[ 8.006320][ T30] audit: type=1400 audit(1731420470.645:28): avc: denied { write open } for pid=123 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=407 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 8.019845][ T30] audit: type=1400 audit(1731420470.645:29): avc: denied { getattr } for pid=123 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=407 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 8.216641][ T30] audit: type=1400 audit(1731420470.895:30): avc: denied { search } for pid=137 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 19.317203][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 19.317222][ T30] audit: type=1400 audit(1731420481.995:61): avc: denied { transition } for pid=243 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.327090][ T30] audit: type=1400 audit(1731420481.995:62): avc: denied { noatsecure } for pid=243 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.332579][ T30] audit: type=1400 audit(1731420481.995:63): avc: denied { write } for pid=243 comm="sh" path="pipe:[296]" dev="pipefs" ino=296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 19.347099][ T30] audit: type=1400 audit(1731420481.995:64): avc: denied { rlimitinh } for pid=243 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.366535][ T30] audit: type=1400 audit(1731420481.995:65): avc: denied { siginh } for pid=243 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.546988][ T244] sshd (244) used greatest stack depth: 21984 bytes left Warning: Permanently added '10.128.0.75' (ED25519) to the list of known hosts. 2024/11/12 14:08:11 ignoring optional flag "sandboxArg"="0" 2024/11/12 14:08:11 parsed 1 programs [ 29.070305][ T30] audit: type=1400 audit(1731420491.745:66): avc: denied { node_bind } for pid=292 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 30.330940][ T30] audit: type=1400 audit(1731420493.005:67): avc: denied { integrity } for pid=298 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 30.356539][ T30] audit: type=1400 audit(1731420493.035:68): avc: denied { mounton } for pid=298 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.357978][ T298] cgroup: Unknown subsys name 'net' [ 30.385940][ T30] audit: type=1400 audit(1731420493.035:69): avc: denied { mount } for pid=298 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.415969][ T298] cgroup: Unknown subsys name 'devices' [ 30.416090][ T30] audit: type=1400 audit(1731420493.065:70): avc: denied { unmount } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.654231][ T298] cgroup: Unknown subsys name 'hugetlb' [ 30.660883][ T298] cgroup: Unknown subsys name 'rlimit' [ 30.793835][ T30] audit: type=1400 audit(1731420493.475:71): avc: denied { setattr } for pid=298 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.817500][ T30] audit: type=1400 audit(1731420493.475:72): avc: denied { create } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.819905][ T304] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.838206][ T30] audit: type=1400 audit(1731420493.475:73): avc: denied { write } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.866265][ T298] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.867708][ T30] audit: type=1400 audit(1731420493.475:74): avc: denied { read } for pid=298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.899808][ T30] audit: type=1400 audit(1731420493.475:75): avc: denied { module_request } for pid=298 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 31.532019][ T313] syz-executor (313) used greatest stack depth: 21904 bytes left [ 31.860668][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.874243][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.884410][ T335] device bridge_slave_0 entered promiscuous mode [ 31.893740][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.902844][ T335] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.912583][ T335] device bridge_slave_1 entered promiscuous mode [ 31.979051][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.996715][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.013111][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.023902][ T335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.053946][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.064564][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.074592][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.092965][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.101949][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.108894][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.117970][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.133402][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.142798][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.155665][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.174655][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.186656][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.199436][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.210360][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.218929][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.231337][ T335] device veth0_vlan entered promiscuous mode [ 32.243812][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.253869][ T335] device veth1_macvtap entered promiscuous mode [ 32.264678][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 2024/11/12 14:08:15 executed programs: 0 [ 32.275353][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.327364][ T335] syz-executor (335) used greatest stack depth: 19520 bytes left [ 32.517723][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.525624][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.538460][ T371] device bridge_slave_0 entered promiscuous mode [ 32.552011][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.560798][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.569818][ T371] device bridge_slave_1 entered promiscuous mode [ 32.584405][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.593479][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.601819][ T366] device bridge_slave_0 entered promiscuous mode [ 32.615459][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.624571][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.637371][ T366] device bridge_slave_1 entered promiscuous mode [ 32.667607][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.675968][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.685707][ T368] device bridge_slave_0 entered promiscuous mode [ 32.712068][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.719483][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.728757][ T368] device bridge_slave_1 entered promiscuous mode [ 32.823476][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.831650][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.839512][ T372] device bridge_slave_0 entered promiscuous mode [ 32.856231][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.865845][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.873833][ T369] device bridge_slave_0 entered promiscuous mode [ 32.887535][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.895101][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.905914][ T372] device bridge_slave_1 entered promiscuous mode [ 32.928101][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.935643][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.948505][ T369] device bridge_slave_1 entered promiscuous mode [ 33.192706][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.200148][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.211635][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.221733][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.253704][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.262062][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.269873][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.277654][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.322692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.332373][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.345633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.357276][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.366168][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.378587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.392695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.404956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.415671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.425312][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.438456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.451499][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.460053][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.470856][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.482215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.493512][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.501642][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.513435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.526702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.536587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.548712][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.557333][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.565406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.574630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.584712][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.592336][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.635610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.643874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.657060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.670165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.679449][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.688105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.726282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.736360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.748553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.759635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.777741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.793437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.803333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.817223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.832320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.840920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.856721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.872656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.887075][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.895374][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.906380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.921926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.934060][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.943139][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.953694][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.969742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.980364][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.991109][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.000101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.028413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.038149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.049685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.060353][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.073886][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.082627][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.092466][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.102598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.129117][ T371] device veth0_vlan entered promiscuous mode [ 34.136496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.147668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.157247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.168087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.177948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.191213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.200624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.211488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.220685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.230485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.240992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.249718][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.266725][ T366] device veth0_vlan entered promiscuous mode [ 34.283228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.293740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.303250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.312334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.321623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.332492][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.342441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.354349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.364515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.378381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.388132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.404759][ T371] device veth1_macvtap entered promiscuous mode [ 34.417681][ T368] device veth0_vlan entered promiscuous mode [ 34.433222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.445179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.459822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.471662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.485989][ T372] device veth0_vlan entered promiscuous mode [ 34.500205][ T369] device veth0_vlan entered promiscuous mode [ 34.507853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.522532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.533309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.547672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.563192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.573689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.582503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.590157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.601775][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.615567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.627106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.666951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.676453][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.686556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.707740][ T372] device veth1_macvtap entered promiscuous mode [ 34.716214][ T368] device veth1_macvtap entered promiscuous mode [ 34.726432][ T366] device veth1_macvtap entered promiscuous mode [ 34.742796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.756579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.768523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.785882][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.797821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.815027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.827233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.868651][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 34.868670][ T30] audit: type=1400 audit(1731420497.545:108): avc: denied { prog_load } for pid=390 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.903510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.918604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.928590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.938111][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.941502][ T30] audit: type=1400 audit(1731420497.545:109): avc: denied { bpf } for pid=390 comm="syz.2.17" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 34.970405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.979192][ T30] audit: type=1400 audit(1731420497.545:110): avc: denied { perfmon } for pid=390 comm="syz.2.17" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 34.991870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.024464][ T369] device veth1_macvtap entered promiscuous mode [ 35.049598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.081632][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.090532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.100110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.108899][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.152541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.162697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.171350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.180753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.296910][ T30] audit: type=1400 audit(1731420497.975:111): avc: denied { prog_run } for pid=393 comm="syz.4.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 executor process exited: signal: signal 33 Connection to 10.128.0.75 closed by remote host. [ 35.503192][ T118] device bridge_slave_1 left promiscuous mode [ 35.509889][ T118] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.519438][ T118] device bridge_slave_0 left promiscuous mode [ 35.527456][ T118] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.538941][ T118] device veth1_macvtap left promiscuous mode [ 35.546494][ T118] device veth0_vlan left promiscuous mode [ 37.093101][ T118] device bridge_slave_1 left promiscuous mode [ 37.101966][ T118] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.112137][ T118] device bridge_slave_0 left promiscuous mode [ 37.122090][ T118] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.132137][ T118] device bridge_slave_1 left promiscuous mode [ 37.146243][ T118] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.162371][ T118] device bridge_slave_0 left promiscuous mode [ 37.171739][ T118] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.185346][ T118] device bridge_slave_1 left promiscuous mode [ 37.194349][ T118] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.206520][ T118] device bridge_slave_0 left promiscuous mode [ 37.217017][ T118] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.227984][ T118] device bridge_slave_1 left promiscuous mode [ 37.239344][ T118] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.249291][ T118] device bridge_slave_0 left promiscuous mode [ 37.258921][ T118] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.268399][ T118] device bridge_slave_1 left promiscuous mode [ 37.275546][ T118] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.286178][ T118] device bridge_slave_0 left promiscuous mode [ 37.295392][ T118] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.307858][ T118] device veth1_macvtap left promiscuous mode [ 37.318288][ T118] device veth0_vlan left promiscuous mode [ 37.325393][ T118] device veth1_macvtap left promiscuous mode [ 37.333564][ T118] device veth0_vlan left promiscuous mode [ 37.342423][ T118] device veth1_macvtap left promiscuous mode [ 37.349561][ T118] device veth0_vlan left promiscuous mode [ 37.357738][ T118] device veth1_macvtap left promiscuous mode [ 37.365057][ T118] device veth0_vlan left promiscuous mode [ 37.376045][ T118] device veth1_macvtap left promiscuous mode [ 37.384197][ T118] device veth0_vlan left promiscuous mode