[ 135.398561][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.405941][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.417014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.426279][ T442] device veth1_macvtap entered promiscuous mode [ 135.436302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.448461][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.459837][ T30] audit: type=1400 audit(1694717157.788:162): avc: denied { mounton } for pid=442 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 489.157172][ T30] audit: type=1400 audit(1694717511.488:163): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 489.179660][ T30] audit: type=1400 audit(1694717511.488:164): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 489.202540][ T30] audit: type=1400 audit(1694717511.488:165): avc: denied { create } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 495.362367][ T442] syz-executor.0 (442) used greatest stack depth: 19904 bytes left [ 496.160865][ T8] device bridge_slave_1 left promiscuous mode [ 496.167042][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.174645][ T8] device bridge_slave_0 left promiscuous mode [ 496.180738][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.188601][ T8] device veth1_macvtap left promiscuous mode [ 496.194496][ T8] device veth0_vlan left promiscuous mode Warning: Permanently added '10.128.10.1' (ED25519) to the list of known hosts.