[ 38.158159][ T28] audit: type=1400 audit(1671137539.579:140): avc: denied { ioctl } for pid=382 comm="syz-executor.0" path="socket:[14021]" dev="sockfs" ino=14021 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.183480][ T28] audit: type=1400 audit(1671137539.579:141): avc: denied { bind } for pid=382 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.203242][ T28] audit: type=1400 audit(1671137539.599:142): avc: denied { write } for pid=382 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 367.344060][ T8] kworker/dying (8) used greatest stack depth: 21824 bytes left [ 398.404852][ T43] device bridge_slave_1 left promiscuous mode [ 398.410891][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.418457][ T43] device bridge_slave_0 left promiscuous mode [ 398.424512][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.431916][ T43] device veth1_macvtap left promiscuous mode [ 398.438391][ T43] device veth0_vlan left promiscuous mode Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. [ 409.770419][ T2089] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.777284][ T2089] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.784538][ T2089] device bridge_slave_0 entered promiscuous mode [ 409.791025][ T2089] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.797967][ T2089] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.805059][ T2089] device bridge_slave_1 entered promiscuous mode [ 409.838809][ T2089] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.845664][ T2089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.852722][ T2089] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.859653][ T2089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.875770][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.882929][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.890239][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.897616][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.915343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.923698][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.931645][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.938489][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.945769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.953654][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.960430][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.967562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.975211][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.984309][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.992001][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.999307][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.007084][ T2089] device veth0_vlan entered promiscuous mode [ 410.015872][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.024464][ T2089] device veth1_macvtap entered promiscuous mode [ 410.035128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE):