last executing test programs: 49.811142939s ago: executing program 1 (id=5837): r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 49.105406773s ago: executing program 1 (id=5869): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) 48.712068641s ago: executing program 3 (id=5892): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x2, 0x9}) 48.698766581s ago: executing program 3 (id=5893): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x5c, 0x3, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x409}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) 48.685157361s ago: executing program 3 (id=5894): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001d002100dfff0000000000000700000005000000000007000a0002"], 0x30}}, 0x0) 48.635993042s ago: executing program 3 (id=5895): openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009880a420d00622065a3f010203010902240001000010000904a60002f4abe000090502020004a6258fe8c83186e7"], 0x0) 48.530859194s ago: executing program 1 (id=5896): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 48.049142984s ago: executing program 2 (id=5912): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x41, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 48.009565815s ago: executing program 2 (id=5913): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newsa={0x10c, 0x10, 0x7, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0xee00}, {@in=@empty, 0x0, 0x2b}, @in6=@local, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x6}, {0x40000, 0xfffffffd, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}, @extra_flags={0x8, 0x23, 0x9}]}, 0x10c}}, 0x0) 47.946590196s ago: executing program 2 (id=5915): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001680)='/sys/kernel/uevent_helper', 0x20202, 0x0) sendfile(r0, r0, 0x0, 0xc3) 47.875766447s ago: executing program 2 (id=5917): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x28, 0xd19e, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}}, 0x50) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="b0b70f91aa3c18adf48c728edc3cd81b4c06ba5f895b8b51af2a4e28bf0fb5c3675b8f09d4affe269eef880aec6e277892e8623bd3d83c28f49c3a3c9c211c33a5d22107b8826fa94fce18d55ae10a3815c6", 0x52}], 0x1, 0x0) 47.75590492s ago: executing program 2 (id=5918): r0 = syz_usb_connect$uac1(0x2, 0xac, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029a00030100000009040000000101"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, 0x0, &(0x7f0000000880)={0x0, 0x3, 0x8, @string={0x8, 0x3, "7f0766df0300"}}, 0x0, 0x0, 0x0}, 0x0) 47.658096281s ago: executing program 1 (id=5920): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f00000004c0)=@ethtool_stats}) 47.522037254s ago: executing program 0 (id=5922): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000100)) 47.483260875s ago: executing program 0 (id=5923): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002140)={0x18, 0x54, 0x1, 0x0, 0x800000, "", [@typed={0x7, 0x3ffd, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1, 0x0, 0x0, 0x4000001}, 0x0) 47.444970096s ago: executing program 0 (id=5924): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000008c0)={0xe8d, 0x6, 0x4, 0xffffffff, 0x7}) 47.394790317s ago: executing program 0 (id=5925): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c00000000010104000000000000000002001000240002801400018008000100e000000108000200e00000010c00028005000100000000001c0010800800014000000000d97405010000000008000240000000000800", @ANYRES64=r0], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 47.014549575s ago: executing program 0 (id=5926): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 46.830219708s ago: executing program 3 (id=5927): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0xa00, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0206"], 0x10}}, 0x0) 46.27341924s ago: executing program 1 (id=5928): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f00000001c0)=""/227, 0xe3}, {&(0x7f0000001a40)=""/211, 0xd3}, {&(0x7f0000000940)=""/4104, 0x1008}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000300)=""/155, 0x9b}, {&(0x7f0000002d00)=""/128, 0x80}, {&(0x7f0000000000)=""/260, 0x104}], 0x9}, 0xe}, {{0x0, 0x0, 0x0}, 0xa}, {{0x0, 0x0, 0x0}, 0x100}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x810}], 0x8, 0x40000100, 0x0) 44.306258029s ago: executing program 0 (id=5929): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x3a}) 44.122916622s ago: executing program 2 (id=5930): r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f80004000000000000002000000000000000000080008000100000000ff", 0x24) 41.864572657s ago: executing program 1 (id=5931): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x2ffc, 0x4000006, 0xfffffefc, 0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a000007"], 0x1c}}, 0x804) 26.964175172s ago: executing program 3 (id=5932): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x1000) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 25.174709767s ago: executing program 32 (id=5929): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x3a}) 21.47677772s ago: executing program 33 (id=5931): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x2ffc, 0x4000006, 0xfffffefc, 0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a000007"], 0x1c}}, 0x804) 13.920965317s ago: executing program 34 (id=5930): r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f80004000000000000002000000000000000000080008000100000000ff", 0x24) 0s ago: executing program 35 (id=5932): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x1000) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) kernel console output (not intermixed with test programs): 07" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.764221][ T36] audit: type=1400 audit(2000000315.225:387): avc: denied { setopt } for pid=5840 comm="syz.2.2727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 117.898652][ T633] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 117.927939][ T5869] veth1_macvtap: left promiscuous mode [ 117.933520][ T5869] macsec0: entered promiscuous mode [ 117.938834][ T5869] macsec0: entered allmulticast mode [ 118.059084][ T633] usb 1-1: Using ep0 maxpacket: 32 [ 118.069982][ T36] audit: type=1400 audit(2000000315.506:388): avc: denied { execute } for pid=5896 comm="syz.3.2754" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=20888 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 118.098360][ T633] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 118.108639][ T633] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 118.123946][ T633] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 118.141129][ T633] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.155923][ T633] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.164227][ T36] audit: type=1400 audit(2000000315.590:389): avc: denied { getopt } for pid=5911 comm="syz.3.2761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 118.183711][ T633] usb 1-1: Product: syz [ 118.188892][ T633] usb 1-1: Manufacturer: syz [ 118.192659][ T5915] validate_nla: 2 callbacks suppressed [ 118.192676][ T5915] netlink: 'syz.2.2763': attribute type 27 has an invalid length. [ 118.198142][ T633] usb 1-1: SerialNumber: syz [ 118.220748][ T633] cdc_ncm 1-1:1.0: skipping garbage [ 118.229152][ T633] cdc_ncm 1-1:1.0: skipping garbage [ 118.234880][ T633] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 118.242073][ T633] cdc_ncm 1-1:1.0: bind() failure [ 118.364530][ T36] audit: type=1400 audit(2000000315.786:390): avc: denied { ioctl } for pid=5936 comm="syz.1.2774" path="/dev/cpu/0/msr" dev="devtmpfs" ino=16 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 118.447812][ T633] usb 1-1: USB disconnect, device number 51 [ 118.476274][ T458] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 118.648595][ T458] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 118.658137][ T458] usb 3-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 118.667241][ T458] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 118.678182][ T458] usb 3-1: config 220 has no interface number 2 [ 118.684968][ T458] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 118.698735][ T458] usb 3-1: config 220 interface 0 has no altsetting 0 [ 118.705846][ T458] usb 3-1: config 220 interface 76 has no altsetting 0 [ 118.712987][ T458] usb 3-1: config 220 interface 1 has no altsetting 0 [ 118.721780][ T458] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 118.736716][ T458] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.744854][ T458] usb 3-1: Product: syz [ 118.749044][ T458] usb 3-1: Manufacturer: syz [ 118.753656][ T458] usb 3-1: SerialNumber: syz [ 118.760325][ T36] audit: type=1400 audit(2000000316.151:391): avc: denied { bind } for pid=6002 comm="syz.1.2806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 118.985628][ T458] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 118.992899][ T458] usb 3-1: No valid video chain found. [ 119.011211][ T458] usb 3-1: selecting invalid altsetting 0 [ 119.032938][ T458] usb 3-1: USB disconnect, device number 48 [ 119.040180][ T6026] 9pnet_fd: Insufficient options for proto=fd [ 119.231673][ T6049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2828'. [ 119.289824][ T36] audit: type=1400 audit(2000000316.656:392): avc: denied { read } for pid=6064 comm="syz.1.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 119.312040][ T6069] netlink: 'syz.3.2837': attribute type 1 has an invalid length. [ 119.319925][ T6069] netlink: 1 bytes leftover after parsing attributes in process `syz.3.2837'. [ 119.524526][ T633] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 119.535795][ T6134] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2870'. [ 119.647675][ T6156] netlink: 'syz.2.2881': attribute type 4 has an invalid length. [ 119.685186][ T633] usb 1-1: Using ep0 maxpacket: 8 [ 119.694569][ T633] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 119.703079][ T633] usb 1-1: config 179 has no interface number 0 [ 119.709475][ T633] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 119.720946][ T633] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 119.732892][ T633] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 119.744419][ T633] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 119.755887][ T31] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 119.764080][ T633] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 119.777536][ T633] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 119.786702][ T633] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.799308][ T6061] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 119.866850][ T847] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 119.920322][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 119.926388][ T31] usb 4-1: config 0 has an invalid descriptor of length 242, skipping remainder of the config [ 119.937168][ T31] usb 4-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 119.946746][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.955771][ T31] usb 4-1: config 0 descriptor?? [ 120.028534][ T847] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 120.039176][ T847] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 120.048156][ T847] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 120.062542][ T847] usb 2-1: New USB device found, idVendor=8086, idProduct=0b5b, bcdDevice=e1.c5 [ 120.072097][ T847] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.080321][ T847] usb 2-1: Product: syz [ 120.084807][ T633] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 120.092605][ T847] usb 2-1: Manufacturer: syz [ 120.097287][ T847] usb 2-1: SerialNumber: syz [ 120.103106][ T847] usb 2-1: config 0 descriptor?? [ 120.181321][ T458] usb 4-1: USB disconnect, device number 48 [ 120.254290][ T847] usb 1-1: USB disconnect, device number 52 [ 120.254350][ C1] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 120.254380][ C1] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 120.278892][ T633] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.291885][ T633] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.301075][ T633] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.309304][ T633] usb 3-1: Product: syz [ 120.313584][ T633] usb 3-1: Manufacturer: syz [ 120.318235][ T633] usb 3-1: SerialNumber: syz [ 120.331422][ T10] usb 2-1: USB disconnect, device number 53 [ 120.541788][ T633] cdc_ncm 3-1:1.0: bind() failure [ 120.547609][ T633] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 120.554457][ T633] cdc_ncm 3-1:1.1: bind() failure [ 120.560412][ T633] usb 3-1: USB disconnect, device number 49 [ 120.749364][ T6182] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2894'. [ 120.807756][ T6194] bridge0: port 3(veth0_to_bridge) entered blocking state [ 120.816249][ T6194] bridge0: port 3(veth0_to_bridge) entered disabled state [ 120.823603][ T6194] veth0_to_bridge: entered allmulticast mode [ 120.830028][ T6194] veth0_to_bridge: entered promiscuous mode [ 120.835971][ T6194] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 120.848460][ T6194] bridge0: port 3(veth0_to_bridge) entered blocking state [ 120.855608][ T6194] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 120.978755][ T6218] netlink: 'syz.1.2911': attribute type 13 has an invalid length. [ 121.180736][ T6261] netlink: 'syz.2.2933': attribute type 46 has an invalid length. [ 121.202634][ T6261] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2933'. [ 121.213725][ T6265] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2934'. [ 121.421885][ T6300] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2952'. [ 121.480050][ T6308] netlink: 'syz.1.2956': attribute type 1 has an invalid length. [ 121.773087][ T6370] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 121.847601][ T6387] netlink: 'syz.2.2995': attribute type 6 has an invalid length. [ 121.951182][ T6409] veth0_to_team: mtu greater than device maximum [ 122.035605][ T6424] netlink: 'syz.3.3011': attribute type 1 has an invalid length. [ 122.055815][ T6424] __nla_validate_parse: 1 callbacks suppressed [ 122.055837][ T6424] netlink: 9 bytes leftover after parsing attributes in process `syz.3.3011'. [ 122.122506][ T6444] +$<¶: renamed from bridge0 (while UP) [ 122.208439][ T6464] cgroup: Need name or subsystem set [ 122.374133][ T6497] usb usb9: check_ctrlrecip: process 6497 (syz.1.3049) requesting ep 01 but needs 81 [ 122.399306][ T6497] usb usb9: usbfs: process 6497 (syz.1.3049) did not claim interface 0 before use [ 122.417463][ T6506] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3054'. [ 122.453309][ T6513] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 122.471983][ T6518] netlink: 'syz.3.3060': attribute type 4 has an invalid length. [ 122.485039][ T6518] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.3060'. [ 122.496125][ T6521] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3061'. [ 122.559607][ T6541] random: crng reseeded on system resumption [ 122.637364][ T6557] rust_binder: 1438: no such ref 5 [ 122.658646][ T6557] rust_binder: Write failure EINVAL in pid:1438 [ 122.734821][ T36] kauditd_printk_skb: 11 callbacks suppressed [ 122.734842][ T36] audit: type=1400 audit(2000000319.872:404): avc: denied { accept } for pid=6580 comm="syz.0.3091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 122.796104][ T6593] netlink: 'syz.0.3095': attribute type 46 has an invalid length. [ 122.872877][ T6611] tipc: Trying to set illegal importance in message [ 122.897656][ T6618] SELinux: failed to load policy [ 122.922309][ T6624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3113'. [ 122.954172][ T6631] xt_NFQUEUE: number of total queues is 0 [ 122.979525][ T633] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 123.115465][ T6673] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 123.127742][ T6673] SELinux: failed to load policy [ 123.140420][ T633] usb 4-1: Using ep0 maxpacket: 16 [ 123.170797][ T633] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 123.185090][ T633] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.201392][ T633] usb 4-1: Product: syz [ 123.211021][ T633] usb 4-1: Manufacturer: syz [ 123.216071][ T633] usb 4-1: SerialNumber: syz [ 123.233333][ T633] r8152-cfgselector 4-1: Unknown version 0x0000 [ 123.243724][ T633] r8152-cfgselector 4-1: config 0 descriptor?? [ 123.376222][ T6719] netlink: 57 bytes leftover after parsing attributes in process `syz.1.3159'. [ 123.466594][ T6733] rust_binder: Write failure EFAULT in pid:1415 [ 123.479919][ T6735] netlink: 188 bytes leftover after parsing attributes in process `syz.1.3167'. [ 123.572603][ T36] audit: type=1400 audit(2000000320.648:405): avc: denied { view } for pid=6752 comm="syz.1.3176" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 123.612409][ T36] audit: type=1400 audit(2000000320.648:406): avc: denied { ioctl } for pid=6754 comm="syz.2.3177" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=24125 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 123.672278][ T36] audit: type=1400 audit(2000000320.741:407): avc: denied { read } for pid=6770 comm="syz.2.3185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 123.693877][ T633] r8152-cfgselector 4-1: USB disconnect, device number 49 [ 123.706871][ T31] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 123.741282][ T36] audit: type=1400 audit(2000000320.816:408): avc: denied { ioctl } for pid=6780 comm="syz.1.3191" path="/dev/loop-control" dev="devtmpfs" ino=48 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 123.827240][ T6801] netlink: 64 bytes leftover after parsing attributes in process `syz.1.3200'. [ 123.878026][ T31] usb 1-1: Using ep0 maxpacket: 16 [ 123.886035][ T31] usb 1-1: config 28 has an invalid interface number: 169 but max is 0 [ 123.895122][ T31] usb 1-1: config 28 has no interface number 0 [ 123.895208][ T36] audit: type=1400 audit(2000000320.956:409): avc: denied { nlmsg_read } for pid=6811 comm="syz.2.3206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 123.901930][ T31] usb 1-1: config 28 interface 169 has no altsetting 0 [ 123.935363][ T31] usb 1-1: string descriptor 0 read error: -71 [ 123.942222][ T31] usb 1-1: New USB device found, idVendor=04e8, idProduct=a101, bcdDevice= 4.48 [ 123.951299][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.968924][ T31] r8152-cfgselector 1-1: Unknown version 0x0000 [ 123.977972][ T31] r8152-cfgselector 1-1: rejected 1 configuration due to insufficient available bus power [ 123.988277][ T31] r8152-cfgselector 1-1: no configuration chosen from 1 choice [ 124.004483][ T31] r8152-cfgselector 1-1: USB disconnect, device number 53 [ 124.082735][ T6845] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3221'. [ 124.347123][ T6900] incfs: Options parsing error. -22 [ 124.362971][ T6900] incfs: mount failed -22 [ 124.449151][ T36] audit: type=1400 audit(2000000321.470:410): avc: denied { setattr } for pid=6923 comm="syz.1.3262" name="XDP" dev="sockfs" ino=24928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 124.629062][ T36] audit: type=1400 audit(2000000321.639:411): avc: denied { getattr } for pid=6968 comm="syz.1.3284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 124.656376][ T6974] validate_nla: 2 callbacks suppressed [ 124.656400][ T6974] netlink: 'syz.3.3286': attribute type 30 has an invalid length. [ 124.697057][ T6981] deleting an unspecified loop device is not supported. [ 124.798004][ T7008] netlink: 'syz.1.3304': attribute type 30 has an invalid length. [ 124.849929][ T7018] netlink: 'syz.0.3309': attribute type 6 has an invalid length. [ 124.861578][ T7018] IPv6: NLM_F_CREATE should be specified when creating new route [ 124.880126][ T36] audit: type=1400 audit(2000000321.872:412): avc: denied { listen } for pid=7022 comm="syz.2.3313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.905953][ T7031] random: crng reseeded on system resumption [ 124.914012][ T36] audit: type=1400 audit(2000000321.891:413): avc: denied { module_load } for pid=7028 comm="syz.1.3314" path="/sys/power/pm_trace_dev_match" dev="sysfs" ino=1461 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 125.001783][ T7031] Unrecognized hibernate image header format! [ 125.008584][ T7031] PM: hibernation: Image mismatch: architecture specific data [ 125.180074][ T7094] netlink: 'syz.1.3346': attribute type 7 has an invalid length. [ 125.190814][ T7094] netlink: 'syz.1.3346': attribute type 5 has an invalid length. [ 125.204399][ T7094] netlink: 17 bytes leftover after parsing attributes in process `syz.1.3346'. [ 125.214884][ T7095] erspan0: entered promiscuous mode [ 125.291059][ T7115] netlink: 'syz.0.3357': attribute type 13 has an invalid length. [ 125.460898][ T7165] netlink: 'syz.0.3382': attribute type 4 has an invalid length. [ 125.469006][ T7165] netlink: 'syz.0.3382': attribute type 6 has an invalid length. [ 125.491193][ T7171] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 125.589493][ T847] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 125.600179][ T31] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 125.750036][ T847] usb 3-1: Using ep0 maxpacket: 16 [ 125.757816][ T847] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 125.770858][ T847] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.781994][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 125.788164][ T847] usb 3-1: Product: syz [ 125.792554][ T847] usb 3-1: Manufacturer: syz [ 125.805311][ T31] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 125.825310][ T31] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 125.834280][ T847] usb 3-1: SerialNumber: syz [ 125.843933][ T31] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 125.856928][ T31] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 125.868341][ T31] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 125.878305][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.887948][ T847] r8152-cfgselector 3-1: Unknown version 0x0000 [ 125.895029][ T847] r8152-cfgselector 3-1: config 0 descriptor?? [ 125.905466][ T31] hub 4-1:1.0: bad descriptor, ignoring hub [ 125.916472][ T31] hub 4-1:1.0: probe with driver hub failed with error -5 [ 125.926233][ T31] cdc_wdm 4-1:1.0: skipping garbage [ 125.931541][ T31] cdc_wdm 4-1:1.0: skipping garbage [ 125.943382][ T31] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 125.950158][ T31] cdc_wdm 4-1:1.0: Unknown control protocol [ 125.981674][ T7287] netlink: 'syz.1.3442': attribute type 4 has an invalid length. [ 125.989513][ T7287] netlink: 'syz.1.3442': attribute type 5 has an invalid length. [ 126.216607][ T410] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 126.224586][ T410] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 126.242064][ T31] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 126.256832][ T847] usb 4-1: USB disconnect, device number 50 [ 126.354228][ T633] r8152-cfgselector 3-1: USB disconnect, device number 50 [ 126.459123][ T7406] virtiofs: Unknown parameter 'always' [ 126.477344][ T31] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 126.643211][ T7461] x_tables: unsorted underflow at hook 2 [ 126.874318][ T7530] rust_binder: Write failure EFAULT in pid:1704 [ 127.034286][ T472] ip6_tunnel: M xmit: Local address not yet configured! [ 127.048061][ T633] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 127.069467][ T472] ip6_tunnel: M xmit: Local address not yet configured! [ 127.070356][ T458] ip6_tunnel: M xmit: Local address not yet configured! [ 127.493641][ T847] ip6_tunnel: M xmit: Local address not yet configured! [ 127.504201][ T31] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 127.675302][ T31] usb 3-1: Using ep0 maxpacket: 32 [ 127.683150][ T7693] sit0: left promiscuous mode [ 127.688982][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 127.696761][ T458] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 127.701046][ T31] usb 3-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 127.716605][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.728056][ T31] usb 3-1: Product: syz [ 127.732776][ T31] usb 3-1: Manufacturer: syz [ 127.737663][ T31] usb 3-1: SerialNumber: syz [ 127.743164][ T31] usb 3-1: config 0 descriptor?? [ 127.749012][ T31] usb 3-1: bad CDC descriptors [ 127.755164][ T31] usb 3-1: unsupported MDLM descriptors [ 127.867872][ T458] usb 2-1: Using ep0 maxpacket: 32 [ 127.874374][ T458] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 127.884331][ T458] usb 2-1: config 1 has no interface number 1 [ 127.892444][ T458] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 127.901785][ T458] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.910961][ T458] usb 2-1: Product: syz [ 127.915202][ T458] usb 2-1: Manufacturer: syz [ 127.919843][ T458] usb 2-1: SerialNumber: syz [ 127.963652][ T7715] __nla_validate_parse: 9 callbacks suppressed [ 127.963673][ T7715] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3652'. [ 127.979166][ T663] usb 3-1: USB disconnect, device number 51 [ 128.069565][ T7733] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3661'. [ 128.142890][ T458] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 128.151351][ T458] usb 2-1: 2:1: invalid format type 0x1002 is detected, processed as PCM [ 128.160118][ T458] usb 2-1: 2:1 : unsupported sample bitwidth 71 in 38 bytes [ 128.170376][ T458] usb 2-1: USB disconnect, device number 54 [ 128.177864][ T621] udevd[621]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 128.232590][ T663] ip6_tunnel: M xmit: Local address not yet configured! [ 128.349258][ T10] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 128.509650][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 128.515886][ T10] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 128.524279][ T10] usb 4-1: config 179 has no interface number 0 [ 128.530574][ T10] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 128.542188][ T10] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 128.554049][ T10] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 128.565579][ T10] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 128.576561][ T10] usb 4-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 128.590392][ T10] usb 4-1: config 179 interface 65 has no altsetting 0 [ 128.597360][ T10] usb 4-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 128.606574][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.619364][ T10] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input26 [ 128.659920][ T7739] process 'syz.2.3664' launched '/dev/fd/3' with NULL argv: empty string added [ 128.669331][ T36] kauditd_printk_skb: 13 callbacks suppressed [ 128.669348][ T36] audit: type=1400 audit(2000000325.416:427): avc: denied { execute_no_trans } for pid=7738 comm="syz.2.3664" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1028 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 128.739631][ T7751] bpf: Bad value for 'mode' [ 128.853935][ T31] usb 4-1: USB disconnect, device number 51 [ 128.864326][ T31] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 128.926089][ T7791] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3690'. [ 128.993773][ T7807] cgroup: name respecified [ 129.051048][ T7821] rust_binder: Write failure EFAULT in pid:1916 [ 129.098005][ T847] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 129.202711][ T7855] netlink: 80 bytes leftover after parsing attributes in process `syz.1.3722'. [ 129.256526][ T7867] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3728'. [ 129.269828][ T847] usb 3-1: Using ep0 maxpacket: 32 [ 129.283093][ T847] usb 3-1: config 40 has an invalid interface number: 30 but max is 0 [ 129.292070][ T847] usb 3-1: config 40 has no interface number 0 [ 129.298322][ T847] usb 3-1: config 40 interface 30 has no altsetting 0 [ 129.307102][ T847] usb 3-1: New USB device found, idVendor=1bc7, idProduct=0036, bcdDevice=1c.31 [ 129.316510][ T847] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.324719][ T847] usb 3-1: Product: syz [ 129.329088][ T847] usb 3-1: Manufacturer: syz [ 129.333939][ T847] usb 3-1: SerialNumber: syz [ 129.446338][ T7903] rust_binder: Write failure EFAULT in pid:1962 [ 129.466832][ T36] audit: type=1400 audit(2000000326.163:428): avc: denied { mount } for pid=7906 comm="syz.3.3748" name="/" dev="configfs" ino=2535 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 129.558445][ T847] usb 3-1: USB disconnect, device number 52 [ 129.771846][ T458] usb 4-1: new low-speed USB device number 52 using dummy_hcd [ 129.933408][ T458] usb 4-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 129.944660][ T458] usb 4-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 255, setting to 8 [ 129.955538][ T458] usb 4-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 129.964710][ T458] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.973741][ T7914] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 130.197982][ T458] usb 4-1: string descriptor 0 read error: -71 [ 130.208199][ T458] hub 4-1:32.0: USB hub found [ 130.215416][ T458] hub 4-1:32.0: config failed, can't read hub descriptor (err -22) [ 130.244237][ T36] audit: type=1400 audit(2000000326.893:429): avc: denied { read } for pid=7933 comm="syz.0.3760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.267285][ T7938] rust_binder: Write failure EFAULT in pid:1678 [ 130.273415][ T458] usb 4-1: USB disconnect, device number 52 [ 130.343690][ T7954] rust_binder: Read failure Err(EAGAIN) in pid:1682 [ 130.367763][ T7961] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3774'. [ 130.465501][ T7988] validate_nla: 6 callbacks suppressed [ 130.465524][ T7988] netlink: 'syz.0.3787': attribute type 4 has an invalid length. [ 130.479217][ T7988] netlink: 992 bytes leftover after parsing attributes in process `syz.0.3787'. [ 130.493936][ T7994] netlink: 'syz.1.3790': attribute type 3 has an invalid length. [ 130.628125][ T8027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3806'. [ 130.648951][ T847] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 130.668957][ T8033] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3809'. [ 130.820106][ T847] usb 3-1: Using ep0 maxpacket: 16 [ 130.826798][ T847] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 130.837150][ T847] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 130.851302][ T847] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 130.873128][ T847] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.882409][ T847] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 130.895266][ T847] usb 3-1: SerialNumber: syz [ 130.919022][ T7966] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 130.940782][ T36] audit: type=1404 audit(2000000327.538:430): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 131.003537][ T36] audit: type=1404 audit(2000000327.603:431): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 131.018831][ T36] audit: type=1400 audit(2000000327.603:432): avc: denied { read write } for pid=418 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.022615][ T8079] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3832'. [ 131.043170][ T36] audit: type=1400 audit(2000000327.603:433): avc: denied { open } for pid=418 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.076165][ T36] audit: type=1400 audit(2000000327.603:434): avc: denied { ioctl } for pid=418 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.101914][ T36] audit: type=1400 audit(2000000327.612:435): avc: denied { create } for pid=8078 comm="syz.3.3832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.123521][ T36] audit: type=1400 audit(2000000327.612:436): avc: denied { write } for pid=8078 comm="syz.3.3832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.152485][ T847] cdc_acm 3-1:1.0: Control and data interfaces are not separated! [ 131.160724][ T847] cdc_acm 3-1:1.0: probe with driver cdc_acm failed with error -12 [ 131.172008][ T847] usb 3-1: USB disconnect, device number 53 [ 131.365644][ T31] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 131.526168][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 131.532857][ T31] usb 4-1: unable to get BOS descriptor or descriptor too short [ 131.541344][ T31] usb 4-1: config 7 has an invalid interface number: 128 but max is 0 [ 131.549572][ T31] usb 4-1: config 7 has an invalid interface descriptor of length 4, skipping [ 131.558593][ T31] usb 4-1: config 7 has an invalid descriptor of length 208, skipping remainder of the config [ 131.568970][ T31] usb 4-1: config 7 has no interface number 0 [ 131.575096][ T31] usb 4-1: config 7 interface 128 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 6 [ 131.588202][ T31] usb 4-1: config 7 interface 128 has no altsetting 0 [ 131.596534][ T31] usb 4-1: New USB device found, idVendor=6033, idProduct=4108, bcdDevice=cc.13 [ 131.605617][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.613678][ T31] usb 4-1: Product: syz [ 131.617850][ T31] usb 4-1: Manufacturer: syz [ 131.622487][ T31] usb 4-1: SerialNumber: syz [ 131.849635][ T31] usb 4-1: MIDIStreaming interface descriptor not found [ 131.861541][ T31] usb 4-1: USB disconnect, device number 53 [ 132.403225][ T10] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 132.563676][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 132.570166][ T10] usb 2-1: config 0 has an invalid interface number: 151 but max is 1 [ 132.578596][ T10] usb 2-1: config 0 has no interface number 1 [ 132.584703][ T10] usb 2-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 132.595703][ T10] usb 2-1: config 0 interface 151 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 132.607714][ T10] usb 2-1: config 0 interface 151 altsetting 0 endpoint 0x83 has invalid maxpacket 64466, setting to 1024 [ 132.619269][ T10] usb 2-1: config 0 interface 151 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 132.629505][ T10] usb 2-1: config 0 interface 151 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 132.647103][ T10] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF1, changing to 0x81 [ 132.659060][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 12592, setting to 1024 [ 132.670638][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 132.681470][ T663] usb 4-1: new full-speed USB device number 54 using dummy_hcd [ 132.691671][ T10] usb 2-1: New USB device found, idVendor=0499, idProduct=500a, bcdDevice=e7.b7 [ 132.700924][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.709279][ T10] usb 2-1: Product: syz [ 132.713887][ T10] usb 2-1: Manufacturer: syz [ 132.724241][ T10] usb 2-1: SerialNumber: syz [ 132.732109][ T10] usb 2-1: config 0 descriptor?? [ 132.737943][ T8129] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 132.795347][ T8153] overlayfs: missing 'lowerdir' [ 132.853194][ T663] usb 4-1: not running at top speed; connect to a high speed hub [ 132.865329][ T663] usb 4-1: config 95 has an invalid interface number: 1 but max is 0 [ 132.873520][ T663] usb 4-1: config 95 has no interface number 0 [ 132.879942][ T663] usb 4-1: config 95 interface 1 has no altsetting 0 [ 132.888065][ T663] usb 4-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=79.79 [ 132.897273][ T663] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.905424][ T663] usb 4-1: Product: syz [ 132.909850][ T663] usb 4-1: Manufacturer: syz [ 132.914479][ T663] usb 4-1: SerialNumber: syz [ 132.927864][ T8167] x_tables: arp_tables: NFLOG.0 target: invalid size 80 (kernel) != (user) 0 [ 132.984153][ T10] usb 2-1: USB disconnect, device number 55 [ 133.044479][ T8181] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 133.054166][ T8181] SELinux: failed to load policy [ 133.146104][ T663] usb 4-1: USB disconnect, device number 54 [ 133.154213][ T621] udevd[621]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:95.1/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 133.473802][ T8212] random: crng reseeded on system resumption [ 133.703747][ T8256] __nla_validate_parse: 5 callbacks suppressed [ 133.703772][ T8256] netlink: 188 bytes leftover after parsing attributes in process `syz.2.3920'. [ 133.812102][ T8280] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3931'. [ 133.854738][ T8293] netlink: 188 bytes leftover after parsing attributes in process `syz.1.3938'. [ 133.924651][ T8309] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8309 comm=syz.2.3945 [ 134.079242][ T8347] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3964'. [ 134.094145][ T36] kauditd_printk_skb: 63 callbacks suppressed [ 134.094165][ T36] audit: type=1400 audit(2000000330.492:500): avc: denied { ioctl } for pid=8353 comm="syz.0.3965" path="socket:[29214]" dev="sockfs" ino=29214 ioctlcmd=0x8954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 134.162874][ T8365] tc_dump_action: action bad kind [ 134.179710][ T8369] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3975'. [ 134.185132][ T36] audit: type=1400 audit(2000000330.576:501): avc: denied { create } for pid=8370 comm="syz.1.3976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 134.230761][ T8378] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3978'. [ 134.236316][ T36] audit: type=1400 audit(2000000330.604:502): avc: denied { getopt } for pid=8370 comm="syz.1.3976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 134.284070][ T8385] kernel read not supported for file /policy (pid: 8385 comm: syz.0.3982) [ 134.292921][ T36] audit: type=1400 audit(2000000330.660:503): avc: denied { sys_module } for pid=8383 comm="syz.0.3982" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 134.314529][ T36] audit: type=1400 audit(2000000330.660:504): avc: denied { module_load } for pid=8383 comm="syz.0.3982" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=system permissive=1 [ 134.325930][ T8393] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3987'. [ 134.409522][ T36] audit: type=1400 audit(2000000330.763:505): avc: denied { append } for pid=8404 comm="syz.0.3993" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 134.454907][ T36] audit: type=1400 audit(2000000330.791:506): avc: denied { associate } for pid=8406 comm="syz.1.3995" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 134.488101][ T8419] netlink: 'syz.3.4000': attribute type 32 has an invalid length. [ 134.506968][ T36] audit: type=1400 audit(2000000330.875:507): avc: denied { write } for pid=8430 comm="syz.3.4006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.531492][ T36] audit: type=1400 audit(2000000330.894:508): avc: denied { create } for pid=8432 comm="syz.3.4007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 134.552540][ T36] audit: type=1400 audit(2000000330.903:509): avc: denied { write } for pid=8432 comm="syz.3.4007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 134.599581][ T8443] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 134.614436][ T8443] SELinux: failed to load policy [ 134.770653][ T8489] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4036'. [ 134.788552][ T8489] netlink: 31 bytes leftover after parsing attributes in process `syz.1.4036'. [ 134.802038][ T8489] netlink: 'syz.1.4036': attribute type 3 has an invalid length. [ 134.816717][ T8489] netlink: 'syz.1.4036': attribute type 2 has an invalid length. [ 134.826786][ T8489] netlink: 31 bytes leftover after parsing attributes in process `syz.1.4036'. [ 135.009359][ T8548] netlink: 'syz.3.4064': attribute type 1 has an invalid length. [ 135.010481][ T8552] netlink: 'syz.1.4065': attribute type 1 has an invalid length. [ 135.017568][ T8548] netlink: 'syz.3.4064': attribute type 2 has an invalid length. [ 135.234985][ T8599] : renamed from bond_slave_0 [ 135.427037][ T8646] incfs: Options parsing error. -22 [ 135.448658][ T8646] incfs: mount failed -22 [ 135.525769][ T8665] netlink: 'syz.1.4120': attribute type 2 has an invalid length. [ 135.526051][ T8664] netlink: 'syz.2.4119': attribute type 27 has an invalid length. [ 135.566043][ T8664] bridge0: port 3(ip6gretap0) entered disabled state [ 135.576385][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.583666][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.616982][ T8664] macsec0: left promiscuous mode [ 135.622104][ T8664] macsec0: left allmulticast mode [ 135.842267][ T8701] rust_binder: Write failure EFAULT in pid:1887 [ 135.863182][ T8703] usb usb9: usbfs: process 8703 (syz.3.4139) did not claim interface 0 before use [ 135.943745][ T663] usb 2-1: new full-speed USB device number 56 using dummy_hcd [ 135.984762][ T8723] ip6gretap0: left allmulticast mode [ 135.994609][ T8723] ip6gretap0: left promiscuous mode [ 136.005571][ T8723] bridge0: port 3(ip6gretap0) entered disabled state [ 136.114104][ T8741] validate_nla: 2 callbacks suppressed [ 136.114127][ T8741] netlink: 'syz.3.4158': attribute type 27 has an invalid length. [ 136.115974][ T663] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 136.157686][ T663] usb 2-1: config 1 interface 0 altsetting 93 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 136.171290][ T663] usb 2-1: config 1 interface 0 has no altsetting 0 [ 136.179061][ T663] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.188577][ T663] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 136.196873][ T663] usb 2-1: SerialNumber: syz [ 136.203313][ T663] usb 2-1: bad CDC descriptors [ 136.278916][ T8771] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000001 not found [ 136.288717][ T8771] rust_binder: Write failure EINVAL in pid:2165 [ 136.436126][ T663] usb 2-1: USB disconnect, device number 56 [ 136.508020][ T8821] netlink: 'syz.2.4198': attribute type 1 has an invalid length. [ 136.617504][ T8845] netlink: 'syz.2.4210': attribute type 4 has an invalid length. [ 136.885087][ T633] usb 4-1: new full-speed USB device number 55 using dummy_hcd [ 137.026815][ T8867] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 137.034075][ T8867] IPv6: NLM_F_CREATE should be set when creating new route [ 137.041315][ T8867] IPv6: NLM_F_CREATE should be set when creating new route [ 137.057916][ T633] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 137.068263][ T633] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 137.078035][ T633] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 137.087160][ T633] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 137.095399][ T633] usb 4-1: SerialNumber: syz [ 137.109987][ T633] usb 4-1: 0:2 : does not exist [ 137.113548][ T8871] vlan0: entered promiscuous mode [ 137.120099][ T8871] vlan0: entered allmulticast mode [ 137.125382][ T8871] veth0_vlan: entered allmulticast mode [ 137.248739][ T663] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 137.409171][ T663] usb 2-1: Using ep0 maxpacket: 16 [ 137.415994][ T663] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 137.426322][ T663] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 137.437960][ T663] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 137.448701][ T663] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.457904][ T663] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 137.466532][ T663] usb 2-1: SerialNumber: syz [ 137.473705][ T8861] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 137.547648][ T633] usb 4-1: USB disconnect, device number 55 [ 137.701479][ T663] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 137.719626][ T663] cdc_acm 2-1:1.0: probe with driver cdc_acm failed with error -12 [ 137.737808][ T663] usb 2-1: USB disconnect, device number 57 [ 138.192076][ T9039] netlink: 'syz.2.4306': attribute type 25 has an invalid length. [ 138.494375][ T9114] netlink: 'syz.3.4344': attribute type 10 has an invalid length. [ 138.603377][ T9142] netlink: 'syz.3.4357': attribute type 16 has an invalid length. [ 138.666929][ T9160] sit0: entered promiscuous mode [ 138.745639][ T9175] : renamed from bond_slave_0 (while UP) [ 138.752747][ T9174] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 138.764960][ T9178] netlink: 'syz.3.4375': attribute type 16 has an invalid length. [ 138.981135][ T9228] x_tables: duplicate entry at hook 1 [ 139.036199][ T9244] netlink: 'syz.3.4409': attribute type 1 has an invalid length. [ 139.112256][ T9262] __nla_validate_parse: 21 callbacks suppressed [ 139.112283][ T9262] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4417'. [ 139.135226][ T9266] netlink: 'syz.3.4420': attribute type 29 has an invalid length. [ 139.143593][ T9266] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.4420'. [ 139.420147][ T10] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 139.441520][ T663] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 139.581723][ T10] usb 2-1: config 0 has an invalid interface number: 140 but max is 0 [ 139.590077][ T10] usb 2-1: config 0 has no interface number 0 [ 139.596229][ T10] usb 2-1: too many endpoints for config 0 interface 140 altsetting 224: 252, using maximum allowed: 30 [ 139.607512][ T663] usb 4-1: Using ep0 maxpacket: 32 [ 139.612873][ T10] usb 2-1: config 0 interface 140 altsetting 224 has 0 endpoint descriptors, different from the interface descriptor's value: 252 [ 139.623464][ C1] ip6_tnl_xmit_ctl: 2 callbacks suppressed [ 139.623486][ C1] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 139.627014][ T10] usb 2-1: config 0 interface 140 has no altsetting 0 [ 139.648114][ T663] usb 4-1: config 0 has an invalid interface number: 148 but max is 0 [ 139.656409][ T10] usb 2-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=c6.98 [ 139.665488][ T663] usb 4-1: config 0 has no interface number 0 [ 139.672560][ T663] usb 4-1: config 0 interface 148 has no altsetting 0 [ 139.679385][ T10] usb 2-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 139.687459][ T10] usb 2-1: Product: syz [ 139.693595][ T10] usb 2-1: config 0 descriptor?? [ 139.698666][ T663] usb 4-1: New USB device found, idVendor=067b, idProduct=0307, bcdDevice=dd.c8 [ 139.707798][ T663] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.715963][ T663] usb 4-1: Product: syz [ 139.720299][ T663] usb 4-1: Manufacturer: syz [ 139.725140][ T663] usb 4-1: SerialNumber: syz [ 139.730412][ T663] usb 4-1: config 0 descriptor?? [ 139.736314][ T663] pl2303 4-1:0.148: required interrupt-in endpoint missing [ 139.936059][ T10] ftdi_sio 2-1:0.140: FTDI USB Serial Device converter detected [ 139.944962][ T10] ftdi_sio ttyUSB0: unknown device type: 0xc698 [ 139.952651][ T10] usb 2-1: USB disconnect, device number 58 [ 139.957787][ T31] usb 4-1: USB disconnect, device number 56 [ 139.959023][ T10] ftdi_sio 2-1:0.140: device disconnected [ 140.297372][ C1] ip6_tunnel: M xmit: Local address not yet configured! [ 140.499002][ T9279] netlink: 'syz.2.4434': attribute type 3 has an invalid length. [ 140.507192][ T9279] netlink: 944 bytes leftover after parsing attributes in process `syz.2.4434'. [ 140.534132][ T36] kauditd_printk_skb: 55 callbacks suppressed [ 140.534152][ T36] audit: type=1400 audit(2000000336.513:565): avc: denied { relabelto } for pid=9283 comm="syz.1.4428" name="file0" dev="tmpfs" ino=5861 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 140.568902][ T9280] sit0: left promiscuous mode [ 140.574754][ T36] audit: type=1400 audit(2000000336.541:566): avc: denied { associate } for pid=9283 comm="syz.1.4428" name="file0" dev="tmpfs" ino=5861 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 140.602171][ T36] audit: type=1400 audit(2000000336.541:567): avc: denied { unlink } for pid=415 comm="syz-executor" name="file0" dev="tmpfs" ino=5861 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 140.632033][ T9280] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.923089][ T36] audit: type=1400 audit(2000000336.868:568): avc: denied { validate_trans } for pid=9318 comm="syz.1.4446" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 140.944198][ T36] audit: type=1400 audit(2000000336.896:569): avc: denied { getopt } for pid=9322 comm="syz.1.4448" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.960452][ T10] usb 3-1: new full-speed USB device number 54 using dummy_hcd [ 141.139144][ T9348] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4460'. [ 141.152599][ T10] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 141.163063][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 141.179410][ T10] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 141.183285][ T9354] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.4463'. [ 141.193172][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.216884][ T10] usb 3-1: Product: syz [ 141.221113][ T10] usb 3-1: Manufacturer: syz [ 141.225810][ T10] usb 3-1: SerialNumber: syz [ 141.253089][ T36] audit: type=1400 audit(2000000337.186:570): avc: denied { map } for pid=9362 comm="syz.3.4468" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 141.278251][ T36] audit: type=1400 audit(2000000337.186:571): avc: denied { write } for pid=9362 comm="syz.3.4468" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 141.303278][ T36] audit: type=1400 audit(2000000337.223:572): avc: denied { ioctl } for pid=9365 comm="syz.1.4469" path="mnt:[4026532297]" dev="nsfs" ino=4026532297 ioctlcmd=0x940a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 141.451179][ T10] usb 3-1: 0:2 : does not exist [ 141.458138][ T10] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 141.472491][ T10] usb 3-1: USB disconnect, device number 54 [ 141.480652][ T621] udevd[621]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 141.595428][ T36] audit: type=1400 audit(2000000337.504:573): avc: denied { write } for pid=9411 comm="syz.1.4492" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 141.623635][ T663] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 141.679714][ T36] audit: type=1400 audit(2000000337.578:574): avc: denied { ioctl } for pid=9429 comm="syz.1.4501" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 141.797260][ T663] usb 4-1: New USB device found, idVendor=093a, idProduct=2476, bcdDevice= d.5b [ 141.806421][ T663] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.814423][ T663] usb 4-1: Product: syz [ 141.818641][ T663] usb 4-1: Manufacturer: syz [ 141.823331][ T663] usb 4-1: SerialNumber: syz [ 141.856727][ T9444] netlink: 5 bytes leftover after parsing attributes in process `syz.1.4508'. [ 142.016782][ T9464] validate_nla: 3 callbacks suppressed [ 142.016797][ T9464] netlink: 'syz.1.4518': attribute type 29 has an invalid length. [ 142.030225][ T9464] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4518'. [ 142.050495][ T663] usb 4-1: Found UVC 0.00 device syz (093a:2476) [ 142.067757][ T663] usb 4-1: No valid video chain found. [ 142.078726][ T663] usb 4-1: USB disconnect, device number 57 [ 142.103087][ T9476] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 142.177760][ T9494] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4533'. [ 142.186977][ T9494] bridge_slave_1: left allmulticast mode [ 142.192911][ T9494] bridge_slave_1: left promiscuous mode [ 142.198940][ T9494] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.207455][ T9494] bridge_slave_0: left allmulticast mode [ 142.213232][ T9494] bridge_slave_0: left promiscuous mode [ 142.218967][ T9494] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.272885][ T9515] rust_binder: Write failure EFAULT in pid:2513 [ 142.470156][ T9545] netlink: 'syz.2.4558': attribute type 39 has an invalid length. [ 142.657709][ T9589] rust_binder: Write failure EFAULT in pid:2328 [ 142.755818][ T9615] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.4593'. [ 142.774432][ T9615] netlink: 280 bytes leftover after parsing attributes in process `syz.1.4593'. [ 142.971902][ T9666] No source specified [ 143.094562][ T9697] cgroup: Invalid name [ 143.380268][ T9777] new mount options do not match the existing superblock, will be ignored [ 143.473127][ T9798] netlink: 'syz.2.4684': attribute type 4 has an invalid length. [ 143.569208][ T9823] IPv6: NLM_F_CREATE should be specified when creating new route [ 143.643914][ T9841] x_tables: duplicate entry at hook 2 [ 143.743155][ T9866] 8021q: VLANs not supported on lo [ 143.778743][ T9874] random: crng reseeded on system resumption [ 143.869915][ T633] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 143.894446][ T9894] netlink: 'syz.3.4731': attribute type 64 has an invalid length. [ 143.910961][ T9896] Unsupported ieee802154 address type: 0 [ 144.019882][ T9923] netlink: 'syz.3.4745': attribute type 16 has an invalid length. [ 144.031862][ T633] usb 3-1: unable to get BOS descriptor or descriptor too short [ 144.041449][ T633] usb 3-1: config 7 has an invalid interface number: 188 but max is 0 [ 144.049750][ T633] usb 3-1: config 7 has no interface number 0 [ 144.056160][ T633] usb 3-1: config 7 interface 188 altsetting 7 endpoint 0x1 has invalid maxpacket 5095, setting to 64 [ 144.067348][ T633] usb 3-1: config 7 interface 188 has no altsetting 0 [ 144.076095][ T633] usb 3-1: New USB device found, idVendor=054c, idProduct=0010, bcdDevice= 5.06 [ 144.085376][ T633] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.093494][ T633] usb 3-1: Product: syz [ 144.097930][ T633] usb 3-1: Manufacturer: syz [ 144.101739][ T9935] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9935 comm=syz.3.4751 [ 144.102548][ T633] usb 3-1: SerialNumber: syz [ 144.331870][ T9969] SELinux: Context system_u:object_r:xen_device_t:s0 is not valid (left unmapped). [ 144.341921][ T633] usb-storage 3-1:7.188: USB Mass Storage device detected [ 144.349999][ T633] usb-storage 3-1:7.188: Quirks match for vid 054c pid 0010: 1 [ 144.407935][ T633] usb 3-1: USB disconnect, device number 55 [ 144.435186][ T9983] SELinux: Context system_u:object_r:boot_t:s0 is not valid (left unmapped). [ 144.530123][T10003] __nla_validate_parse: 8 callbacks suppressed [ 144.530137][T10003] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4784'. [ 144.553531][T10005] netlink: 'syz.3.4785': attribute type 1 has an invalid length. [ 144.561428][T10005] netlink: 'syz.3.4785': attribute type 2 has an invalid length. [ 144.593549][T10011] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 144.600731][T10011] rust_binder: Write failure EINVAL in pid:2565 [ 144.779142][ T10] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 144.953742][ T10] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 144.962226][ T10] usb 2-1: config 0 has no interface number 0 [ 144.970421][ T10] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice= 6.17 [ 144.980318][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.988927][ T10] usb 2-1: Product: syz [ 144.993712][ T10] usb 2-1: Manufacturer: syz [ 145.007159][ T10] usb 2-1: SerialNumber: syz [ 145.016586][ T10] usb 2-1: config 0 descriptor?? [ 145.027051][T10077] netlink: 680 bytes leftover after parsing attributes in process `syz.2.4821'. [ 145.038117][ T10] usb_ehset_test 2-1:0.88: probe with driver usb_ehset_test failed with error -32 [ 145.067699][T10085] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4825'. [ 145.241636][T10121] usb usb6: usbfs: process 10121 (syz.2.4843) did not claim interface 0 before use [ 145.256632][ T10] usb 2-1: USB disconnect, device number 59 [ 145.378397][ T31] usb 4-1: new full-speed USB device number 58 using dummy_hcd [ 145.539835][ T31] usb 4-1: config 1 has an invalid