[ 36.149631] kauditd_printk_skb: 9 callbacks suppressed [ 36.149639] audit: type=1800 audit(1583443346.960:33): pid=7256 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 36.179645] audit: type=1800 audit(1583443346.960:34): pid=7256 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.938801] random: sshd: uninitialized urandom read (32 bytes read) [ 38.190296] audit: type=1400 audit(1583443349.010:35): avc: denied { map } for pid=7428 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.247555] random: sshd: uninitialized urandom read (32 bytes read) [ 39.068292] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. [ 44.789592] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/05 21:22:35 fuzzer started [ 45.017556] audit: type=1400 audit(1583443355.830:36): avc: denied { map } for pid=7437 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.789972] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/05 21:22:37 dialing manager at 10.128.0.105:39837 2020/03/05 21:22:37 syscalls: 2937 2020/03/05 21:22:37 code coverage: enabled 2020/03/05 21:22:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/05 21:22:37 extra coverage: extra coverage is not supported by the kernel 2020/03/05 21:22:37 setuid sandbox: enabled 2020/03/05 21:22:37 namespace sandbox: enabled 2020/03/05 21:22:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/05 21:22:37 fault injection: enabled 2020/03/05 21:22:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/05 21:22:37 net packet injection: enabled 2020/03/05 21:22:37 net device setup: enabled 2020/03/05 21:22:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/05 21:22:37 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 47.984602] random: crng init done 21:25:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x30}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x5c}}, 0x0) 21:25:24 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX]) 21:25:24 executing program 0: sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000080)="543690b1", 0x4) setsockopt(r0, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) 21:25:24 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x2e) read(r0, 0x0, 0x273) 21:25:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x50}}, 0x0) 21:25:24 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f00000006c0)) [ 213.909557] audit: type=1400 audit(1583443524.720:37): avc: denied { map } for pid=7456 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=93 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 214.361601] IPVS: ftp: loaded support on port[0] = 21 [ 215.153347] IPVS: ftp: loaded support on port[0] = 21 [ 215.212817] chnl_net:caif_netlink_parms(): no params data found [ 215.283345] IPVS: ftp: loaded support on port[0] = 21 [ 215.306013] chnl_net:caif_netlink_parms(): no params data found [ 215.367831] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.374707] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.382088] device bridge_slave_0 entered promiscuous mode [ 215.395247] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.401796] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.409004] device bridge_slave_1 entered promiscuous mode [ 215.436237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.445370] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.463662] IPVS: ftp: loaded support on port[0] = 21 [ 215.489150] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.496139] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.503685] device bridge_slave_0 entered promiscuous mode [ 215.512771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.522381] team0: Port device team_slave_0 added [ 215.552356] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.558745] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.566604] device bridge_slave_1 entered promiscuous mode [ 215.573077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.580647] team0: Port device team_slave_1 added [ 215.639515] chnl_net:caif_netlink_parms(): no params data found [ 215.649403] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.661451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.667716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.693380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.706709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.714451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.740298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.756571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.774154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.786110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.863355] device hsr_slave_0 entered promiscuous mode [ 215.911468] device hsr_slave_1 entered promiscuous mode [ 215.975960] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.983122] team0: Port device team_slave_0 added [ 215.995063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.002623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.009603] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.016994] team0: Port device team_slave_1 added [ 216.032441] IPVS: ftp: loaded support on port[0] = 21 [ 216.102533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.108789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.134495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.170333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.176601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.202164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.223000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.236573] chnl_net:caif_netlink_parms(): no params data found [ 216.253007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.342659] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.342815] IPVS: ftp: loaded support on port[0] = 21 [ 216.349072] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.364455] device bridge_slave_0 entered promiscuous mode [ 216.423999] device hsr_slave_0 entered promiscuous mode [ 216.460426] device hsr_slave_1 entered promiscuous mode [ 216.529928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.537841] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.544610] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.552300] device bridge_slave_1 entered promiscuous mode [ 216.564982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.629873] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.636480] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.644193] device bridge_slave_0 entered promiscuous mode [ 216.693494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.702254] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.708693] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.715972] device bridge_slave_1 entered promiscuous mode [ 216.726956] audit: type=1400 audit(1583443527.540:38): avc: denied { create } for pid=7463 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.754323] audit: type=1400 audit(1583443527.570:39): avc: denied { write } for pid=7463 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.759147] chnl_net:caif_netlink_parms(): no params data found [ 216.794522] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.806366] audit: type=1400 audit(1583443527.620:40): avc: denied { read } for pid=7463 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 216.822666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.847541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.925444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.932908] team0: Port device team_slave_0 added [ 216.940593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.947777] team0: Port device team_slave_1 added [ 216.953239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.961852] team0: Port device team_slave_0 added [ 216.991109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.998258] team0: Port device team_slave_1 added [ 217.019765] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.038228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.044536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.070239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.083193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.089866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.115820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.159917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.166393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.191883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.203419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.209668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.235079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.245995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.254324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.283341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.305815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.382609] device hsr_slave_0 entered promiscuous mode [ 217.420624] device hsr_slave_1 entered promiscuous mode [ 217.464380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.472247] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.522660] device hsr_slave_0 entered promiscuous mode [ 217.570515] device hsr_slave_1 entered promiscuous mode [ 217.621892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.629204] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.643842] chnl_net:caif_netlink_parms(): no params data found [ 217.654513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.715342] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.721920] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.728976] device bridge_slave_0 entered promiscuous mode [ 217.758711] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.765444] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.773221] device bridge_slave_1 entered promiscuous mode [ 217.847667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.858273] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.942138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.949549] team0: Port device team_slave_0 added [ 217.963857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.988097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.009157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.016756] team0: Port device team_slave_1 added [ 218.042585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.050653] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.057040] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.064407] device bridge_slave_0 entered promiscuous mode [ 218.071700] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.078044] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.085835] device bridge_slave_1 entered promiscuous mode [ 218.092725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.098965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.124903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.137923] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.145723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.166219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.172689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.200179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.212114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.222103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.229999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.237631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.245915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.254877] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.262464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.275652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.288701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.299955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.306905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.325528] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.331939] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.339364] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.345712] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.424621] device hsr_slave_0 entered promiscuous mode [ 218.480443] device hsr_slave_1 entered promiscuous mode [ 218.533431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.549320] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.556627] team0: Port device team_slave_0 added [ 218.562924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.574695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.582211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.590370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.597967] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.604429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.612820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.621030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.628631] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.635127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.642190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.650227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.657867] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.664260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.672311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.679874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.690872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.701217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.708396] team0: Port device team_slave_1 added [ 218.723875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.731212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.738450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.747700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.755755] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.762155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.779615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.796292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.804347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.813955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.842991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.849337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.875577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.887118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.893664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.919152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.939905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.956645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.968286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.976215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.989822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.999878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.017662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.025926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.035915] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.049128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.063561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.071397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.079345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.088000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.097348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.154487] device hsr_slave_0 entered promiscuous mode [ 219.220424] device hsr_slave_1 entered promiscuous mode [ 219.260401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.267389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.275147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.282924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.290804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.298739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.308641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.318289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.329748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.344713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.351564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.359144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.366818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.374833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.382643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.389458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.397202] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.404392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.415260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.425139] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.431855] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.443177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.456183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.463229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.470091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.477528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.484992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.492797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.502140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.508203] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.516771] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.523103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.532834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.542112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.549099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.557048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.564690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.573608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.581453] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.587774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.603652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.613975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.623393] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.629394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.641024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.649439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.657324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.665003] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.671391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.678405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.686475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.694331] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.700796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.714217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.734794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.742749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.749883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.758264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.766113] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.772630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.780056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.813226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.829394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.841904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.858419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.866352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.876575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.887493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.896558] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.911707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.919654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.927539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.935333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.942084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.949100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.964652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.972132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.981934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.992510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.011329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.017559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.026683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.035206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.042788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.050400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.057076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.073041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.081478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.099406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.108126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.116486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.125206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.133941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.154577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.170448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.180738] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.186755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.195912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.206785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.216235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.226013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.234676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.242824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.276539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.287254] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.298894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.309319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.318959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.330725] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.336783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.347248] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.358227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.365957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.377678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.405845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.421564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.445910] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.463670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.472797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.478974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.490397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.497111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.506745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.525605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.534956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.545240] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.556356] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.566535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.574900] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.583902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.597102] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.609126] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.616959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.635321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.643907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.655573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.664931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.677357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.684032] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.694054] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.707888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.728031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.741919] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.748316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.756476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.764494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.773473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.783477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.801967] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.817643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.828473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.840750] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.847122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.857039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.866977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.877218] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.885547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.897504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.916868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.925650] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.932034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.939302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.947221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.955649] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.962063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.968884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.977198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.988762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.999436] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.007516] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.014675] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.023412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.035413] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.043527] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.050378] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.057864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.066903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.078135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.089429] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.096581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.109688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.118686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.127905] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.138917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.149804] device veth0_vlan entered promiscuous mode [ 221.158881] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.166474] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.173721] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.179926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.187270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.194558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.202247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.209786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.217590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.225190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.232532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.241508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.252176] device veth0_vlan entered promiscuous mode [ 221.259880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.269005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.277441] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.289217] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.297209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.305408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.313656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.321760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.329040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.336964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.344099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.353878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.363176] device veth1_vlan entered promiscuous mode [ 221.374221] device veth0_vlan entered promiscuous mode [ 221.381906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.389346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.398299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.409062] device veth1_vlan entered promiscuous mode [ 221.418308] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.431662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.444856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.454220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.462702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.470711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.478541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.490642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.504728] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.513500] device veth1_vlan entered promiscuous mode [ 221.521135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.529344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.537674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.545704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.556354] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.562563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.577967] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.589266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.608608] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.616846] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.624996] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.631798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.639457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.647653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.655214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.665390] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.674344] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.687205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.698277] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.707917] device veth0_macvtap entered promiscuous mode [ 221.714530] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.721547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.728726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.736565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.744080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.751211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.759977] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.768207] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.776434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.783237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.803536] device veth1_macvtap entered promiscuous mode [ 221.809664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.816430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.825679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.863938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.871813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.879128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.887048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.894743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.908311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.935651] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.947922] device veth0_macvtap entered promiscuous mode [ 221.955966] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.966924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.975440] device veth0_vlan entered promiscuous mode [ 221.988316] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.999699] device veth1_macvtap entered promiscuous mode [ 222.006664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.014392] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.026540] device veth1_vlan entered promiscuous mode [ 222.033365] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 222.047852] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.054605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.062451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.069472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.078572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.086248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.094093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.101231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.110054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.118803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.129859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.137402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.148667] device veth0_macvtap entered promiscuous mode [ 222.156730] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.168805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.177541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.185501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.197696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.207149] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 222.217960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.225015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.239600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.248404] device veth1_macvtap entered promiscuous mode [ 222.254988] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.262974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.271723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.278892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.287080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.306617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.318300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.329289] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.336421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.347241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.358784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.368681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.383194] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.394597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.405339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.415934] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.423712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.434034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.446094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.455563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.466205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.483809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.496707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.506856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.517873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.528281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.535505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.544935] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 222.558924] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.573039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.587643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.603912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.612213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.620206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.628165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.638622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.649639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.659282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.669223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.679280] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.686339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.696466] device veth0_macvtap entered promiscuous mode [ 222.705845] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.717799] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.729235] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.736754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.750766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.787612] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 222.798066] device veth1_macvtap entered promiscuous mode [ 222.807213] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.824068] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.835106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.844048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.860763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.869299] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.882901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.896153] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.909578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.929502] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.945005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.954428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.964444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.974525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.983763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.993917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.003136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.013091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.023387] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 223.031241] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.040899] device veth0_vlan entered promiscuous mode [ 223.046856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.054211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.068151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.082455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.092933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.103673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.115384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.127172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.136576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.146574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.156824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.164859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.177651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.186390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.207247] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.215595] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.223502] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.243782] device veth1_vlan entered promiscuous mode [ 223.249995] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 223.282955] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.290594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.299202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.314596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.345262] device veth0_vlan entered promiscuous mode [ 223.354444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.366849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.387635] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.399740] device veth1_vlan entered promiscuous mode [ 223.417536] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.435515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.445237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.462860] device veth0_macvtap entered promiscuous mode [ 223.469108] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.485545] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.514282] device veth1_macvtap entered promiscuous mode [ 223.538578] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.551813] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.559422] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.571639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.579056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.589497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.608668] device veth0_macvtap entered promiscuous mode [ 223.627330] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.639571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.651599] device veth1_macvtap entered promiscuous mode [ 223.658027] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.669831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 21:25:34 executing program 5: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4e899bccb15634c3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) r2 = socket(0x1e, 0x2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) fallocate(r1, 0x2, 0x3, 0x2) rt_tgsigqueueinfo(r3, r5, 0x10, &(0x7f0000000140)={0x4, 0x4, 0x9}) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x8000a0ffffffff}, 0x0) socket(0x10, 0x0, 0x0) [ 223.681819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.693144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.703658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.714021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.724060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.735853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.745677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.755936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.765768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.776317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 223.784023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.787855] hrtimer: interrupt took 48822 ns [ 223.796985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.812642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.821033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.828635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.840755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.855454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.867647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.877556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.887465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.897855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.908422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.917691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.927474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.938616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.945902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.962383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.972783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.983390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.994405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.004196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.014056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.023571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.033415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.043294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.053172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.063441] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.072722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.082486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.091307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.099281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.107405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:25:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INTERRUPT(r3, &(0x7f00000001c0)={0x10, 0x0, 0x3}, 0x10) [ 224.130019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.144778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.169656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.180387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.189813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.200578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.209813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.219748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.229493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.240469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.251372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.258284] batman_adv: batadv0: Interface activated: batadv_slave_1 21:25:35 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmodat(r2, &(0x7f0000000000)='./bus\x00', 0x4) write$binfmt_script(r0, &(0x7f0000004040)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"/1404], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 21:25:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socket$packet(0x11, 0x0, 0x300) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000f2f400"], 0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r4) getsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000300)=0x8, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) creat(0x0, 0xaf) r5 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r5, 0x10, 0x70bd2d, 0x0, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0xffff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x41}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x22008000}, 0x0) [ 224.279591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.284714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pig=7726 comm=syz-executor.5 [ 224.304367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.399135] syz-executor.0 (7697) used greatest stack depth: 24304 bytes left 21:25:35 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5, 0x1}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, 0x0, "000000000400"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000680), 0x6000) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:25:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/894], 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000080), 0x4) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:25:35 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x12200, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000380)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)="32cd250b9fe4e857748f1a6147ac433a", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="8dac09ca53733e3ae2dd13c192bac9ba", 0x10}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f0000001000)=ANY=[@ANYBLOB="7f0000000000000002004e21ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002004e230000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028dae1b9d4cc4f180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000405f4fccffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8a797c4694f0b9c9e049b8d921a4771f32223abded9bc8be21bf23bf2ff358564834c6795cb7bddba2929b793df1a4b9289b13025b540542177aaa4bc2696c30cd2ada6e372190fb7c50d454ae78470ac02a91b0bbc2fb9ed5d7534024493b22f54dc3661617d1dd662923ef5360d16efe14d4c3a8d3ac6c1958bc0975a087e9736f0fd360dfc0e0793db74622f63aaa933b5359e76cdf0b97ce883db063fa4f1e28809365e9a621310b34e3a767f3b33080d657134edfcef5fa0f8124666155a810208cfd800427cc6fc4f365d471e33e1d5afd7601f56d008139801109b7bb1d81a12b4"], 0x390) sendmmsg$sock(r7, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)="32cd250b9fe4e857748f1a6147ac433a", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="8dac09ca53733e3ae2dd13c192bac9ba", 0x10}], 0x1}}], 0x2, 0x0) sendto$inet(r2, &(0x7f0000000040)="7c79f05af63661c8d6f505bb9f9b95b76b910271bb25100a8bfc12", 0x1b, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) 21:25:35 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5, 0x1}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, 0x0, "000000000400"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "af5eb3f3133f7ba636f2c92800b6b7facc62c3c4e2d6b785ea8b418853c9ced33554bd04cdee3b09603605073a60c9f564e92085e5c30039f7cdbaa76f010c7766e90988eb751136bbbf1135a26b317a"}, 0xd8) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000680), 0x6000) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:25:35 executing program 0: kexec_load(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000240)="0b84ece3453e551d8aeb1ef963017ed3ac589d31c0c4384e702ce72ce2ee9da5f76960ba628013611381a4c1", 0x2c}, {&(0x7f0000000300)="e1eced163dfb8b9f23bce6d87f2eb8b818a3cf31fb041f9d4e3188a11a970a3c8dbc4cdea1ae150aab66a2032abc09d563a45692ea41280e9d1b45c72c2ce68ea0bbc5d9cbf3d59355287ead6be93ea5d28bea5992b1b3f3460896ef526faf3656a1e1e7ccfc6efab6ac7e", 0x6b}], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x20000, 0x102) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000000000000100000000000003700000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000002003d7daa7c000000000100"/51], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000200)) r6 = dup(r0) ioctl$TIOCMSET(r6, 0x5418, &(0x7f0000000100)=0x1ff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x110, 0xe42, 0x1ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 225.016799] BTRFS: device label Á devid 0 transid 0 /dev/loop0 [ 225.045520] BTRFS error (device loop0): superblock checksum mismatch [ 225.084941] BTRFS error (device loop0): open_ctree failed 21:25:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x30, r0, 0x2a569000) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) 21:25:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, 0x0, 0x80000) r5 = accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ptrace(0xffffffffffffffff, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x70) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r11, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) io_submit(r7, 0x2, &(0x7f0000000640)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x3b, r8, &(0x7f0000000440)="d8374ae2d85aa73b7825c58017fbc937ed26810e57a2fd905a605171eb36d347b03a1a81d7ae1be5716ff04508311c7773b08385cc7be779f5ed01f36c036b3db35dee519c3887054aedf9ea19b4f6c77ea0be7f3492db98d6d3d76947cdfbb3f9bd718740c09762ca51e4619e7c3ae395a5510ebff8790cc3e6d3b71bbb772304f4717b4e078adc632625df506273b49bd8042f499a7dce99a6712e5c3a725da8b3eadfcf2c76dac43846832cd0866b2985695ed6782d17d376df63e26193676fca22f91ca554110e85c3753e4732c0ac047169b521dd2f667bd27724dac37e", 0xe0, 0x2, 0x0, 0x3, r10}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x8, r5, &(0x7f0000000540)="dddae18fac86da2306e3f081cf97a38401f2588f81a716f1d56a2cafeec64f39e20ba07419a7e9fd3a98602d175d614ebd752278f848df7bff25806cb78ff09f2e40b3373aef1af8ce6c4ac90a8bce844b99d3086b5a79c6ae7cc7bdc2f609b36f6bbb9e9dc3995f8a1dc5c4612beeabf01af30eab1d9be60eadbd2ff61bb347c676b45a31335306ed40d64d323081093375a2ea", 0x94, 0x20, 0x0, 0x2}]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$inet(0x2, 0xa, 0xbe) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x4e23, @local}, 0x10) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd0", @ANYRESDEC=r14, @ANYRES64=r13, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c319fba8f13e297737c6d214d98a44e465b03ba5effbc94f2684cfb1d8a05ee8461e59a3efdaa8d4b1c91aefd6f02e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b043799758a34ed7da441e5da7eddf8cf10b38dd1059fc9ad0200461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d0000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r15}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r16 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r16}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r17 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r17}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c89396661756c745f7065726d697373696f6e732c005bd3746638f5"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r18 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r18, 0x0, 0x0) fallocate(r18, 0x0, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) open$dir(0x0, 0x0, 0x0) 21:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0xb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x81}, 0x36017}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) 21:25:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x124, r3, 0x800, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffeff}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x78e2}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xf6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x20004894}, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000240)=""/34) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000400)={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:25:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$sequencer2(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400000, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000004500864589905b90bcb703386401b6c942fa000000000000000002000000000067a3ff72753dcd85e771c8b650db3cc797d838ab5a051edf374d0ef06b8399150dc8e9aa930b3f9a273edfa24339b18960be96a8a3a95c59bad180ee0b3a4a32c7de5a9f146b916c97415c7678a6c52976fd9cfbdbee067d8ae74aebc3c05076897fa8b900b44b834f87b0fa28252c90cae0ff04002bd94c3dd62277d92728b6ed87c57dff64f85aa35e9efa1868d4ea5a89c7ccf07ee13ab51f38d5c56fd3a57b11723ddea7ef00"/213, @ANYRES32=0x0, @ANYBLOB='\x00'/12]}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, r1, 0x404, 0x0, 0x25dfdbff}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) [ 226.241799] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 226.360828] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 226.462053] EXT4-fs (loop5): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 21:25:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$sequencer2(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400000, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000004500864589905b90bcb703386401b6c942fa000000000000000002000000000067a3ff72753dcd85e771c8b650db3cc797d838ab5a051edf374d0ef06b8399150dc8e9aa930b3f9a273edfa24339b18960be96a8a3a95c59bad180ee0b3a4a32c7de5a9f146b916c97415c7678a6c52976fd9cfbdbee067d8ae74aebc3c05076897fa8b900b44b834f87b0fa28252c90cae0ff04002bd94c3dd62277d92728b6ed87c57dff64f85aa35e9efa1868d4ea5a89c7ccf07ee13ab51f38d5c56fd3a57b11723ddea7ef00"/213, @ANYRES32=0x0, @ANYBLOB='\x00'/12]}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, r1, 0x404, 0x0, 0x25dfdbff}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 21:25:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000144b2031b200010062720e6467650000d5ee00"], 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f0000000040)=0xfff) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', r5}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="00000000200000000a0002005bee07ec67aa0000"], 0x2c}}, 0x0) 21:25:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$sequencer2(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400000, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000004500864589905b90bcb703386401b6c942fa000000000000000002000000000067a3ff72753dcd85e771c8b650db3cc797d838ab5a051edf374d0ef06b8399150dc8e9aa930b3f9a273edfa24339b18960be96a8a3a95c59bad180ee0b3a4a32c7de5a9f146b916c97415c7678a6c52976fd9cfbdbee067d8ae74aebc3c05076897fa8b900b44b834f87b0fa28252c90cae0ff04002bd94c3dd62277d92728b6ed87c57dff64f85aa35e9efa1868d4ea5a89c7ccf07ee13ab51f38d5c56fd3a57b11723ddea7ef00"/213, @ANYRES32=0x0, @ANYBLOB='\x00'/12]}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, r1, 0x404, 0x0, 0x25dfdbff}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) [ 226.874660] EXT4-fs (loop5): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 21:25:37 executing program 5: syz_emit_ethernet(0x174, &(0x7f0000000140)={@local, @random="2e3323fafd34", @void, {@ipv6={0x86dd, @generic={0xf, 0x6, "6db91d", 0x13e, 0x73, 0x6b, @ipv4={[], [], @rand_addr=0x8}, @loopback, {[@hopopts={0xba, 0x10, [], [@generic={0x3, 0x26, "c1d6eb737bf2bd4696ae596cb824ea0aa1d853049eb64990d334efa3e40731de3b84627be866"}, @pad1, @pad1, @calipso={0x7, 0x18, {0x2, 0x4, 0x6e, 0x80, [0x1, 0x0]}}, @generic={0x0, 0x32, "4a7f40e25c5a4d4ee0b407f5fe4341070eb1ed5cd5dbd56539020cdaff32c637e253aecc80c8f32ccd55240a3d7e21c1b5ff"}, @jumbo={0xc2, 0x4, 0x87f}]}], "63dfd234369d21e7bd376034d7200ff24a6a96ab5a7f409e5811d6189f1c9753c0588337fad7cd51028b6d8e06c3520b268a4ed4c39efa53cf6b6c017324ac54e447e50a6b90c0e6ef8d762aa0199a4040f7c206692f15a08778ca2da15d227d1d0302792aee8d6f62ff3738fe0d15063470f345e4bca3f3ae34e9d9e8b8398cf71758196a4f7ba143aa8b371b606424d27f4b78c576756f34c65dccceff1e2f4896844e908effc305bc1cd25db4"}}}}}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="368bc9e5f31a571a"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4}, @can={0x1d, r4}, @hci={0x1f, 0x3, 0x3}, 0x4, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000000)='veth1_to_batadv\x00', 0x6, 0x4}) [ 226.961871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.996208] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:25:37 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r2, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x48, r2, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x841}, 0x28004080) syz_emit_ethernet(0xf2, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x37, 0x4, 0x0, 0x6, 0xe4, 0x68, 0x0, 0x9, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x40}, @empty, {[@timestamp_addr={0x44, 0xc, 0xc6, 0x1, 0xf, [{@loopback, 0x6}]}, @noop, @ssrr={0x89, 0x23, 0xd1, [@empty, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0xa}, @local, @empty, @remote, @multicast1]}, @ssrr={0x89, 0x13, 0xbf, [@dev={0xac, 0x14, 0x14, 0x32}, @local, @remote, @local]}, @noop, @rr={0x7, 0x7, 0x5c, [@multicast1]}, @timestamp={0x44, 0x20, 0xdc, 0x0, 0x8}, @cipso={0x86, 0x5b, 0x0, [{0x1, 0xc, "334d435b7b7ce47fdf97"}, {0x5, 0xe, "7dd6425868f189a351de92f4"}, {0x2, 0x6, "477e8047"}, {0x6, 0xf, "ff2efecdcb6c352260ab7b7fee"}, {0x1, 0x12, "536bc2f5c8ebffa00e24db59628af6dd"}, {0x5, 0xb, "94e379a2900a9295a5"}, {0x1, 0x2, "1d2c"}, {0x6, 0x5, "9aef11"}]}]}}, @address_reply={0x12, 0x0, 0x0, 0xff}}}}}, 0x0) 21:25:37 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x0, 0x3}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x6, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x401}, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4bfb, &(0x7f0000000000)=""/23) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4}) 21:25:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r1 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="0200020094cebc803a86dbea9f65a3c8cb7e6e6509d6ecb15e19974a4e0dc50ce6eea6fcf156785cf4aa186c94b38b73379f56e46a22224b022a8f454ba3d47bb4f722edaeffd959d43ad78664b0d99b888cc981f3bc1b330d80d4c6e559092ad61d035f599f70c058cc2863e43cc38b47953cd29597a80036c0cb2ded0e8589c21362944021d4998372980825414c51521dfee7ddf4a70000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000000010000500000000002000010000000000"], 0x9, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file2\x00', &(0x7f0000000200)='overlay\x00', 0x2000000, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/f.le.'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}], [{@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, '.