unregister_netdevice: waiting for lo to become free. Usage count = 3 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 EXT4-fs (sda1): re-mounted. Opts: EXT4-fs (sda1): re-mounted. Opts: SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7522 comm=syz-executor.5 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7522 comm=syz-executor.5 syz-executor.4 (7494) used greatest stack depth: 23256 bytes left netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1563516839.828:50): avc: denied { sys_admin } for pid=7720 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 loop5: p1 < > p3