interface number: 102 but max is 0 [ 145.548122][ T31] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 145.558361][ T31] usb 4-1: config 1 has no interface number 0 [ 145.564486][ T31] usb 4-1: config 1 interface 102 has no altsetting 0 [ 145.572711][ T31] usb 4-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=fd.eb [ 145.581965][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.589956][ T31] usb 4-1: Product: syz [ 145.594183][ T31] usb 4-1: Manufacturer: syz [ 145.598812][ T31] usb 4-1: SerialNumber: syz [ 145.606807][ T31] usbserial_generic 4-1:1.102: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 145.618748][ T31] usbserial_generic 4-1:1.102: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 145.629781][ T31] usbserial_generic 4-1:1.102: device has no bulk endpoints [ 145.645566][ T663] usb 3-1: new low-speed USB device number 56 using dummy_hcd [ 145.807191][ T663] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 145.827361][ T663] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.831643][ T31] usb 4-1: USB disconnect, device number 58 [ 145.845736][ T663] usb 3-1: config 0 descriptor?? [ 145.862215][T10155] mmap: syz.1.4860 (10155): VmData 29081600 exceed data ulimit 6. Update limits or use boot option ignore_rlimit_data. [ 146.072201][ T663] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 146.286920][ T663] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 146.296971][ T663] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 146.307407][ T663] asix 3-1:0.0: probe with driver asix failed with error -71 [ 146.315632][ T663] usb 3-1: USB disconnect, device number 56 [ 146.621674][ T36] kauditd_printk_skb: 29 callbacks suppressed [ 146.621695][ T36] audit: type=1400 audit(2000000342.206:604): avc: denied { write } for pid=10230 comm="syz.3.4897" name="usbmon1" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 146.696980][ T36] audit: type=1400 audit(2000000342.271:605): avc: denied { relabelfrom } for pid=10248 comm="syz.1.4907" name="" dev="pipefs" ino=35672 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 146.894633][T10295] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4929'. [ 147.022590][ T36] audit: type=1400 audit(2000000342.571:606): avc: denied { setopt } for pid=10312 comm="syz.0.4939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 147.039430][T10321] netlink: 'syz.2.4942': attribute type 4 has an invalid length. [ 147.070076][T10321] netlink: 'syz.2.4942': attribute type 21 has an invalid length. [ 147.078028][T10321] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.4942'. [ 147.094171][ T36] audit: type=1326 audit(2000000342.645:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10329 comm="syz.3.4947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe738ebe9 code=0x7ff00000 [ 147.146500][ T36] audit: type=1326 audit(2000000342.673:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10329 comm="syz.3.4947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe738ebe9 code=0x7ff00000 [ 147.180949][T10342] audit: audit_backlog=65 > audit_backlog_limit=64 [ 147.209316][T10342] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 147.217010][T10342] audit: backlog limit exceeded [ 147.224397][ T36] audit: type=1326 audit(2000000342.673:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10329 comm="syz.3.4947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe738ebe9 code=0x7ff00000 [ 147.239437][T10353] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4958'. [ 147.266972][ T36] audit: type=1326 audit(2000000342.673:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10329 comm="syz.3.4947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbe738ebe9 code=0x7ff00000 [ 147.352876][T10366] netlink: 'syz.0.4965': attribute type 13 has an invalid length. [ 147.385321][T10370] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4969'. [ 147.523819][T10399] x_tables: duplicate underflow at hook 1 [ 147.670039][T10425] SELinux: truncated policydb string identifier [ 147.676636][T10425] SELinux: failed to load policy [ 147.686610][T10429] netlink: 'syz.0.4996': attribute type 4 has an invalid length. [ 147.740493][T10440] No source specified [ 147.801865][T10455] netlink: 'syz.1.5009': attribute type 64 has an invalid length. [ 147.877057][T10468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5015'. [ 148.241314][T10541] netlink: 'syz.3.5051': attribute type 28 has an invalid length. [ 148.288161][T10549] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5056'. [ 148.452250][T10587] x_tables: duplicate underflow at hook 2 [ 148.568628][ T628] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 148.583674][T10619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5091'. [ 148.736843][ T628] usb 3-1: Using ep0 maxpacket: 16 [ 148.749841][ T628] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice=29.00 [ 148.768185][ T628] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.784147][ T628] usb 3-1: Product: syz [ 148.788334][ T628] usb 3-1: Manufacturer: syz [ 148.800906][ T628] usb 3-1: SerialNumber: syz [ 148.808149][ T628] usb 3-1: config 0 descriptor?? [ 148.814160][ T628] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 148.822044][ T628] usb 3-1: Detected FT4233HP [ 149.057769][ T663] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 149.218173][ T663] usb 2-1: Using ep0 maxpacket: 16 [ 149.224473][ T663] usb 2-1: config index 0 descriptor too short (expected 4495, got 71) [ 149.233705][ T663] usb 2-1: config 0 has an invalid interface number: 105 but max is 0 [ 149.241942][ T663] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 149.252110][ T628] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 149.259169][ T663] usb 2-1: config 0 has no interface number 0 [ 149.265789][ T628] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 149.274922][ T663] usb 2-1: New USB device found, idVendor=046c, idProduct=14e0, bcdDevice= 0.01 [ 149.284721][ T628] usb 3-1: USB disconnect, device number 57 [ 149.290820][ T663] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.299293][ T663] usb 2-1: Product: syz [ 149.303646][ T628] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 149.313366][ T663] usb 2-1: Manufacturer: syz [ 149.318087][ T663] usb 2-1: SerialNumber: syz [ 149.323139][ T628] ftdi_sio 3-1:0.0: device disconnected [ 149.328986][ T663] usb 2-1: config 0 descriptor?? [ 149.550010][ T663] usb 2-1: Found UVC 0.00 device syz (046c:14e0) [ 149.556463][ T663] usb 2-1: No valid video chain found. [ 149.770295][ T663] usb 2-1: USB disconnect, device number 60 [ 149.958861][T10698] .N: renamed from veth0_to_bond [ 150.015592][T10706] netlink: 'syz.3.5134': attribute type 16 has an invalid length. [ 150.116739][ T628] usb 3-1: new low-speed USB device number 58 using dummy_hcd [ 150.187395][T10724] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5143'. [ 150.291711][ T628] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 150.307738][ T628] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 150.329368][ T628] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 150.354650][ T628] usb 3-1: string descriptor 0 read error: -22 [ 150.360907][ T628] usb 3-1: New USB device found, idVendor=0eef, idProduct=7302, bcdDevice= 0.40 [ 150.381412][ T628] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.406133][T10681] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 150.428882][T10758] netlink: 'syz.1.5160': attribute type 12 has an invalid length. [ 150.438806][T10760] cgroup: No subsys list or none specified [ 150.583326][T10794] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5178'. [ 150.631383][ T628] usbhid 3-1:1.0: can't add hid device: -71 [ 150.638251][ T628] usbhid 3-1:1.0: probe with driver usbhid failed with error -71 [ 150.647021][ T628] usb 3-1: USB disconnect, device number 58 [ 150.747809][ T663] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 150.908313][ T663] usb 2-1: Using ep0 maxpacket: 32 [ 150.914624][ T663] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 150.922996][ T663] usb 2-1: config 0 has no interface number 0 [ 150.929213][ T663] usb 2-1: config 0 interface 184 has no altsetting 0 [ 150.937189][T10854] rust_binder: Write failure EFAULT in pid:2931 [ 150.938106][ T663] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 150.954250][ T663] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.962769][ T663] usb 2-1: Product: syz [ 150.967169][ T663] usb 2-1: Manufacturer: syz [ 150.971901][ T663] usb 2-1: SerialNumber: syz [ 150.981536][ T663] usb 2-1: config 0 descriptor?? [ 150.989807][ T663] smsc75xx v1.0.0 [ 151.076165][T10882] netlink: 5 bytes leftover after parsing attributes in process `syz.3.5221'. [ 151.419274][ T663] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 151.431098][T10935] netlink: 'syz.2.5247': attribute type 11 has an invalid length. [ 151.434177][ T663] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 151.451389][T10937] netlink: 57 bytes leftover after parsing attributes in process `syz.2.5248'. [ 151.454122][ T663] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 151.476442][ T663] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -71 [ 151.488781][ T663] usb 2-1: USB disconnect, device number 61 [ 151.647905][T10963] netlink: 'syz.2.5262': attribute type 19 has an invalid length. [ 151.655920][T10963] netlink: 5 bytes leftover after parsing attributes in process `syz.2.5262'. [ 151.690191][T10971] sit0: entered promiscuous mode [ 151.696535][T10971] netlink: 'syz.0.5265': attribute type 1 has an invalid length. [ 151.704596][T10971] netlink: 1 bytes leftover after parsing attributes in process `syz.0.5265'. [ 151.775589][T10983] netlink: 'syz.0.5271': attribute type 27 has an invalid length. [ 151.992937][ T36] kauditd_printk_skb: 103 callbacks suppressed [ 151.992955][ T36] audit: type=1400 audit(2000000347.226:714): avc: denied { append } for pid=11032 comm="syz.0.5296" name="event0" dev="devtmpfs" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 152.184657][T11051] netlink: 'syz.0.5305': attribute type 15 has an invalid length. [ 152.192709][T11051] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5305'. [ 152.254504][T11063] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5311'. [ 152.263475][T11063] erspan0: default FDB implementation only supports local addresses [ 152.299249][ T36] audit: type=1400 audit(2000000347.516:715): avc: denied { ioctl } for pid=11070 comm="syz.0.5315" path="/dev/ppp" dev="devtmpfs" ino=86 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 152.324621][ T628] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 152.344288][T11077] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5318'. [ 152.491335][ T628] usb 2-1: Using ep0 maxpacket: 16 [ 152.502428][ T628] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 152.522617][ T628] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 152.533106][ T628] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.545023][ T628] usb 2-1: Product: syz [ 152.552321][ T628] usb 2-1: Manufacturer: syz [ 152.557506][ T628] usb 2-1: SerialNumber: syz [ 152.565360][T11129] usb usb8: usbfs: process 11129 (syz.0.5344) did not claim interface 0 before use [ 152.570892][ T628] usb 2-1: config 0 descriptor?? [ 152.583091][ T628] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 152.597695][ T628] usb 2-1: Detected FT232R [ 152.653432][ T36] audit: type=1400 audit(2000000347.843:716): avc: denied { setopt } for pid=11144 comm="syz.3.5352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 152.679266][T11147] netlink: 4096 bytes leftover after parsing attributes in process `syz.3.5353'. [ 152.698514][ T36] audit: type=1400 audit(2000000347.881:717): avc: denied { mount } for pid=11148 comm="syz.3.5354" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 152.721360][ T36] audit: type=1400 audit(2000000347.899:718): avc: denied { unmount } for pid=418 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 152.797837][ T628] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 152.805387][ T628] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 152.812856][ T628] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 152.820107][ T628] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 152.834994][ T628] usb 2-1: USB disconnect, device number 62 [ 152.841975][ T628] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 152.852377][ T628] ftdi_sio 2-1:0.0: device disconnected [ 152.887105][ T663] usb 3-1: new full-speed USB device number 59 using dummy_hcd [ 153.048331][ T663] usb 3-1: not running at top speed; connect to a high speed hub [ 153.056883][ T663] usb 3-1: config 1 has an invalid interface number: 55 but max is 1 [ 153.065663][ T663] usb 3-1: config 1 has an invalid interface number: 158 but max is 1 [ 153.073862][ T663] usb 3-1: config 1 has no interface number 0 [ 153.079987][ T663] usb 3-1: config 1 has no interface number 1 [ 153.086080][ T663] usb 3-1: config 1 interface 55 has no altsetting 0 [ 153.092839][ T663] usb 3-1: config 1 interface 158 has no altsetting 0 [ 153.101046][ T31] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 153.101073][ T663] usb 3-1: New USB device found, idVendor=046d, idProduct=08a1, bcdDevice= 2.64 [ 153.118007][ T663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.126613][ T663] usb 3-1: Product: syz [ 153.130858][ T663] usb 3-1: Manufacturer: syz [ 153.135566][ T663] usb 3-1: SerialNumber: syz [ 153.261489][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 153.267781][ T31] usb 4-1: config 0 has an invalid interface number: 74 but max is 1 [ 153.276103][ T31] usb 4-1: config 0 has no interface number 1 [ 153.283850][ T31] usb 4-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice=8e.fa [ 