[ 37.202862][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.215832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.230989][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.239101][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.251405][ T98] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.264056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.286759][ T22] audit: type=1400 audit(1681710728.669:146): avc: denied { ioctl } for pid=340 comm="syz-executor.0" path="socket:[11128]" dev="sockfs" ino=11128 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 66.522992][ T12] cfg80211: failed to load regulatory.db [ 66.534661][ T22] audit: type=1400 audit(1681710757.919:147): avc: denied { read } for pid=137 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 397.151335][ T334] syz-executor.0 (334) used greatest stack depth: 20440 bytes left [ 397.911106][ T172] device bridge_slave_1 left promiscuous mode [ 397.917370][ T172] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.924940][ T172] device bridge_slave_0 left promiscuous mode [ 397.931064][ T172] bridge0: port 1(bridge_slave_0) entered disabled state Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts.