670.890653][T12094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1670.974420][T12094] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1670.974721][T12094] usb 2-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1670.977874][T12094] usb 2-1: Manufacturer: syz [ 1671.007409][T12094] usb 2-1: config 0 descriptor?? [ 1671.102048][T12191] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1671.102638][T12191] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1671.104693][T12191] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1671.107149][T12191] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1671.108471][T12191] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1671.157154][T12191] usb 1-1: config 0 descriptor?? [ 1671.530949][T12094] rc_core: IR keymap rc-hauppauge not found [ 1671.531926][T12094] Registered IR keymap rc-empty [ 1671.542117][T12094] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 1671.566583][T12094] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input17 [ 1671.742859][ C0] igorplugusb 2-1:0.0: Error: urb status = -32 [ 1671.780395][T11868] usb 2-1: USB disconnect, device number 43 [ 1671.827105][T12191] plantronics 0003:047F:FFFF.000A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 1673.061568][ C1] plantronics 0003:047F:FFFF.000A: usb_submit_urb(ctrl) failed: -1 [ 1673.911406][T12094] usb 1-1: USB disconnect, device number 62 [ 1675.275718][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 1675.276025][ T29] audit: type=1400 audit(1675.190:24594): avc: denied { read write } for pid=12884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1675.290481][ T29] audit: type=1400 audit(1675.200:24595): avc: denied { read write open } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1675.303218][ T29] audit: type=1400 audit(1675.220:24596): avc: denied { ioctl } for pid=12884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1675.460648][ T29] audit: type=1400 audit(1675.360:24597): avc: denied { unmount } for pid=12332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1675.574103][ T29] audit: type=1400 audit(1675.490:24598): avc: denied { read write } for pid=12332 comm="syz-executor" name="loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1675.588849][ T29] audit: type=1400 audit(1675.500:24599): avc: denied { read write open } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1675.606756][ T29] audit: type=1400 audit(1675.520:24600): avc: denied { ioctl } for pid=12332 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1675.622370][ T29] audit: type=1400 audit(1675.540:24601): avc: denied { read } for pid=15368 comm="syz.0.2911" name="timer" dev="devtmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1675.632439][ T29] audit: type=1400 audit(1675.550:24602): avc: denied { read open } for pid=15368 comm="syz.0.2911" path="/dev/snd/timer" dev="devtmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1675.651862][ T29] audit: type=1400 audit(1675.570:24603): avc: denied { ioctl } for pid=15368 comm="syz.0.2911" path="/dev/snd/timer" dev="devtmpfs" ino=718 ioctlcmd=0x5410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1679.329593][T15390] comedi comedi3: 8255: I/O port conflict (0x100004,4) [ 1679.331505][T15390] 8<--- cut here --- [ 1679.331645][T15390] Unable to handle kernel paging request at virtual address fee00008 when write [ 1679.331719][T15390] [fee00008] *pgd=80000080007003, *pmd=00000000 [ 1679.333073][T15390] Internal error: Oops: a06 [#1] SMP ARM [ 1679.335336][T15390] Modules linked in: [ 1679.335753][T15390] CPU: 0 UID: 0 PID: 15390 Comm: syz.1.2919 Not tainted syzkaller #0 PREEMPT [ 1679.336036][T15390] Hardware name: ARM-Versatile Express [ 1679.336233][T15390] PC is at subdev_8255_io+0x60/0x6c [ 1679.336372][T15390] LR is at subdev_8255_io+0x4c/0x6c [ 1679.336515][T15390] pc : [<813dbda0>] lr : [<813dbd8c>] psr: 60000013 [ 1679.337124][T15390] sp : ea66dcb8 ip : ea66dcb8 fp : ea66dcd4 [ 1679.337272][T15390] r10: 00000001 r9 : 00000000 r8 : 00000084 [ 1679.337414][T15390] r7 : 00000005 r6 : 0000009b r5 : 8413cf00 r4 : 00000008 [ 1679.338087][T15390] r3 : 0000009b r2 : fee00008 r1 : 00000001 r0 : 8413cf00 [ 1679.338331][T15390] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 1679.338852][T15390] Control: 30c5387d Table: 84f67440 DAC: fffffffd [ 1679.339054][T15390] Register r0 information: slab kmalloc-192 start 8413cf00 pointer offset 0 size 192 [ 1679.339826][T15390] Register r1 information: non-paged memory [ 1679.340159][T15390] Register r2 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 1679.340664][T15390] Register r3 information: non-paged memory [ 1679.340866][T15390] Register r4 information: non-paged memory [ 1679.341032][T15390] Register r5 information: slab kmalloc-192 start 8413cf00 pointer offset 0 size 192 [ 1679.341409][T15390] Register r6 information: non-paged memory [ 1679.341589][T15390] Register r7 information: non-paged memory [ 1679.341810][T15390] Register r8 information: non-paged memory [ 1679.341993][T15390] Register r9 information: NULL pointer [ 1679.342156][T15390] Register r10 information: non-paged memory [ 1679.342294][T15390] Register r11 information: 2-page vmalloc region starting at 0xea66c000 allocated at kernel_clone+0xac/0x3ec [ 1679.342668][T15390] Register r12 information: 2-page vmalloc region starting at 0xea66c000 allocated at kernel_clone+0xac/0x3ec [ 1679.343057][T15390] Process syz.1.2919 (pid: 15390, stack limit = 0xea66c000) [ 1679.343254][T15390] Stack: (0xea66dcb8 to 0xea66e000) [ 1679.343373][T15390] dca0: 813dbd40 8413cf00 [ 1679.343566][T15390] dcc0: 00000005 00000005 ea66dcf4 ea66dcd8 813dba78 813dbd4c 00000005 8050a7fc [ 1679.343808][T15390] dce0: 85d16084 85d16084 ea66dd14 ea66dcf8 813dbe38 813dba2c 85d16084 8413cf00 [ 1679.344001][T15390] dd00: ea66dda8 00000005 ea66dd54 ea66dd18 813dc02c 813dbdb8 8079dfdc 84ac7800 [ 1679.344234][T15390] dd20: 828215f0 00000000 00000000 829d23cc 8413cf00 8413cf44 ea66dd90 8413cf00 [ 1679.344430][T15390] dd40: 00000000 82b25910 ea66dd8c ea66dd58 813caf24 813dbf7c 200000c0 00000000 [ 1679.344607][T15390] dd60: ea66dd7c 200000c0 8413cf00 b5403587 200000c0 84e64800 40946400 00000003 [ 1679.344857][T15390] dd80: ea66de4c ea66dd90 813c6a70 813cae28 35353238 00000000 00000000 00000000 [ 1679.345235][T15390] dda0: 00000000 00100004 00000005 00000001 00000401 00000003 00000009 00001003 [ 1679.345475][T15390] ddc0: 00001c82 00000005 000003bb 00001802 00001600 00000005 00000800 00000002 [ 1679.345835][T15390] dde0: 00000008 13352f60 ffffffff 00000400 00000005 00000006 00000005 0000000b [ 1679.346081][T15390] de00: 00000402 00000009 00000003 00000041 00000005 00000006 08000003 dffffffa [ 1679.346507][T15390] de20: 00000000 2afaec16 00000000 84828780 8413cf00 200000c0 200000c0 84e64800 [ 1679.346900][T15390] de40: ea66df14 ea66de50 813c7a3c 813c697c 00000000 ea66de54 ea66de54 2afaec16 [ 1679.347124][T15390] de60: 00000000 00000000 824625b4 0000005f 83cc6640 8413cf30 841653b4 84e64800 [ 1679.347393][T15390] de80: ea66dee4 ea66de90 807a7a48 8079e194 00000064 00000001 00000000 ea66deac [ 1679.347699][T15390] dea0: 848373d0 834e74c8 00006400 0000000b ea66dea0 00000000 ea66dd30 2afaec16 [ 1679.348103][T15390] dec0: 84828780 40946400 200000c0 200000c0 84828780 00000003 ea66def4 ea66dee8 [ 1679.348446][T15390] dee0: 807a7b68 2afaec16 ea66df14 40946400 00000000 84828781 200000c0 84828780 [ 1679.348759][T15390] df00: 00000003 84e64800 ea66dfa4 ea66df18 80578f00 813c746c ecac8b10 84e64800 [ 1679.349043][T15390] df20: ea66df3c ea66df30 81a618a0 81a61770 ea66df54 ea66df40 8025c484 8028d914 [ 1679.349325][T15390] df40: ea66dfb0 40000000 ea66df84 ea66df58 802229ec 8025c440 00000000 8281cfb4 [ 1679.349602][T15390] df60: ea66dfb0 0014ced0 ecac8b10 80222940 00000000 2afaec16 ea66dfac 00000000 [ 1679.350149][T15390] df80: 00000000 00316308 00000036 8020029c 84e64800 00000036 00000000 ea66dfa8 [ 1679.350693][T15390] dfa0: 80200060 80578ddc 00000000 00000000 00000003 40946400 200000c0 00000000 [ 1679.351013][T15390] dfc0: 00000000 00000000 00316308 00000036 00300000 00000000 00006364 76f690bc [ 1679.351405][T15390] dfe0: 76f68ec0 76f68eb0 00019294 00132970 60000010 00000003 00000000 00000000 [ 1679.351739][T15390] Call trace: [ 1679.351963][T15390] [<813dbd40>] (subdev_8255_io) from [<813dba78>] (subdev_8255_do_config+0x58/0x60) [ 1679.352308][T15390] r7:00000005 r6:00000005 r5:8413cf00 r4:813dbd40 [ 1679.352525][T15390] [<813dba20>] (subdev_8255_do_config) from [<813dbe38>] (subdev_8255_io_init+0x8c/0x9c) [ 1679.352860][T15390] r4:85d16084 [ 1679.352999][T15390] [<813dbdac>] (subdev_8255_io_init) from [<813dc02c>] (dev_8255_attach+0xbc/0x114) [ 1679.353321][T15390] r7:00000005 r6:ea66dda8 r5:8413cf00 r4:85d16084 [ 1679.353523][T15390] [<813dbf70>] (dev_8255_attach) from [<813caf24>] (comedi_device_attach+0x108/0x250) [ 1679.353872][T15390] r10:82b25910 r9:00000000 r8:8413cf00 r7:ea66dd90 r6:8413cf44 r5:8413cf00 [ 1679.354167][T15390] r4:829d23cc [ 1679.354328][T15390] [<813cae1c>] (comedi_device_attach) from [<813c6a70>] (do_devconfig_ioctl+0x100/0x220) [ 1679.354798][T15390] r10:00000003 r9:40946400 r8:84e64800 r7:200000c0 r6:b5403587 r5:8413cf00 [ 1679.355169][T15390] r4:200000c0 [ 1679.355320][T15390] [<813c6970>] (do_devconfig_ioctl) from [<813c7a3c>] (comedi_unlocked_ioctl+0x5dc/0x1c50) [ 1679.355739][T15390] r8:84e64800 r7:200000c0 r6:200000c0 r5:8413cf00 r4:84828780 [ 1679.355997][T15390] [<813c7460>] (comedi_unlocked_ioctl) from [<80578f00>] (sys_ioctl+0x130/0xba0) [ 1679.356320][T15390] r10:84e64800 r9:00000003 r8:84828780 r7:200000c0 r6:84828781 r5:00000000 [ 1679.356702][T15390] r4:40946400 [ 1679.356852][T15390] [<80578dd0>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1679.357498][T15390] Exception stack(0xea66dfa8 to 0xea66dff0) [ 1679.357753][T15390] dfa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 1679.358057][T15390] dfc0: 00000000 00000000 00316308 00000036 00300000 00000000 00006364 76f690bc [ 1679.358298][T15390] dfe0: 76f68ec0 76f68eb0 00019294 00132970 [ 1679.358427][T15390] r10:00000036 r9:84e64800 r8:8020029c r7:00000036 r6:00316308 r5:00000000 [ 1679.358622][T15390] r4:00000000 [ 1679.358899][T15390] Code: e6ef3076 e0842002 e7f32052 e2422612 (e5c23000) [ 1679.359304][T15390] ---[ end trace 0000000000000000 ]--- [ 1679.359862][T15390] Kernel panic - not syncing: Fatal exception [ 1679.362086][T15390] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:27:30 Registers: info registers vcpu 0 CPU#0 R00=84206440 R01=00000033 R02=eaefb000 R03=eaefb018 R04=8419a012 R05=84206440 R06=80a8f4a4 R07=8419a051 R08=82827128 R09=00000000 R10=00001b42 R11=ea66d924 R12=00000002 R13=ea66d918 R14=829594c4 R15=80a8f4b4 PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=84d3f050 R01=000000c0 R02=0000000e R03=00000115 R04=00000018 R05=00000190 R06=e6546b64 R07=24bf319a R08=ea4f5ce0 R09=84d08b64 R10=84210068 R11=ea4f5bcc R12=00000707 R13=ea4f5bd0 R14=000002b1 R15=807b28c4 PSR=80000013 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000