153.293034][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.301107][ T31] usb 4-1: Product: syz [ 153.305356][ T31] usb 4-1: Manufacturer: syz [ 153.309980][ T31] usb 4-1: SerialNumber: syz [ 153.325411][ T31] usb 4-1: config 0 descriptor?? [ 153.336755][ T31] snd-usb-audio 4-1:0.74: probe with driver snd-usb-audio failed with error -22 [ 153.356000][ T519] udevd[519]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.74/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 153.424336][ T663] usb 3-1: USB disconnect, device number 59 [ 153.559977][ T31] usb 4-1: USB disconnect, device number 59 [ 154.225643][ T36] audit: type=1400 audit(2000000349.283:719): avc: denied { connect } for pid=11187 comm="syz.2.5374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 154.253196][T11192] netlink: 'syz.2.5376': attribute type 1 has an invalid length. [ 154.498514][T11202] cannot load conntrack support for proto=3 [ 154.639509][ T36] audit: type=1400 audit(2000000349.694:720): avc: denied { read write } for pid=11215 comm="syz.2.5388" name="fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 154.726356][ T36] audit: type=1400 audit(2000000349.694:721): avc: denied { open } for pid=11215 comm="syz.2.5388" path="/dev/fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 154.792817][ T36] audit: type=1400 audit(2000000349.722:722): avc: denied { ioctl } for pid=11215 comm="syz.2.5388" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0xe502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 154.849066][ T36] audit: type=1400 audit(2000000349.797:723): avc: denied { compute_member } for pid=11223 comm="syz.2.5392" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 155.103690][T11247] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 155.705871][T11276] netlink: 'syz.3.5417': attribute type 32 has an invalid length. [ 156.001185][T11318] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5438'. [ 156.167443][T11342] rust_binder: Write failure EFAULT in pid:2108 [ 156.520344][T11382] EXT4-fs: dax option not supported [ 156.621998][T11397] netlink: 'syz.3.5476': attribute type 4 has an invalid length. [ 157.058773][ T633] usb 4-1: new full-speed USB device number 60 using dummy_hcd [ 157.252476][ T633] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 157.263866][ T633] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.273927][ T633] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 157.287026][ T633] usb 4-1: New USB device found, idVendor=054c, idProduct=0b9c, bcdDevice= 0.00 [ 157.296308][ T633] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.305786][ T633] usb 4-1: config 0 descriptor?? [ 157.411804][ C1] ip6_tunnel: M xmit: Local address not yet configured! [ 157.419032][ C1] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 157.497312][ T31] usb 3-1: new full-speed USB device number 60 using dummy_hcd [ 157.533509][ T633] usb 4-1: string descriptor 0 read error: -71 [ 157.542923][ T633] usbhid 4-1:0.0: can't add hid device: -22 [ 157.548910][ T633] usbhid 4-1:0.0: probe with driver usbhid failed with error -22 [ 157.560914][ T633] usb 4-1: USB disconnect, device number 60 [ 157.658966][ T31] usb 3-1: config 8 has an invalid interface number: 223 but max is 0 [ 157.667479][ T31] usb 3-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 157.677919][ T31] usb 3-1: config 8 has no interface number 0 [ 157.684367][ T31] usb 3-1: config 8 interface 223 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 157.695129][ T31] usb 3-1: config 8 interface 223 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 157.710126][ T31] usb 3-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 157.719568][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.728280][ T31] usb 3-1: Product: syz [ 157.732556][ T31] usb 3-1: Manufacturer: syz [ 157.737316][ T31] usb 3-1: SerialNumber: syz [ 157.968157][ T31] usb 3-1: USB disconnect, device number 60 [ 158.141425][T11461] netlink: 'syz.3.5508': attribute type 4 has an invalid length. [ 158.149218][T11461] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.5508'. [ 158.524881][T11485] cgroup: Name too long [ 158.558883][ T31] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 158.723237][ T36] kauditd_printk_skb: 7 callbacks suppressed [ 158.723256][ T36] audit: type=1400 audit(2000000353.509:731): avc: denied { ioctl } for pid=11500 comm="syz.2.5528" path="socket:[40665]" dev="sockfs" ino=40665 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 158.759494][ T31] usb 4-1: Using ep0 maxpacket: 16 [ 158.780383][ T31] usb 4-1: unable to get BOS descriptor or descriptor too short [ 158.808003][ T31] usb 4-1: config 13 has an invalid interface number: 50 but max is 0 [ 158.822814][ T31] usb 4-1: config 13 has an invalid descriptor of length 0, skipping remainder of the config [ 158.851211][ T31] usb 4-1: config 13 has no interface number 0 [ 158.860706][ T31] usb 4-1: config 13 interface 50 altsetting 167 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 158.896341][ T31] usb 4-1: config 13 interface 50 has no altsetting 0 [ 158.916519][ T31] usb 4-1: New USB device found, idVendor=1aca, idProduct=b28e, bcdDevice=92.32 [ 158.925988][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.941353][ T31] usb 4-1: Product: syz [ 158.952739][ T31] usb 4-1: Manufacturer: syz [ 158.957571][ T31] usb 4-1: SerialNumber: syz [ 159.163297][T11529] netlink: 'syz.2.5542': attribute type 3 has an invalid length. [ 159.200525][ T31] usb 4-1: MIDIStreaming interface descriptor not found [ 159.211312][T11531] netlink: 'syz.2.5543': attribute type 4 has an invalid length. [ 159.222957][ T31] usb 4-1: USB disconnect, device number 61 [ 159.240474][T11531] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.5543'. [ 159.400769][T11541] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.613137][T11547] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 159.621445][T11547] SELinux: failed to load policy [ 159.703317][T11555] incfs: Error accessing: ./file0. [ 159.708626][T11555] incfs: mount failed -20 [ 159.767104][ T36] audit: type=1400 audit(2000000354.490:732): avc: denied { getattr } for pid=11560 comm="syz.3.5558" path="cgroup:[4026532481]" dev="nsfs" ino=4026532481 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 159.989058][T11580] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5567'. [ 160.054496][T11586] overlayfs: failed to resolve './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 160.203950][ T31] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 160.325976][T11603] netlink: 124 bytes leftover after parsing attributes in process `syz.2.5579'. [ 160.411359][T11611] netlink: 393 bytes leftover after parsing attributes in process `syz.2.5583'. [ 160.577917][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 160.584722][ T31] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 219 [ 160.597974][ T31] usb 4-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 160.607315][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.621966][ T31] usb 4-1: Product: syz [ 160.630795][ T31] usb 4-1: Manufacturer: syz [ 160.644631][ T31] usb 4-1: SerialNumber: syz [ 160.651013][T11627] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 160.663318][ T31] usb 4-1: config 0 descriptor?? [ 160.670485][T11577] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 160.679701][T11627] overlayfs: missing 'lowerdir' [ 160.720924][T11629] SELinux: Context system_u:object_r:checkpolicy_exec_t:s0 is not valid (left unmapped). [ 160.731609][ T36] audit: type=1400 audit(2000000355.388:733): avc: denied { relabelto } for pid=11628 comm="syz.2.5592" name="NETLINK" dev="sockfs" ino=41156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:checkpolicy_exec_t:s0" [ 160.898062][T11577] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.907422][T11577] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.946820][ T31] usb 4-1: USB disconnect, device number 62 [ 161.191533][T11659] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=37892 sclass=netlink_xfrm_socket pid=11659 comm=syz.2.5606 [ 161.225442][ T36] audit: type=1400 audit(2000000355.855:734): avc: denied { view } for pid=11660 comm="syz.2.5608" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 161.572721][ T31] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 161.703064][T11691] netlink: 288 bytes leftover after parsing attributes in process `syz.3.5623'. [ 161.745518][ T31] usb 3-1: New USB device found, idVendor=14ea, idProduct=ab11, bcdDevice=cf.a5 [ 161.760421][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.777291][ T31] usb 3-1: config 0 descriptor?? [ 162.022076][ T633] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 162.182455][ T633] usb 4-1: Using ep0 maxpacket: 16 [ 162.190304][ T633] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 162.198889][ T633] usb 4-1: config 0 has no interface number 0 [ 162.207695][ T633] usb 4-1: config 0 interface 41 has no altsetting 0 [ 162.217625][ T31] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 162.227733][ T31] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 162.238631][ T31] asix 3-1:0.0: probe with driver asix failed with error -71 [ 162.246906][ T633] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 162.256097][ T633] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.266652][ T31] usb 3-1: USB disconnect, device number 61 [ 162.278185][ T633] usb 4-1: Product: syz [ 162.282833][ T633] usb 4-1: Manufacturer: syz [ 162.287638][ T633] usb 4-1: SerialNumber: syz [ 162.296579][ T633] usb 4-1: config 0 descriptor?? [ 162.304239][ T633] CoreChips 4-1:0.41: probe with driver CoreChips failed with error -22 [ 162.525901][ T31] usb 4-1: USB disconnect, device number 63 [ 162.777927][T11703] netlink: 56 bytes leftover after parsing attributes in process `syz.2.5629'. [ 163.446283][T11755] netlink: 'syz.0.5655': attribute type 21 has an invalid length. [ 163.456995][T11755] netlink: 388 bytes leftover after parsing attributes in process `syz.0.5655'. [ 163.466460][T11757] netlink: 4432 bytes leftover after parsing attributes in process `syz.3.5656'. [ 163.498488][ T36] audit: type=1400 audit(2000000357.977:735): avc: denied { setopt } for pid=11758 comm="syz.0.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 163.948189][T11806] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 163.979419][ T36] audit: type=1400 audit(2000000358.426:736): avc: denied { read } for pid=11808 comm="syz.2.5681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 164.057799][ T36] audit: type=1400 audit(2000000358.464:737): avc: denied { sqpoll } for pid=11810 comm="syz.2.5682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 164.944367][T11866] kernel profiling enabled (shift: 11) [ 165.027552][T11874] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5712'. [ 165.108744][ T36] audit: type=1400 audit(2000000359.483:738): avc: denied { getopt } for pid=11883 comm="syz.0.5717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 165.188125][T11894] netlink: 'syz.3.5722': attribute type 4 has an invalid length. [ 165.307859][T11909] netlink: 'syz.0.5730': attribute type 27 has an invalid length. [ 165.534740][T11934] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 165.571807][ T36] audit: type=1400 audit(2000000359.913:739): avc: denied { relabelto } for pid=11933 comm="syz.0.5743" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 165.662418][T11946] netlink: 'syz.3.5749': attribute type 12 has an invalid length. [ 165.683189][ T36] audit: type=1400 audit(2000000359.913:740): avc: denied { associate } for pid=11933 comm="syz.0.5743" name="ptp0" dev="devtmpfs" ino=196 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 165.808555][ T36] audit: type=1400 audit(2000000360.128:741): avc: denied { read write } for pid=11956 comm="syz.3.5755" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 165.936911][ T36] audit: type=1400 audit(2000000360.128:742): avc: denied { open } for pid=11956 comm="syz.3.5755" path="/dev/ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 166.070029][ T36] audit: type=1400 audit(2000000360.165:743): avc: denied { ioctl } for pid=11956 comm="syz.3.5755" path="/dev/ptp0" dev="devtmpfs" ino=196 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 166.110583][T11987] cgroup: noprefix used incorrectly [ 166.122947][T11992] netlink: 188 bytes leftover after parsing attributes in process `syz.2.5770'. [ 166.204373][ T36] audit: type=1401 audit(2000000360.212:744): op=fscreate invalid_context=CFA7AE [ 166.214718][T11998] netlink: 'syz.2.5774': attribute type 1 has an invalid length. [ 166.245758][T12002] netlink: 'syz.0.5776': attribute type 40 has an invalid length. [ 166.344426][T12012] rust_binder: Write failure EFAULT in pid:2920 [ 166.442320][T12024] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 166.474180][T12028] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5790'. [ 167.202794][ T36] audit: type=1400 audit(2000000361.446:745): avc: denied { lock } for pid=12108 comm="syz.1.5779" path="socket:[39359]" dev="sockfs" ino=39359 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 167.509297][ T31] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 167.630561][T12154] netlink: 'syz.0.5852': attribute type 15 has an invalid length. [ 167.653011][T12156] netlink: 68 bytes leftover after parsing attributes in process `syz.0.5853'. [ 167.681865][ T31] usb 3-1: config 1 has an invalid descriptor of length 68, skipping remainder of the config [ 167.698717][ T31] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 167.710945][T12160] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5855'. [ 167.720094][ T31] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 167.749776][ T31] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.759148][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.776419][ T31] usb 3-1: Product: syz [ 167.785343][ T31] usb 3-1: Manufacturer: syz [ 167.794417][ T31] usb 3-1: SerialNumber: syz [ 168.019767][ T36] audit: type=1400 audit(2000000362.203:746): avc: denied { read } for pid=12190 comm="syz.0.5871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 168.064211][ T31] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 168.085195][ T31] cdc_ncm 3-1:1.0: bind() failure [ 168.101939][ T31] usb 3-1: USB disconnect, device number 62 [ 168.236162][ T36] audit: type=1400 audit(2000000362.399:747): avc: granted { setsecparam } for pid=12213 comm="syz.3.5882" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 168.435908][T12239] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5894'. [ 168.445162][T12239] erspan0: default FDB implementation only supports local addresses [ 168.718080][ T31] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 168.899845][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 168.907954][ T31] usb 4-1: config 0 has an invalid interface number: 166 but max is 0 [ 168.923176][ T31] usb 4-1: config 0 has an invalid descriptor of length 232, skipping remainder of the config [ 168.948755][ T31] usb 4-1: config 0 has no interface number 0 [ 168.955394][ T31] usb 4-1: config 0 interface 166 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 168.974588][ T31] usb 4-1: config 0 interface 166 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 169.014834][ T31] usb 4-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=3f.5a [ 169.028240][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.045921][ T31] usb 4-1: Product: syz [ 169.057334][ T31] usb 4-1: Manufacturer: syz [ 169.070197][ T31] usb 4-1: SerialNumber: syz [ 169.084651][ T31] usb 4-1: config 0 descriptor?? [ 169.098835][T12241] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 169.125629][ T31] net1080 4-1:0.166: probe with driver net1080 failed with error -22 [ 169.369945][ T633] usb 4-1: USB disconnect, device number 64 [ 169.810953][ T31] usb 3-1: new full-speed USB device number 63 using dummy_hcd [ 170.655968][ T36] kauditd_printk_skb: 59 callbacks suppressed [ 170.655989][ T36] audit: type=1400 audit(2000000364.671:807): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 171.073024][ T31] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 172.270901][ T31] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.527286][ T36] audit: type=1400 audit(2000000364.783:808): avc: denied { read write } for pid=415 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 172.556194][ T31] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 172.666312][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.674451][ T31] usb 3-1: Product: syz [ 174.272467][ T36] audit: type=1400 audit(2000000364.858:809): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.402492][ T31] usb 3-1: Manufacturer: syz [ 174.407237][ T31] usb 3-1: SerialNumber: syz [ 174.436897][ T31] usb 3-1: can't set config #1, error -71 [ 174.445420][ T36] audit: type=1400 audit(2000000364.914:810): avc: denied { read write open } for pid=415 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.479825][ T31] usb 3-1: USB disconnect, device number 63 [ 175.405378][ T36] audit: type=1400 audit(2000000364.914:811): avc: denied { ioctl } for pid=415 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.815509][ C0] sched: DL replenish lagged too much [ 190.272713][ C1] ip6_tunnel: M xmit: Local address not yet configured! [ 191.249361][ T36] audit: type=1400 audit(2000000364.933:812): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 191.642887][ C1] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 191.868093][ T36] audit: type=1400 audit(2000000364.942:813): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.417619][ T36] audit: type=1400 audit(2000000364.952:814): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 194.199915][ T36] audit: type=1400 audit(2000000365.073:815): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 195.375002][ T36] audit: type=1400 audit(2000000366.382:816): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 198.315819][ T36] audit: type=1400 audit(2000000366.382:817): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 202.915942][ T36] audit: type=1400 audit(2000000366.391:818): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.200436][ T36] audit: type=1400 audit(2000000366.391:819): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 213.708574][ T36] audit: type=1400 audit(2000000366.410:820): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 214.404826][ T36] audit: type=1400 audit(2000000366.447:821): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 217.014160][ T36] audit: type=1400 audit(2000000366.447:822): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 217.156730][ T36] audit: type=1400 audit(2000000366.475:823): avc: denied { ioctl } for pid=12288 comm="syz.2.5918" path="/dev/raw-gadget" dev="devtmpfs" ino=190 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 219.818839][ T36] audit: type=1400 audit(2000000366.532:824): avc: denied { read write } for pid=12304 comm="syz.3.5927" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:boot_t:s0" [ 219.987901][ T36] audit: type=1400 audit(2000000366.532:825): avc: denied { read open } for pid=12304 comm="syz.3.5927" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:boot_t:s0" [ 220.587363][ T36] audit: type=1400 audit(2000000366.569:826): avc: denied { create } for pid=12304 comm="syz.3.5927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 221.175539][ T36] audit: type=1400 audit(2000000366.569:827): avc: denied { write } for pid=12304 comm="syz.3.5927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 222.845419][ T36] audit: type=1400 audit(2000000366.606:828): avc: denied { read write } for pid=416 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.059714][ T36] audit: type=1400 audit(2000000366.606:829): avc: denied { read write open } for pid=416 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.151887][ T36] audit: type=1400 audit(2000000366.606:830): avc: denied { ioctl } for pid=416 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.231860][ T36] audit: type=1400 audit(2000000366.625:831): avc: denied { read write } for pid=417 comm="syz-executor" name="loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.566809][ T36] audit: type=1400 audit(2000000366.625:832): avc: denied { read write open } for pid=417 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.188358][ T36] audit: type=1400 audit(2000000366.625:833): avc: denied { ioctl } for pid=417 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=49 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.803175][ T36] audit: type=1400 audit(2000000368.149:834): avc: denied { read write } for pid=415 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.883158][ T36] audit: type=1400 audit(2000000368.149:835): avc: denied { read write open } for pid=415 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.990312][ T36] audit: type=1400 audit(2000000368.149:836): avc: denied { ioctl } for pid=415 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.077380][ T36] audit: type=1400 audit(2000000384.266:837): avc: denied { read write } for pid=418 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.535893][ T36] audit: type=1400 audit(2000000384.266:838): avc: denied { read write open } for pid=418 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.696916][ T36] audit: type=1400 audit(2000000384.266:839): avc: denied { ioctl } for pid=418 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.792988][ T36] audit: type=1400 audit(2000000395.737:840): avc: denied { execmem } for pid=12313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 241.370241][ T36] audit: type=1400 audit(2000000396.990:841): avc: denied { execmem } for pid=12312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 241.445039][ T36] audit: type=1400 audit(2000000405.151:842): avc: denied { read write } for pid=418 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.530511][ T36] audit: type=1400 audit(2000000405.151:843): avc: denied { read write open } for pid=418 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.322337][ T36] kauditd_printk_skb: 19 callbacks suppressed [ 248.322357][ T36] audit: type=1400 audit(2000000437.255:863): avc: denied { sys_module } for pid=12318 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 249.030625][ T36] audit: type=1400 audit(2000000437.265:864): avc: denied { sys_module } for pid=12319 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 249.701958][ T36] audit: type=1400 audit(2000000437.274:865): avc: denied { sys_module } for pid=12320 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 249.770856][ T36] audit: type=1400 audit(2000000437.311:866): avc: denied { sys_module } for pid=12321 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 249.906471][ T36] audit: type=1400 audit(2000000437.910:867): avc: denied { sys_module } for pid=12320 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 251.541323][ T36] audit: type=1400 audit(2000000437.928:868): avc: denied { sys_module } for pid=12319 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 251.712740][ T36] audit: type=1400 audit(2000000437.975:869): avc: denied { sys_module } for pid=12321 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 252.858310][ T36] audit: type=1400 audit(2000000438.536:870): avc: denied { sys_module } for pid=12320 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 253.076447][ T36] audit: type=1400 audit(2000000438.564:871): avc: denied { sys_module } for pid=12318 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 253.172905][ T36] audit: type=1400 audit(2000000438.611:872): avc: denied { sys_module } for pid=12319 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 257.360885][ C1] ip6_tunnel: M xmit: Local address not yet configured! [ 260.223347][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 260.223366][ T36] audit: type=1400 audit(2000000448.399:874): avc: denied { execmem } for pid=12323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 260.839205][ T36] audit: type=1400 audit(2000000448.979:875): avc: denied { read } for pid=12324 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 260.923170][ T36] audit: type=1400 audit(2000000449.007:876): avc: denied { read open } for pid=12324 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 260.987579][ T36] audit: type=1400 audit(2000000449.007:877): avc: denied { mounton } for pid=12324 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 261.030359][ T36] audit: type=1400 audit(2000000449.025:878): avc: denied { sys_module } for pid=12324 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 262.839094][ C1] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 268.630077][ T36] audit: type=1400 audit(2000000456.261:879): avc: denied { execmem } for pid=12325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 269.534935][ T36] audit: type=1400 audit(2000000457.112:880): avc: denied { read } for pid=12326 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 269.630748][ T36] audit: type=1400 audit(2000000457.131:881): avc: denied { read open } for pid=12326 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 269.682891][ T36] audit: type=1400 audit(2000000457.131:882): avc: denied { mounton } for pid=12326 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 269.823308][ T36] audit: type=1400 audit(2000000457.140:883): avc: denied { sys_module } for pid=12326 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 279.614141][ T36] audit: type=1400 audit(2000000466.536:884): avc: denied { execmem } for pid=12327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 282.950541][ T36] audit: type=1400 audit(2000000469.649:885): avc: denied { read } for pid=12328 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 283.043807][ T36] audit: type=1400 audit(2000000469.677:886): avc: denied { read open } for pid=12328 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 283.107242][ T36] audit: type=1400 audit(2000000469.696:887): avc: denied { mounton } for pid=12328 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 283.160557][ T36] audit: type=1400 audit(2000000469.696:888): avc: denied { sys_module } for pid=12328 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 285.216947][ T36] audit: type=1400 audit(2000000471.752:889): avc: denied { execmem } for pid=12329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 288.010991][ T36] audit: type=1400 audit(2000000474.379:890): avc: denied { read } for pid=12330 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.114511][ T36] audit: type=1400 audit(2000000474.426:891): avc: denied { read open } for pid=12330 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.232112][ T36] audit: type=1400 audit(2000000474.426:892): avc: denied { mounton } for pid=12330 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 288.285489][ T36] audit: type=1400 audit(2000000474.445:893): avc: denied { sys_module } for pid=12330 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 301.565724][ T36] audit: type=1400 audit(2000000487.047:894): avc: denied { sys_module } for pid=12324 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 302.062916][ T36] audit: type=1400 audit(2000000487.477:895): avc: denied { sys_module } for pid=12324 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 302.502379][ T36] audit: type=1400 audit(2000000487.496:896): avc: denied { sys_module } for pid=12330 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 302.834899][ T36] audit: type=1400 audit(2000000487.589:897): avc: denied { sys_module } for pid=12328 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 