*'}}, {@fowner_gt={'fowner>', r0}}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_user={'obj_user', 0x3d, 'overlay\x00'}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, 'posix_acl_accessuser,bdev'}}, {@dont_hash='dont_hash'}]}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 21:25:37 executing program 4: keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c469b091f07a301000000000000020000000000000000000000004c47e4bc17000000400000000000000062020000000000000000010007003800000007000200000051e5746400000000000000000000000000000000000000000100000000000000080000000000000700000000000000000000000000000000000000030000001b0000000000000000000000000000000000000000000000080000000000000001000080000000003f00"/432], 0x1b0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x8000, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={&(0x7f0000000280)="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", &(0x7f00000001c0)=""/86, &(0x7f0000000380)="b32e0230fdd5f4c7079c9082cfc67776114bee8434286d", &(0x7f00000003c0)="469b9544f6811965b05f4130c0d05c7ffe1fe917ac1a7250baa77a1bfe08a621ba425d06fa749eea4660feff4c7019c608a56a1492ccf9a4478d0daa6f377349812decaad0c75b325b9775df4f4f2844126fc1f9e525ed3095ef671abe401341184dcfb4cc03df4a0cdae2d77e4b10a3c015", 0x9, r4}, 0x38) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 21:25:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 227.181943] audit: type=1400 audit(1583443538.000:41): avc: denied { name_bind } for pid=7918 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:25:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) creat(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e21, @loopback}}, 0xffffffff, 0x20, 0x80000000, 0x0, 0x8, 0x9}, &(0x7f0000000080)=0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r5, @in={{0x2, 0x4e20, @remote}}, [0x5, 0x9, 0x100000001, 0x3ff, 0x101, 0x1ff, 0x8001, 0x9, 0x7, 0x3, 0x1, 0x20, 0x1, 0x7fff]}, &(0x7f00000000c0)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000300)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="674466e640bd007063d1a97a7e5a71524e892eac4023b714a3202f9959000000000000007592938766140ad7130b362925c829d5c0009efd00"/71], 0x4b) sendfile(r7, r7, &(0x7f0000000200), 0xa198) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x2}, 0x1c) 21:25:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 227.379656] audit: type=1400 audit(1583443538.040:42): avc: denied { node_bind } for pid=7918 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 227.403087] mmap: syz-executor.2 (7949) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 21:25:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 227.795900] audit: type=1400 audit(1583443538.060:43): avc: denied { name_connect } for pid=7918 comm="syz-executor.4" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 227.822502] overlayfs: filesystem on './file0' not supported as upperdir [ 227.881684] audit: type=1804 audit(1583443538.660:44): pid=7929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/3/bus" dev="sda1" ino=16541 res=1 [ 227.929581] audit: type=1804 audit(1583443538.660:45): pid=7939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/3/bus" dev="sda1" ino=16541 res=1 21:25:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r1 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="0200020094cebc803a86dbea9f65a3c8cb7e6e6509d6ecb15e19974a4e0dc50ce6eea6fcf156785cf4aa186c94b38b73379f56e46a22224b022a8f454ba3d47bb4f722edaeffd959d43ad78664b0d99b888cc981f3bc1b330d80d4c6e559092ad61d035f599f70c058cc2863e43cc38b47953cd29597a80036c0cb2ded0e8589c21362944021d4998372980825414c51521dfee7ddf4a70000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000000010000500000000002000010000000000"], 0x9, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file2\x00', &(0x7f0000000200)='overlay\x00', 0x2000000, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/f.le.'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}], [{@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, '.*'}}, {@fowner_gt={'fowner>', r0}}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_user={'obj_user', 0x3d, 'overlay\x00'}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, 'posix_acl_accessuser,bdev'}}, {@dont_hash='dont_hash'}]}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 21:25:39 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x0, 0x3}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x6, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x401}, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4bfb, &(0x7f0000000000)=""/23) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4}) 21:25:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 228.140863] audit: type=1804 audit(1583443538.670:46): pid=7939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/3/bus" dev="sda1" ino=16541 res=1 21:25:39 executing program 4: keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c469b091f07a301000000000000020000000000000000000000004c47e4bc17000000400000000000000062020000000000000000010007003800000007000200000051e5746400000000000000000000000000000000000000000100000000000000080000000000000700000000000000000000000000000000000000030000001b0000000000000000000000000000000000000000000000080000000000000001000080000000003f00"/432], 0x1b0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x8000, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={&(0x7f0000000280)="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", &(0x7f00000001c0)=""/86, &(0x7f0000000380)="b32e0230fdd5f4c7079c9082cfc67776114bee8434286d", &(0x7f00000003c0)="469b9544f6811965b05f4130c0d05c7ffe1fe917ac1a7250baa77a1bfe08a621ba425d06fa749eea4660feff4c7019c608a56a1492ccf9a4478d0daa6f377349812decaad0c75b325b9775df4f4f2844126fc1f9e525ed3095ef671abe401341184dcfb4cc03df4a0cdae2d77e4b10a3c015", 0x9, r4}, 0x38) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 21:25:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) creat(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e21, @loopback}}, 0xffffffff, 0x20, 0x80000000, 0x0, 0x8, 0x9}, &(0x7f0000000080)=0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r5, @in={{0x2, 0x4e20, @remote}}, [0x5, 0x9, 0x100000001, 0x3ff, 0x101, 0x1ff, 0x8001, 0x9, 0x7, 0x3, 0x1, 0x20, 0x1, 0x7fff]}, &(0x7f00000000c0)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000300)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="674466e640bd007063d1a97a7e5a71524e892eac4023b714a3202f9959000000000000007592938766140ad7130b362925c829d5c0009efd00"/71], 0x4b) sendfile(r7, r7, &(0x7f0000000200), 0xa198) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x2}, 0x1c) 21:25:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 228.628824] audit: type=1804 audit(1583443538.670:47): pid=7929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/3/bus" dev="sda1" ino=16541 res=1 [ 228.749278] audit: type=1804 audit(1583443539.170:48): pid=7992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/4/bus" dev="sda1" ino=16562 res=1 [ 228.875250] audit: type=1804 audit(1583443539.510:49): pid=7986 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/4/bus" dev="sda1" ino=16562 res=1 21:25:40 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x3f, 0x8, 0x1, 0x0, 0x8, 0x7}) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0xb, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0xf232eee8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:25:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f00060000802a3be4070000003c9f03900000000048975bedb3404e7005b5ccd21139410d25de5cdc9307034aad4e77dbd72f24f5d1ce2ad60b187174d6e6dbb56541d8d8ecf71fd353ea629b2bf80fb76419f27673379019c62176b5f5fba68fecc48b0d54b81db597e192ac98fb588b3c4dda747d2a42fb76d4f88e800fcba891f384733e6ac4e0f7fec042395bafa1c6a7ff49ce6b8696827466e78fa4eab68bf67e6b8a00c612e0a19cd903"], 0xff) 21:25:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa8002091ff7b7e66726982fffeffe809000000ff0000f03ac710000340000000000000000000000000020000000000d503010000000000395655049848d5495e2ec849f80a0f4fb781b14331", 0x6e}], 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x562e0f86}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x673ae79b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fd2f392}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4afd4e4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ea663c9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40055}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe8f5787}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fbc7736}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040800}, 0x20008800) [ 229.308795] audit: type=1804 audit(1583443539.630:50): pid=7992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/4/bus" dev="sda1" ino=16562 res=1 21:25:40 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x4000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) umount2(&(0x7f0000000540)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x64, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffffffff}, @CTA_EXPECT_NAT={0x48, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x9382c5a55b59aff5}, 0x40400c0) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xffd8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x161000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000580)={0x5, 0x8000, 0x4, 0x0, 0x0, [{{r5}, 0x7}, {{}, 0x5}, {{r4}, 0x800}, {{r6}, 0x5}]}) 21:25:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000440)=""/78, 0x4e}], 0x1, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r1, r1, &(0x7f00000000c0)=0x54f, 0x8080fffffffe) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x3845db4814e7a8dd) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x4, @name="6f5dbc1d5bc1d97859f7b576a1796a93024aaf82dfa342cb025acac4a3253645"}, "837f139bbe3f405eb062d7c39f8c2ceb72f17cf9032474d7bba79fb6f0c93ad4", 0x3}) [ 229.410770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pig=8019 comm=syz-executor.0 [ 229.429895] SELinux: policydb table sizes (-2147483642,132397866) do not match mine (6,7) [ 229.447588] SELinux: failed to load policy [ 229.476324] SELinux: policydb table sizes (-2147483642,132397866) do not match mine (6,7) [ 229.490492] SELinux: failed to load policy [ 229.496960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8032 comm=syz-executor.5 21:25:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:25:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xe0000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000002280)=ANY=[@ANYBLOB="7261774600000000000000000000000000000000000000000000000000000000c103000003000000301300006811000068110000681100006811eaff681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000061ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 229.520651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pig=8022 comm=syz-executor.0 21:25:40 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x3f, 0x8, 0x1, 0x0, 0x8, 0x7}) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0xb, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0xf232eee8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.783957] ip6t_rpfilter: match only valid in the 'raw' or 'mangle' tables, not 'rawF'. 21:25:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x7, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100000000000}, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x2, 'veth0\x00', {0x1}, 0x3}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:25:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 230.040351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pig=8055 comm=syz-executor.0 21:25:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r3, 0x18) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r5, @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="a62d6b39c0e5e2542080903b85ceaf97f53e045571cd4faef94d55dd06e90f455ffd8c35b211ebad842c68a606c36679", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,use', @ANYRESDEC=0x0, @ANYBLOB=',group', @ANYRESDEC=0x0]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d3030304a128cbf303030303030303030303034303030332cf525f0d384b9b13e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permission']) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x700000000000000) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xffffffff}) syz_open_pts(r11, 0x4000000000000002) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r13 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r13, r12, 0x0) ioctl$TIOCSLCKTRMIOS(r13, 0x5437, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$P9_RATTACH(r14, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 230.182424] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 230.203229] FAT-fs (loop2): Filesystem has been set read-only [ 230.213577] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 230.226568] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 230.242086] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 230.624810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8027 comm=syz-executor.5 21:25:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000440)=""/78, 0x4e}], 0x1, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r1, r1, &(0x7f00000000c0)=0x54f, 0x8080fffffffe) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x3845db4814e7a8dd) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x4, @name="6f5dbc1d5bc1d97859f7b576a1796a93024aaf82dfa342cb025acac4a3253645"}, "837f139bbe3f405eb062d7c39f8c2ceb72f17cf9032474d7bba79fb6f0c93ad4", 0x3}) 21:25:41 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_addrs=@nl=@unspec}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) tgkill(0x0, r2, 0x16) mount(&(0x7f0000000080)=ANY=[@ANYRESOCT=r0], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c1004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x28028bc, &(0x7f00000001c0)=ANY=[@ANYBLOB="6a6f222c6f636b5f76616c647ba9764d2c64f8ff482d6a6f75726e616c0c00057bf83849d229be287239a23a0fa17d859d3d5263d82dc8a8c9e1f6b3e853dfab1c29b5dce294bf8aa23aa0ab7583dd0a6860f6bf7e1e31a8a405034d92590175c39476a224406118fae813"]) 21:25:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x4, 0x5, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) splice(r2, &(0x7f00000001c0)=0x7, r7, &(0x7f0000000240)=0x2, 0x6, 0x1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='erspan0\x00') 21:25:41 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) close(0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0xff, @mcast1, 0x200}, 0x1c) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:25:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x7, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100000000000}, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x2, 'veth0\x00', {0x1}, 0x3}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:25:42 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xd3, 0x9c, 0xfc, 0xfe, 0x0, 0x1, 0x421c6, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xffffffffffff0001, 0x8000}, 0x89, 0x1ff, 0x1, 0x2, 0x4, 0x2, 0xfba5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000280)=""/202, 0xca}, {&(0x7f0000001480)=""/222, 0xde}, {&(0x7f0000001580)=""/248, 0xf8}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000001680)=""/3, 0x3}], 0x6, 0xee) unshare(0x24020400) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000440)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) 21:25:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 231.314364] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 231.347796] FAT-fs (loop2): Filesystem has been set read-only 21:25:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00), 0x1, 0x20, &(0x7f0000000240)={0x0, 0x1c9c380}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) dup(0xffffffffffffffff) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r11, 0x80047456, &(0x7f0000000200)) 21:25:42 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./bus\x00', 0x6, 0x1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r2 = dup(r0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x1, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f00000003c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2e2f66696c653080"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x8, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)="6537493f8c1fa17570ccc646baba07d10e5e861c78bdc2d6836a75094b2026903343bd1fa5f283f9b0d4cd644694d0d226b845100456193d95e74bf86fc41040f1372d", 0x43, 0x7}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed2095300"/25, 0x19, 0x401}, {&(0x7f0000000540)="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", 0x236}, {&(0x7f0000000b40)="1b3f095dfffdcabc51bb6216f279d8eaf0c0b6f9c0828336c76758e08db1e400c5d5fc0884daa58457cd878896da7c3deab48f2754604ef6bbb02b86fedc64a32fe6afbdc3d542399ef285e135679aa8cac80ab40697502d6afe31f5951de92ddb4728f998f209d65672c28826a40af359581e1fa15f4a05477ef079d2e081d23a5f07fc9d765143de42ad016b4daf85f78cb7bdb581b846703cbffcb37afd2d01c13202667adcb9bcf523115b9e1301679db8", 0xb3, 0xe3}, {&(0x7f0000000c40)="8eca098d821745e7f6c4ca5ae698f4ce65b5b6b4c06b1a7589a9b1509b435cc9a8a3c5ccde179a2421d69868a4eb70c97ef4a0bdb811a5049091173fe668ecbdd0435403ad4d4bc70f3ea11280008794cec2c21db8ff32c09543ecc611c1f294016e946e1a198cea88ac1738dfda793f7944625f477b168a360c9a", 0x7b, 0x401}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c075fce8136ae5f5f0a87df28ca69ff66dbf938ad8c622f135880ae58c0e63abdda3773874bfb", 0xd8, 0xf6ef}, {&(0x7f0000000300)="0cc22d8b921d1665482033eb75fce31a906c6f19b07faf8d957f82a1615c1238674698228c6a9dffff5fbfa094004f5a91734ecec8e7ad84dd92b6203ba195bc7167fd3dc3df0869bb2b52fd43007b0b1241a4fbbec9ead800c957b7715fb0628d21f4b7b95c47d1d7d92f540872dd35ba08875ffe307868b46d0dda0bc6cb64f3d7ad0ba61bafd3234fdec1856b", 0x8e}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6f726f636b2c626c6f636b3d0078303030303030303030303030303030302c6d61703d61636f726e2c6d61703d6e6f726d616c2c6e6f6a6f6c6965742c73657373696f6e3d307830303030303030303030303030303030287769643da1684991915789a37a14a1d84e1c0e951b65c0b006a025f811ee7f3a651dd5582723d43b76", @ANYRESHEX=0x0, @ANYBLOB=',dmode=0x0000000000000000,\x00']) [ 231.365538] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 231.397010] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) [ 231.408524] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ab3) 21:25:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/212, 0xd4}], 0x1, 0x3f) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x40000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:25:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) 21:25:43 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0400f32e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x7ff, 0xfffd, 0x0, 0x5, 0x1}, &(0x7f0000000100)=0x14) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400802, 0x0) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) [ 232.260065] kauditd_printk_skb: 2 callbacks suppressed [ 232.260074] audit: type=1804 audit(1583443543.070:53): pid=8188 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/7/bus" dev="sda1" ino=16586 res=1 21:25:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x141080) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000880)=""/195, 0xc3}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb0, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:smartcard_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000000) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) [ 232.293774] audit: type=1804 audit(1583443543.110:54): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir974847255/syzkaller.GDnZL2/7/bus" dev="sda1" ino=16586 res=1 [ 232.320665] syz-executor.3 (8153) used greatest stack depth: 24288 bytes left 21:25:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x7, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100000000000}, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x2, 'veth0\x00', {0x1}, 0x3}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:25:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r6, &(0x7f0000000a00)='comm\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000700)='/dev/snapshot\x00', 0x151081, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f00000008c0)={0x6c, r11, 0x100, 0x870bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x26bb80932690cc4f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x5) r12 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r12, 0x4008ae52, &(0x7f00000006c0)=0x8ad8) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext={0x81}, 0x40, 0x0, 0x0, 0x0, 0x6, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r13, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r13, 0x84, 0x8, &(0x7f0000000800)=0x8, 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 21:25:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) [ 232.512101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8218 comm=syz-executor.0 21:25:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 232.867062] audit: type=1400 audit(1583443543.680:55): avc: denied { relabelto } for pid=8220 comm="syz-executor.3" name="UDP" dev="sockfs" ino=31175 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=udp_socket permissive=1 21:25:43 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000000c0)={0xfcd7, 0x30314742, 0x2, @discrete={0x7, 0x5}}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0x6, 0x4, 0x1, 0xffffffff, 0x6, "343b081eb887372928ec18611d036783e2bb1e"}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x0, 0x0, 0x1208, 0x108, 0x108, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) 21:25:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)="32cd250b9fe4e857748f1a6147ac433a", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="8dac09ca53733e3ae2dd13c192bac9ba", 0x10}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)="32cd250b9fe4e857748f1a6147ac433a", 0x10}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="8dac09ca53733e3ae2dd13c192bac9ba", 0x10}], 0x1}}], 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x6c}}, 0x4000000) [ 232.974672] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 233.195286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.325541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8226 comm=syz-executor.0 21:25:44 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000080)={0xffffffffffffffff, 0x3, "f2eef8", 0x20, 0x2}) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f00000001c0), 0x1000) [ 233.507135] ip6_tables: ip6tables: counters copy to user failed while replacing table 21:25:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x141080) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000880)=""/195, 0xc3}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb0, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:smartcard_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000000) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) 21:25:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) write(r4, &(0x7f00000000c0)="c5995b8a2432174e3ca9fa607e529f77ceed3d572f2a685885dd198270e1ee06", 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f00000002c0)={{0xd000, 0x100000, 0x3, 0x9, 0x1, 0x8, 0x3f, 0x8, 0x7, 0x1, 0x0, 0x8}, {0x1, 0x0, 0x8, 0x3f, 0x7b, 0x4, 0x5b, 0x8, 0x40, 0x7, 0xf8, 0x1}, {0x0, 0xf000, 0x8, 0x0, 0x8, 0x3f, 0xff, 0x81, 0xf4, 0x6, 0x6, 0xbe}, {0x5000, 0x10000, 0x10, 0x1, 0x8, 0x3, 0x5, 0xe6, 0x6, 0x2, 0x81, 0x8}, {0x4, 0xd000, 0x9, 0x20, 0x0, 0x7f, 0x1, 0x3f, 0x4, 0x40, 0x6, 0x7}, {0x1, 0x5000, 0xd, 0x9, 0xbc, 0x1f, 0x2, 0x3f, 0x3, 0x14, 0x3, 0x2}, {0x3000, 0x5000, 0x3, 0xd, 0x2, 0xb0, 0x1f, 0x80, 0x6, 0x2a, 0x9, 0x2}, {0x1000, 0x2, 0xe, 0xfc, 0x3, 0xff, 0x4, 0xb6, 0x1b, 0x1f, 0x1, 0x9}, {0x0, 0x3000}, {0x0, 0x10000}, 0x20000002, 0x0, 0x6000, 0x400001, 0x6, 0x0, 0xf000, [0x5, 0x400, 0x0, 0x3ff]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x1, 0x2, {0x3, 0x3, 0x549, 0x1, 0x4}, 0x7ff}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f00000001c0)={0x3, 0xfffffffd, 0x156}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x0) 21:25:44 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40700, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_attr(r0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) 21:25:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 233.699549] audit: type=1400 audit(1583443544.510:56): avc: denied { create } for pid=8299 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=key permissive=1 [ 233.722078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12836 sclass=netlink_route_socket pig=8302 comm=syz-executor.5 [ 233.732124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8303 comm=syz-executor.0 21:25:44 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @dev}, &(0x7f0000000340)=0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, [], r0, 0x14, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x100}, 0x10, 0xffffffffffffffff}, 0x78) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x3, 0x2d}) [ 233.802865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:25:44 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:44 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 234.247703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:25:45 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r1 = socket(0x4, 0x3, 0x4) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) [ 234.442414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12836 sclass=netlink_route_socket pig=8302 comm=syz-executor.5 21:25:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfeac) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x10475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0xc8, 0x1f, 0x49, 0x1f, 0x6451, 0x3, 0x3e, 0x2, 0x119, 0x40, 0x1d2, 0xc0000, 0x0, 0x38, 0x1, 0x4, 0x1, 0xcf}, [{0x3, 0x29, 0x3, 0x90cf, 0x7f, 0x7, 0x5}, {0x5, 0x1, 0x8, 0x1, 0x8, 0x0, 0xfffffffffffffeb3, 0x71d262ba}], "c436a4c5472b89f974", [[], [], [], [], [], [], [], [], []]}, 0x9b9) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000700)=""/233, 0xff2f) bind(0xffffffffffffffff, &(0x7f0000000240)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000012c0)={&(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0], &(0x7f0000001240)=[0x0, 0x0, 0x0], &(0x7f0000001280)=[0x0, 0x0], 0x8, 0x1, 0x3, 0x2}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x301000, 0x1fc) getdents(r3, &(0x7f0000000700)=""/233, 0xff2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x1, {0x0, 0x0, 0x0, r6, 0x0, 0x40000}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{0x303}, "061c99e7d514a3d2", "2ee1f10c9a34ecbdef88986d3190fc68", "63e2ff52", "c33397c7a7ba5948"}, 0x28) 21:25:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$phonet_pipe(r1, &(0x7f0000000080)={0x23, 0x8, 0xb9, 0x6}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 21:25:45 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:45 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8a02) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = socket(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffa) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000040)) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xffff) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 21:25:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x20000810) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES16=r2], 0x3}}, 0x20000810) lstat(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r6, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r6, @ANYRES32=0x0, @ANYRES16=r5], 0x3}}, 0x20000810) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x2}, [{0x2, 0x2}, {}], {}, [{0x8, 0x3, r0}, {0x8, 0x4}, {0x8, 0x0, r0}, {0x8, 0x0, r0}, {0x8, 0x2, r0}, {0x8, 0x1, r2}, {0x8, 0x6, r2}, {0x8, 0x3, r4}, {0x8, 0x2}], {0x10, 0x5}, {0x20, 0x1}}, 0x7c, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000200)={0xffffff01, 0x30000000, 0xde, 0x10000, 0x2, "4001c2bd24cf98f0fd9eb04c3f9ca92a94c849", 0x3, 0x1}) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r7, &(0x7f0000000180)='.//ile0\x00', r7, &(0x7f00000007c0)='./file0/f.le.\x00') 21:25:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 235.064259] device bridge1 entered promiscuous mode [ 235.092717] device bridge_slave_0 left promiscuous mode [ 235.103480] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.157868] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 235.181656] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 21:25:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) umount2(&(0x7f00000000c0)='./bus\x00', 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='erspan0\x00') 21:25:46 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:25:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x80010, r0, 0x3f) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010800000600000000000000f867404299b64dea15d5a3c3d58de210e44fc9568561ac651a2f49afa77d8405fb7adabe7486f0d2032b701b44ef2d24b268821e87fe91a9f7a97e7399b1eedd9205f281d660e5dd991e37595ec99198c5b3fa9ca9becccc9590681f77a8bffe18421711ab10af3cc757efd446f07aa2a55aa826680b1352e684bd1c7fc34db5a317e3763094caff85f36330", @ANYRES32=r4, @ANYBLOB="09000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) r5 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) write$binfmt_script(r5, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'md5sumlo'}, {}, {0x20, '\\[#locgroup'}, {0x20, '+vboxnet0['}, {}, {0x20, 'posix_acl_access'}, {}, {0x20, 'lo'}], 0xa, "358a5f03c76c7b27cb86edf900340ae606e5795d56e745209de25bbb4ac4b8d3469a4bc5aef8c7b9ef5953d32cb3999410f9faa945855c9084160cf85585a5914922cb4eb93a867085894b6eb9508dfcd60fae9422a998c7cc6c6f0f2516172f824091ccd7715b3b8aca53776e31fb66fdd3972fec6c72d27bfbabfa75f5c2775bc65d38db5e0aa1c7fb3ab79222529041e5253bdb0f54be1aae47f6a9966c799ac9c78862051ad7b0b413f02e5d048d9d50"}, 0xf4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r8 = dup2(r6, r7) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000440)={0xfff, 0x9, 0x4, 0x2, 0x1, {}, {0x4, 0x1, 0x3f, 0x8, 0x6, 0x8, "b88da797"}, 0xfffffffc, 0x3, @userptr=0x7, 0x86e9906d, 0x0, r1}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x10d600, 0x0) ioctl$TIOCGPTPEER(r12, 0x5441, 0x8) sendmsg$NL80211_CMD_GET_REG(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r11, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r9, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x60, r11, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x36}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r8, 0x2276, &(0x7f0000000180)) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 21:25:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 235.556933] overlayfs: filesystem on './file0' not supported as upperdir [ 235.635100] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.832166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.839236] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.873092] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.879853] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.948047] device bridge_slave_1 left promiscuous mode [ 235.954468] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.031909] device bridge_slave_0 left promiscuous mode [ 236.037497] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.107945] device veth1_macvtap left promiscuous mode [ 236.120874] device veth0_macvtap left promiscuous mode [ 236.126230] device veth1_vlan left promiscuous mode [ 236.150592] device veth0_vlan left promiscuous mode [ 236.344308] device hsr_slave_1 left promiscuous mode [ 236.403793] device hsr_slave_0 left promiscuous mode [ 236.478026] team0 (unregistering): Port device team_slave_1 removed [ 236.496061] team0 (unregistering): Port device team_slave_0 removed [ 236.515115] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 236.569276] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 236.659132] bond0 (unregistering): Released all slaves [ 236.703886] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.441079] IPVS: ftp: loaded support on port[0] = 21 [ 239.248644] chnl_net:caif_netlink_parms(): no params data found [ 239.312560] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.319269] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.326431] device bridge_slave_0 entered promiscuous mode [ 239.334910] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.341570] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.348505] device bridge_slave_1 entered promiscuous mode [ 239.368130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.384741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.403517] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.411640] team0: Port device team_slave_0 added [ 239.417179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.424686] team0: Port device team_slave_1 added [ 239.448131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.454842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.480225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.494536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.501445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.527223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.538436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.546107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.603516] device hsr_slave_0 entered promiscuous mode [ 239.640433] device hsr_slave_1 entered promiscuous mode [ 239.681087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.692721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.771350] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.778276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.785058] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.791504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.828988] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.835319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.848806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.857792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.865072] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.882279] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.896233] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.902519] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.911392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.919075] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.925482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.935103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.943777] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.950359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.970947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.978530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.987075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.994951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.004864] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.011910] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.019306] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.026798] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.034746] device bridge_slave_1 left promiscuous mode [ 240.040398] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.090697] device bridge_slave_0 left promiscuous mode [ 240.096338] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.152111] device veth1_macvtap left promiscuous mode [ 240.157551] device veth0_macvtap left promiscuous mode [ 240.163115] device veth1_vlan left promiscuous mode [ 240.168188] device veth0_vlan left promiscuous mode [ 240.273740] device hsr_slave_1 left promiscuous mode [ 240.325021] device hsr_slave_0 left promiscuous mode [ 240.397260] team0 (unregistering): Port device team_slave_1 removed [ 240.407478] team0 (unregistering): Port device team_slave_0 removed [ 240.416484] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 240.454113] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 240.530397] bond0 (unregistering): Released all slaves [ 240.597018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.608125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.614247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.622150] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.632802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.646916] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 240.656759] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.663350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.670596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.682063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.784684] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 240.799450] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 240.806923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.819125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.872929] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 240.880962] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.888661] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.904118] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.911582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.919673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.933921] device veth0_vlan entered promiscuous mode [ 240.940902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.948099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.964522] device veth1_vlan entered promiscuous mode [ 240.972096] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.983120] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 240.998170] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 241.009799] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 241.017074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.025333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.032982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.041253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.051353] device veth0_macvtap entered promiscuous mode [ 241.057699] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 241.068808] device veth1_macvtap entered promiscuous mode [ 241.076031] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 241.089280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.106060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.118326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.131850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.142456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.154417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.164990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.176910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.187803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.202646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.213895] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.224334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.235651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.246548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.254862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.265876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.277312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.287854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.298184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.308543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.321712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.333850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.344582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.357622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.372903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.379802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.388822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.399782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.853826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:25:54 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x5, 0x1, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) pselect6(0x40, &(0x7f0000000180)={0xe35}, 0x0, 0x0, 0x0, 0x0) 21:25:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x20000810) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES16=r2], 0x3}}, 0x20000810) lstat(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r6, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r6, @ANYRES32=0x0, @ANYRES16=r5], 0x3}}, 0x20000810) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x2}, [{0x2, 0x2}, {}], {}, [{0x8, 0x3, r0}, {0x8, 0x4}, {0x8, 0x0, r0}, {0x8, 0x0, r0}, {0x8, 0x2, r0}, {0x8, 0x1, r2}, {0x8, 0x6, r2}, {0x8, 0x3, r4}, {0x8, 0x2}], {0x10, 0x5}, {0x20, 0x1}}, 0x7c, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000200)={0xffffff01, 0x30000000, 0xde, 0x10000, 0x2, "4001c2bd24cf98f0fd9eb04c3f9ca92a94c849", 0x3, 0x1}) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r7, &(0x7f0000000180)='.//ile0\x00', r7, &(0x7f00000007c0)='./file0/f.le.\x00') 21:25:54 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:25:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7400, 0x0, 0x0, 0x3, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x149642, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) write$P9_RLOPEN(r3, &(0x7f00000002c0)={0x18, 0xd, 0x1, {{0x8}, 0x1}}, 0x18) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x1, 0x3d731451, 0x81}) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000180)=0x4) ftruncate(r2, 0x200004) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x4bd) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) 21:25:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x1, {0xffffffffffffffff}, {r1}, 0x2}) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000100)={&(0x7f0000000040)="06652487eefb8db2a068732f10092edc74ddb7c38966e292d30f3fd16f64b83cd69242ccb1cd", 0x26}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r7}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e24, @local}}, [0x8, 0x1, 0x68, 0x2e, 0x10001, 0xffffffff, 0x1279, 0xffffffffffff8000, 0xffffffffffffff39, 0xd377, 0xfffffffffffffffd, 0x9, 0x3, 0xea, 0x6b]}, &(0x7f00000002c0)=0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000140)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r8}) 21:25:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:25:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 244.761947] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.778855] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 244.799637] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.806668] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.822111] device bridge_slave_1 left promiscuous mode [ 244.837978] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.890962] device bridge_slave_0 left promiscuous mode [ 244.896545] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.952999] device veth1_macvtap left promiscuous mode [ 244.968512] device veth0_macvtap left promiscuous mode [ 244.978631] device veth1_vlan left promiscuous mode [ 244.988722] device veth0_vlan left promiscuous mode [ 245.193068] device hsr_slave_1 left promiscuous mode [ 245.253778] device hsr_slave_0 left promiscuous mode [ 245.332090] team0 (unregistering): Port device team_slave_1 removed [ 245.366845] team0 (unregistering): Port device team_slave_0 removed [ 245.394244] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 245.454484] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 245.565850] bond0 (unregistering): Released all slaves [ 247.301230] IPVS: ftp: loaded support on port[0] = 21 [ 248.056440] IPVS: ftp: loaded support on port[0] = 21 [ 248.104048] chnl_net:caif_netlink_parms(): no params data found [ 248.241438] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.247864] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.254940] device bridge_slave_0 entered promiscuous mode [ 248.264520] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.271255] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.278682] device bridge_slave_1 entered promiscuous mode [ 248.285197] chnl_net:caif_netlink_parms(): no params data found [ 248.316615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.326773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.356363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.363919] team0: Port device team_slave_0 added [ 248.369931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.377519] team0: Port device team_slave_1 added [ 248.396638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.403082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.428623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.447358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.453841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.479254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.494580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.502415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.509502] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.516211] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.523930] device bridge_slave_0 entered promiscuous mode [ 248.536605] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.543042] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.550133] device bridge_slave_1 entered promiscuous mode [ 248.622637] device hsr_slave_0 entered promiscuous mode [ 248.660375] device hsr_slave_1 entered promiscuous mode [ 248.706591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.715189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.723564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.739038] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.768175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.775427] team0: Port device team_slave_0 added [ 248.781665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.789008] team0: Port device team_slave_1 added [ 248.822402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.828781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.854348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.869901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.876333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.901573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.915895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.926677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.994483] device hsr_slave_0 entered promiscuous mode [ 249.030351] device hsr_slave_1 entered promiscuous mode [ 249.093841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.101776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.158667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.223931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.246219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.256351] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.266884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.274469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.282026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.291312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.297393] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.309530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.317751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.326640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.334576] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.341103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.348666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.358870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.367398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.376553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.384372] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.391047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.407382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.416531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.428601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.436261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.444768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.454674] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.464664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.472135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.479149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.488564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.499341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.508107] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.514280] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.520849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.528846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.536813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.544774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.552927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.562646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.572548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.580335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.589243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.596607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.604509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.612698] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.619048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.627513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.640612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.649730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.657277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.664554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.672418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.680167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.687941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.695918] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.702315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.709346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.718784] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.724990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.735693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.746899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.757211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.768994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.777068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.788091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.795715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.803338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.811089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.822195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.835917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.843539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.854366] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.862881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.870540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.878085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.887299] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.897805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.904589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.912898] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.918926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.935780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.944085] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.952962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.959217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.966922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.979560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.051095] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.062484] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.076567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.085449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.115828] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.127277] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.139894] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.147891] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.155942] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.162460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.172773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.185140] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.192229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.202525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.210106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.217247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.227231] device veth0_vlan entered promiscuous mode [ 250.237268] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.245590] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.253301] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.263860] device veth1_vlan entered promiscuous mode [ 250.269757] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.281345] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 250.289431] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.297673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.305682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.313082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.321105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.328941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.336188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.344275] device veth0_vlan entered promiscuous mode [ 250.356490] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.367030] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.374502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.382611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.391867] device veth1_vlan entered promiscuous mode [ 250.397671] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.406764] device veth0_macvtap entered promiscuous mode [ 250.413645] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.422176] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 250.435124] device veth1_macvtap entered promiscuous mode [ 250.441357] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.449955] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.458992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.470665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.482572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.492501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.502732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.512887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.522167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.531934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.541313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.551225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.561769] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 250.568691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.578068] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.588087] device veth0_macvtap entered promiscuous mode [ 250.594435] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.601962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.609304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.618994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.626280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.634000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.642023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.649701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.657577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.665645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.675293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.685314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.695139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.704956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.715535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.725331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.734572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.744347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.754466] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 250.761473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.769775] device veth1_macvtap entered promiscuous mode [ 250.776217] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.782808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.789916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.798167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.822049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.836363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.846478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.856755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.866475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.877245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.886537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.896323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.905471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.915261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.924428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.934314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.945123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 250.953099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.963736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.972567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.986958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.997559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.007037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.017197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.026504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.036858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.046229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.055965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.065188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.074928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.086164] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.093691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.107481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.116737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.167763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.258020] audit: type=1400 audit(1583443563.070:57): avc: denied { getattr } for pid=8677 comm="syz-executor.2" path="socket:[32332]" dev="sockfs" ino=32332 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:26:03 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c8010000f8000000c8010000f8000000c8020000c8020000c8020000c8020000c80200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000073697430000000e300000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000018000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000bed4bd500020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f31000062617461647630000000000000000000000000000000000000000000000000000000000000000000000000000000be13456000050000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0002000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x8000, 0x0) connect$caif(r1, &(0x7f0000000200)=@dbg={0x25, 0x4, 0x9}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0xfffffe33, &(0x7f0000000380)=[{&(0x7f00000003c0)='3v', 0x2d05}], 0x1}, 0x0) 21:26:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c8010000f8000000c8010000f8000000c8020000c8020000c8020000c8020000c80200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000073697430000000e300000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000018000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000bed4bd500020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f31000062617461647630000000000000000000000000000000000000000000000000000000000000000000000000000000be13456000050000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0002000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x8000, 0x0) connect$caif(r1, &(0x7f0000000200)=@dbg={0x25, 0x4, 0x9}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0xfffffe33, &(0x7f0000000380)=[{&(0x7f00000003c0)='3v', 0x2d05}], 0x1}, 0x0) [ 252.834619] xt_l2tp: missing protocol rule (udp|l2tpip) [ 252.851503] xt_l2tp: missing protocol rule (udp|l2tpip) [ 252.891097] xt_l2tp: missing protocol rule (udp|l2tpip) 21:26:03 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:04 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) [ 253.371552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:26:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:04 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:04 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:04 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:04 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80000480) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) 21:26:04 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r5) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 254.392597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.401534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.524253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 254.536367] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 254.661618] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 254.721237] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 254.836240] device bridge_slave_1 left promiscuous mode [ 254.890394] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.921035] device bridge_slave_0 left promiscuous mode [ 254.926591] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.992824] device veth1_macvtap left promiscuous mode [ 255.000445] device veth0_macvtap left promiscuous mode [ 255.005795] device veth1_vlan left promiscuous mode [ 255.030545] device veth0_vlan left promiscuous mode [ 255.322031] device hsr_slave_1 left promiscuous mode [ 255.362797] device hsr_slave_0 left promiscuous mode [ 255.407879] team0 (unregistering): Port device team_slave_1 removed [ 255.418936] team0 (unregistering): Port device team_slave_0 removed [ 255.428070] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 255.463062] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 255.523288] bond0 (unregistering): Released all slaves [ 257.221760] IPVS: ftp: loaded support on port[0] = 21 [ 258.033124] chnl_net:caif_netlink_parms(): no params data found [ 258.100688] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.107235] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.115084] device bridge_slave_0 entered promiscuous mode [ 258.122828] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.129316] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.136797] device bridge_slave_1 entered promiscuous mode [ 258.156974] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.166067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.190773] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.198230] team0: Port device team_slave_0 added [ 258.204070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.211620] team0: Port device team_slave_1 added [ 258.234353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.240715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.266008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.278654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.284970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.310253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.325600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.333231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.391055] NOHZ: local_softirq_pending 08 [ 258.394094] device hsr_slave_0 entered promiscuous mode [ 258.395353] NOHZ: local_softirq_pending 08 [ 258.440517] device hsr_slave_1 entered promiscuous mode [ 258.484681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.491924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.568295] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.574709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.581408] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.587838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.626953] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 258.633637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.646762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.656165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.663550] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.671823] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.684311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.690501] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.699066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.707139] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.713496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.730782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.738359] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.744752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.759579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.767645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.782124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.789711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.797936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.812422] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.818469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.833111] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 258.845722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.852737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.865242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.934468] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 258.945183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.984261] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 258.992265] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 258.998823] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 259.009677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.017467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.024655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.032727] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.047743] device veth0_vlan entered promiscuous mode [ 259.058334] device veth1_vlan entered promiscuous mode [ 259.074261] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 259.087581] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 259.095701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.103795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.113961] device veth0_macvtap entered promiscuous mode [ 259.120350] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 259.129257] device veth1_macvtap entered promiscuous mode [ 259.135698] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 259.148612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 259.158745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 259.167940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.178129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.187384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.197119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.206422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.216627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.225776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.236710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.245863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.255693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.266016] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 259.273409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.287006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.294409] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.302225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.310100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.319601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.330480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.339758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.349700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.359024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.369034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.378731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.388506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.397714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.407483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.417702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 259.424814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.432877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.441114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.450990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 259.457703] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 259.466405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.473451] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 259.481951] device bridge_slave_1 left promiscuous mode [ 259.487824] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.530792] device bridge_slave_0 left promiscuous mode [ 259.536354] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.594194] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 259.601093] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 259.608501] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.615259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 259.623566] device bridge_slave_1 left promiscuous mode [ 259.629013] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.684425] device veth1_macvtap left promiscuous mode [ 259.689890] device veth0_macvtap left promiscuous mode [ 259.695298] device veth1_vlan left promiscuous mode [ 259.700510] device veth0_vlan left promiscuous mode [ 259.705795] device veth1_macvtap left promiscuous mode [ 259.711178] device veth0_macvtap left promiscuous mode [ 259.716474] device veth1_vlan left promiscuous mode [ 259.721563] device veth0_vlan left promiscuous mode [ 259.874927] device hsr_slave_1 left promiscuous mode [ 259.942639] device hsr_slave_0 left promiscuous mode [ 259.987445] team0 (unregistering): Port device team_slave_1 removed [ 259.997186] team0 (unregistering): Port device team_slave_0 removed [ 260.006133] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 260.043207] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 260.121303] bond0 (unregistering): Released all slaves [ 260.335931] device hsr_slave_1 left promiscuous mode [ 260.382669] device hsr_slave_0 left promiscuous mode [ 260.427396] team0 (unregistering): Port device team_slave_1 removed [ 260.436768] team0 (unregistering): Port device team_slave_0 removed [ 260.446061] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 260.475803] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 260.531541] bond0 (unregistering): Released all slaves [ 260.991461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:26:12 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) 21:26:12 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="368bc9e5f31a571a"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', r6}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={@empty, 0x5d, r7}) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r9 = accept4(r8, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000100)=0x80, 0x80800) sendmsg$BATADV_CMD_GET_NEIGHBORS(r9, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xe875}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="cbb071b11544"}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000854) r10 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r10, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:26:12 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:12 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 21:26:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macvtap0\x00'}]}, 0x50}}, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x4804) 21:26:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r5) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:13 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) [ 262.440606] device macvlan2 entered promiscuous mode [ 262.452088] device veth3 entered promiscuous mode [ 262.468863] IPv6: ADDRCONF(NETDEV_UP): macvlan2: link is not ready [ 262.487746] device veth3 left promiscuous mode 21:26:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r5) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 262.527616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.549639] netlink: 17275 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.569407] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 21:26:13 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) socket$packet(0x11, 0x3, 0x300) 21:26:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r5) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 262.962973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.246207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:26:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r5) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000040)=ANY=[@ANYBLOB="070000008a28b80f5bb68539581be1dc72010000009a356e28050000006e720057852165abbc59cf18e663696f59", @ANYRES64=r1, @ANYBLOB="01e2ffff00"/14], 0x3}, 0x1, 0x0, 0x0, 0x8844}, 0x800) fcntl$setflags(r0, 0x2, 0x0) [ 265.381074] IPVS: ftp: loaded support on port[0] = 21 [ 266.195168] IPVS: ftp: loaded support on port[0] = 21 [ 266.265208] chnl_net:caif_netlink_parms(): no params data found [ 266.361222] chnl_net:caif_netlink_parms(): no params data found [ 266.403130] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.409543] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.417491] device bridge_slave_0 entered promiscuous mode [ 266.424811] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.431580] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.438515] device bridge_slave_1 entered promiscuous mode [ 266.463526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.473940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.495957] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.504195] team0: Port device team_slave_0 added [ 266.516598] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.523924] team0: Port device team_slave_1 added [ 266.542174] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.548631] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.555918] device bridge_slave_0 entered promiscuous mode [ 266.563870] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.570503] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.577468] device bridge_slave_1 entered promiscuous mode [ 266.596897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.603362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.628640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.644709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.653150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.679034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.690818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.698730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.707034] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.723238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.749339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.756590] team0: Port device team_slave_0 added [ 266.762861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.770479] team0: Port device team_slave_1 added [ 266.832662] device hsr_slave_0 entered promiscuous mode [ 266.870563] device hsr_slave_1 entered promiscuous mode [ 266.916505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.929147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.944593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.951009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.976496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.988096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.994639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.019863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.036167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.049376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.132934] device hsr_slave_0 entered promiscuous mode [ 267.170362] device hsr_slave_1 entered promiscuous mode [ 267.214351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.221965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.314887] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.349477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.385605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.396126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.406506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.416138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.424843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.433066] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.439186] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.449003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.456751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.464548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.472846] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.479190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.486657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.498781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.506774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.517438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.525938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.533246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.541260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.549030] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.555531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.562377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.576045] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.582530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.589475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.599114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.606983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.616983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.624083] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.631975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.640464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.648200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.656571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.665073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.673641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.681423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.689151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.697210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.705232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.713229] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.719605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.726948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.736534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.746327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.754357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.762525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.769906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.778781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.786489] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.792888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.804293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.812687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.820744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.830769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.838327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.849958] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.857126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.869549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.877497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.890582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.899564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.908516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.916697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.924402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.932466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.942971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.950112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.957099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.965027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.975133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 