303.741719][ T36] audit: type=1400 audit(2000000487.617:898): avc: denied { sys_module } for pid=12326 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 304.169569][ T36] audit: type=1400 audit(2000000487.851:899): avc: denied { sys_module } for pid=12330 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 305.516229][ T36] audit: type=1400 audit(2000000487.861:900): avc: denied { sys_module } for pid=12324 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 305.622985][ T36] audit: type=1400 audit(2000000487.898:901): avc: denied { sys_module } for pid=12328 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 306.094911][ T36] audit: type=1400 audit(2000000487.907:902): avc: denied { sys_module } for pid=12326 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 306.217660][ T36] audit: type=1400 audit(2000000488.263:903): avc: denied { sys_module } for pid=12330 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 307.004908][ T36] audit: type=1400 audit(2000000488.300:904): avc: denied { sys_module } for pid=12328 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 308.374390][ T36] audit: type=1400 audit(2000000488.767:905): avc: denied { sys_module } for pid=12326 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 329.338610][ T36] audit: type=1400 audit(2000000513.009:906): avc: denied { execmem } for pid=12331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 333.630251][ T36] audit: type=1400 audit(2000000517.001:907): avc: denied { execmem } for pid=12332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 333.724123][ T36] audit: type=1400 audit(2000000517.001:908): avc: denied { read } for pid=12333 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 333.847497][ T36] audit: type=1400 audit(2000000517.001:909): avc: denied { read open } for pid=12333 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 334.240253][ T36] audit: type=1400 audit(2000000517.599:910): avc: denied { mounton } for pid=12333 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 339.431856][ T36] audit: type=1400 audit(2000000522.451:911): avc: denied { sys_module } for pid=12333 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 343.846204][ T36] audit: type=1400 audit(2000000526.583:912): avc: denied { read } for pid=12334 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 343.895032][ T36] audit: type=1400 audit(2000000526.583:913): avc: denied { read open } for pid=12334 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 344.308571][ T36] audit: type=1400 audit(2000000527.013:914): avc: denied { mounton } for pid=12334 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 345.060970][ T36] audit: type=1400 audit(2000000527.116:915): avc: denied { sys_module } for pid=12334 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 347.490796][ T36] audit: type=1400 audit(2000000529.977:916): avc: denied { execmem } for pid=12335 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 347.983456][ T36] audit: type=1400 audit(2000000530.454:917): avc: denied { read } for pid=12336 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 348.078997][ T36] audit: type=1400 audit(2000000530.473:918): avc: denied { read open } for pid=12336 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 348.142593][ T36] audit: type=1400 audit(2000000530.473:919): avc: denied { mounton } for pid=12336 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 348.195190][ T36] audit: type=1400 audit(2000000530.491:920): avc: denied { sys_module } for pid=12336 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 350.019243][ T36] audit: type=1400 audit(2000000532.352:921): avc: denied { execmem } for pid=12337 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 350.283246][ T36] audit: type=1400 audit(2000000532.604:922): avc: denied { read } for pid=12338 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 350.421883][ T36] audit: type=1400 audit(2000000532.623:923): avc: denied { read open } for pid=12338 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 350.538450][ T36] audit: type=1400 audit(2000000532.623:924): avc: denied { mounton } for pid=12338 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 350.591421][ T36] audit: type=1400 audit(2000000532.641:925): avc: denied { sys_module } for pid=12338 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 383.323035][ C1] ip6_tunnel: M xmit: Local address not yet configured! [ 396.533578][ T36] audit: type=1400 audit(2000000575.833:926): avc: denied { execmem } for pid=12339 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 400.279985][ T36] audit: type=1400 audit(2000000579.339:927): avc: denied { read } for pid=12341 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 400.394673][ T36] audit: type=1400 audit(2000000579.367:928): avc: denied { read open } for pid=12341 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 400.641756][ T36] audit: type=1400 audit(2000000579.423:929): avc: denied { execmem } for pid=12340 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 400.895283][ T36] audit: type=1400 audit(2000000579.909:930): avc: denied { mounton } for pid=12341 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 404.469668][ T36] audit: type=1400 audit(2000000583.135:931): avc: denied { sys_module } for pid=12341 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 405.230466][ C1] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 406.748835][ T36] audit: type=1400 audit(2000000585.378:932): avc: denied { read } for pid=12342 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 406.823802][ T36] audit: type=1400 audit(2000000585.425:933): avc: denied { read open } for pid=12342 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 407.969051][ T36] audit: type=1400 audit(2000000586.528:934): avc: denied { mounton } for pid=12342 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 408.237226][ T36] audit: type=1400 audit(2000000586.781:935): avc: denied { sys_module } for pid=12342 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 412.024869][ T36] audit: type=1400 audit(2000000590.324:936): avc: denied { execmem } for pid=12343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 412.686850][ T36] audit: type=1400 audit(2000000590.941:937): avc: denied { read } for pid=12344 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 412.898480][ T36] audit: type=1400 audit(2000000590.960:938): avc: denied { read open } for pid=12344 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 413.015865][ T36] audit: type=1400 audit(2000000590.960:939): avc: denied { mounton } for pid=12344 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 413.058726][ T36] audit: type=1400 audit(2000000590.978:940): avc: denied { sys_module } for pid=12344 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 420.039091][ T36] audit: type=1400 audit(2000000597.812:941): avc: denied { execmem } for pid=12345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 421.905458][ T36] audit: type=1400 audit(2000000599.523:942): avc: denied { sys_module } for pid=12341 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 422.289838][ T36] audit: type=1400 audit(2000000599.523:943): avc: denied { sys_module } for pid=12342 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 422.708956][ T36] audit: type=1400 audit(2000000599.533:944): avc: denied { sys_module } for pid=12342 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 423.552605][ T36] audit: type=1400 audit(2000000599.533:945): avc: denied { sys_module } for pid=12341 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 423.994572][ T36] audit: type=1400 audit(2000000599.542:946): avc: denied { sys_module } for pid=12342 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 424.868120][ T36] audit: type=1400 audit(2000000599.542:947): avc: denied { sys_module } for pid=12341 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 426.087190][ T36] audit: type=1400 audit(2000000599.813:948): avc: denied { sys_module } for pid=12344 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 427.650880][ T36] audit: type=1400 audit(2000000599.850:949): avc: denied { sys_module } for pid=12344 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 427.820269][ T36] audit: type=1400 audit(2000000599.860:950): avc: denied { sys_module } for pid=12344 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 428.729778][ T36] audit: type=1400 audit(2000000600.131:951): avc: denied { read } for pid=12346 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 429.297388][ T36] audit: type=1400 audit(2000000600.131:952): avc: denied { read open } for pid=12346 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 429.361381][ T36] audit: type=1400 audit(2000000600.131:953): avc: denied { mounton } for pid=12346 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 429.425420][ T36] audit: type=1400 audit(2000000600.224:954): avc: denied { sys_module } for pid=12346 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 429.531633][ T36] audit: type=1400 audit(2000000601.580:955): avc: denied { sys_module } for pid=12346 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 435.756802][ T36] audit: type=1400 audit(2000000612.490:956): avc: denied { sys_module } for pid=12346 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 437.095128][ T36] audit: type=1400 audit(2000000612.499:957): avc: denied { sys_module } for pid=12346 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 460.926298][ T36] audit: type=1400 audit(2000000636.031:958): avc: denied { execmem } for pid=12347 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 461.924890][ T36] audit: type=1400 audit(2000000636.975:959): avc: denied { read } for pid=12348 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 462.028052][ T36] audit: type=1400 audit(2000000636.994:960): avc: denied { read open } for pid=12348 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 462.199245][ T36] audit: type=1400 audit(2000000637.012:961): avc: denied { mounton } for pid=12348 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 462.252432][ T36] audit: type=1400 audit(2000000637.012:962): avc: denied { sys_module } for pid=12348 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 465.814782][ T36] audit: type=1400 audit(2000000640.612:963): avc: denied { execmem } for pid=12349 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 466.075978][ T36] audit: type=1400 audit(2000000640.855:964): avc: denied { read } for pid=12350 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 469.301977][ T36] audit: type=1400 audit(2000000640.892:965): avc: denied { read open } for pid=12350 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 469.389830][ T36] audit: type=1400 audit(2000000640.892:966): avc: denied { mounton } for pid=12350 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 469.440725][ T36] audit: type=1400 audit(2000000640.901:967): avc: denied { sys_module } for pid=12350 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 475.421867][ T36] audit: type=1400 audit(2000000649.596:968): avc: denied { sys_module } for pid=12348 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 476.854257][ T36] audit: type=1400 audit(2000000650.914:969): avc: denied { sys_module } for pid=12350 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 477.869945][ T36] audit: type=1400 audit(2000000651.531:970): avc: denied { execmem } for pid=12351 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 478.739006][ T36] audit: type=1400 audit(2000000652.690:971): avc: denied { read } for pid=12352 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 478.842778][ T36] audit: type=1400 audit(2000000652.718:972): avc: denied { read open } for pid=12352 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 478.896547][ T36] audit: type=1400 audit(2000000652.728:973): avc: denied { mounton } for pid=12352 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 478.949472][ T36] audit: type=1400 audit(2000000652.728:974): avc: denied { sys_module } for pid=12352 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 483.978860][ T36] audit: type=1400 audit(2000000657.561:975): avc: denied { sys_module } for pid=12348 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 484.943465][ T36] audit: type=1400 audit(2000000658.019:976): avc: denied { execmem } for pid=12353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 485.808423][ T36] audit: type=1400 audit(2000000659.300:977): avc: denied { read } for pid=12354 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 485.912586][ T36] audit: type=1400 audit(2000000659.328:978): avc: denied { read open } for pid=12354 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 485.978174][ T36] audit: type=1400 audit(2000000659.328:979): avc: denied { mounton } for pid=12354 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 486.101456][ T36] audit: type=1400 audit(2000000659.356:980): avc: denied { sys_module } for pid=12354 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 495.239662][ T36] audit: type=1400 audit(2000000667.873:981): avc: denied { sys_module } for pid=12352 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 496.428247][ T36] audit: type=1400 audit(2000000667.882:982): avc: denied { sys_module } for pid=12352 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 497.048406][ T36] audit: type=1400 audit(2000000667.892:983): avc: denied { sys_module } for pid=12352 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 497.154290][ T36] audit: type=1400 audit(2000000667.920:984): avc: denied { sys_module } for pid=12348 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 497.207974][ T36] audit: type=1400 audit(2000000668.639:985): avc: denied { sys_module } for pid=12350 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1