267.986108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.993268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.001230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.013195] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.019537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.027741] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.035560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.043926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.062041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.073664] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.082931] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.089191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.097004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.109984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.168930] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.182682] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.189787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.199054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.248099] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 268.256836] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 268.264204] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 268.275415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.286449] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.295253] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 268.306739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.315457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.323587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.331756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.339544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.347167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.358825] device veth0_vlan entered promiscuous mode [ 268.375006] device veth1_vlan entered promiscuous mode [ 268.397658] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 268.407544] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 268.417398] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 268.424553] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 268.434876] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 268.443964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.451559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.459222] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.466439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.474989] device veth0_vlan entered promiscuous mode [ 268.484675] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 268.494061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.501804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.516018] device veth0_macvtap entered promiscuous mode [ 268.522605] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 268.533237] device veth1_macvtap entered promiscuous mode [ 268.539719] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.552291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.565753] device veth1_vlan entered promiscuous mode [ 268.572329] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 268.582816] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 268.595732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.606220] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 268.613401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.623319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.633155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.642964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.652100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.661878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.671037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.680817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.691689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.698652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.710478] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 268.717654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.725501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.733495] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.740992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.748090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.757212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.765334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.773361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.784050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.794395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.803855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.813889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.824057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.834756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.844089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.853826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.864055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.871386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.879368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.887961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.897214] device veth0_macvtap entered promiscuous mode [ 268.903679] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 268.913462] device veth1_macvtap entered promiscuous mode [ 268.919658] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.942201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.954524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.968343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.978621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.988078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.998346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.008849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.018784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.028225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.038363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.048029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.057829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.068206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 269.075720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.085658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.093799] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.101229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.109077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.119383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.130318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.139433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.150122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.159274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.169042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.178193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.187929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.197127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.206900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.217511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 269.225309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.235639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.244187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:26:21 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x2, 0x0) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000340)="147cd63399a2ece09b66a0f9189ab4a63707d1312757ea61d3a9e9e81f591c45436cc0051c1e67cf3e7b256e7e969125191834acddf4c029981d0f787938000000000000a37c8674", 0x48}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000000c0)=""/10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x100000001) 21:26:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r5) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:21 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macvtap0\x00'}]}, 0x50}}, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x4804) 21:26:22 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:22 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:22 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:22 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:22 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2d21b5", 0x64, 0x11, 0x0, @remote, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x1, "d6fad358b9c59005e90dfad6f620a97abe52a5817f10c97018c553f238d71496", "93a11a9d147b4b24c850aeef138d71d7", {"afd6c172c6232c828996df0438f085cd", "a0ea588e73d945b3d5cb98499914a6e1"}}}}}}}}, 0x0) 21:26:22 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x513482, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}, 0x4}, 0xa) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) sendfile(r2, r1, 0x0, 0x800000080004103) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETLED(r4, 0x4b31, &(0x7f00000000c0)) 21:26:23 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:23 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e8030000000000000000000008010000000000000000000018030000180300001803000018030000180300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000000000000000000000000000ff00000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000023c6000000000000000000040000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000002300000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140010000000000000000000000000000000000000000000000005800686173686c696d6974000096381f9adb37caf7000000000000000000000176657468315f746f5f687372000000000200000000000000090000000000000000000000040000000100000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000007eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a53274800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000040)=0xffffffff) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) 21:26:23 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2d21b5", 0x64, 0x11, 0x0, @remote, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x1, "d6fad358b9c59005e90dfad6f620a97abe52a5817f10c97018c553f238d71496", "93a11a9d147b4b24c850aeef138d71d7", {"afd6c172c6232c828996df0438f085cd", "a0ea588e73d945b3d5cb98499914a6e1"}}}}}}}}, 0x0) 21:26:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket(0x10, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 272.756283] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.848631] batman_adv: batadv0: Removing interface: batadv_slave_0 21:26:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 272.882993] audit: type=1400 audit(1583443583.680:58): avc: denied { create } for pid=9147 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 272.923861] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.934739] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.992484] device bridge_slave_1 left promiscuous mode [ 273.008713] audit: type=1400 audit(1583443583.820:59): avc: denied { setopt } for pid=9147 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 273.028994] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.119121] device bridge_slave_0 left promiscuous mode [ 273.176880] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.254554] device veth1_macvtap left promiscuous mode [ 273.259890] device veth0_macvtap left promiscuous mode [ 273.331660] device veth1_vlan left promiscuous mode [ 273.337115] device veth0_vlan left promiscuous mode [ 273.582960] device hsr_slave_1 left promiscuous mode [ 273.624215] device hsr_slave_0 left promiscuous mode [ 273.682131] team0 (unregistering): Port device team_slave_1 removed [ 273.703675] team0 (unregistering): Port device team_slave_0 removed [ 273.746640] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 273.788507] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 273.904969] bond0 (unregistering): Released all slaves [ 276.011661] IPVS: ftp: loaded support on port[0] = 21 [ 276.855567] chnl_net:caif_netlink_parms(): no params data found [ 276.926146] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.932859] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.943138] device bridge_slave_0 entered promiscuous mode [ 276.952722] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.959263] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.968975] device bridge_slave_1 entered promiscuous mode [ 276.990391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.999754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.021108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.028385] team0: Port device team_slave_0 added [ 277.034689] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.042086] team0: Port device team_slave_1 added [ 277.065455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.071920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.097280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.108175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.114590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.139848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.156979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.164554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.232732] device hsr_slave_0 entered promiscuous mode [ 277.280484] device hsr_slave_1 entered promiscuous mode [ 277.327563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 277.334829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 277.408227] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.414641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.421355] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.427731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.465900] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 277.472207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.482741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.494838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.503163] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.510525] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.520207] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 277.526293] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.552503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.560959] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.567301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.574267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.582266] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.589095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.597789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.605534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.613651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.626580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.638796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.649357] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 277.655514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.656310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.678909] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 277.688728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.695649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.706710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.776922] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 277.791723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.831766] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 277.838885] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 277.846733] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 277.853356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 277.866824] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 277.873619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.881643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.889178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.896792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.905870] device veth0_vlan entered promiscuous mode [ 277.920939] device veth1_vlan entered promiscuous mode [ 277.926734] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 277.937602] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 277.949140] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 277.962692] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 277.969557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.976989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.985753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.993645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.007914] device veth0_macvtap entered promiscuous mode [ 278.014156] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 278.024645] device veth1_macvtap entered promiscuous mode [ 278.031353] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 278.040452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 278.055019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 278.064827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.075045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.084371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.094473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.103655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.113380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.122709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.132614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.142474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.152987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.163448] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 278.170575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.179190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.186785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.193973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.202123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.211764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.222294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.231832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.241679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.250869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.260655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.269772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.279540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.288913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.299054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.310127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 278.317606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.331395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.339327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.873835] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.880660] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.888210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.894985] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.903387] device bridge_slave_1 left promiscuous mode [ 278.908927] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.950883] device bridge_slave_0 left promiscuous mode [ 278.956466] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.013125] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 279.019871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 279.028198] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 279.034978] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 279.043579] device bridge_slave_1 left promiscuous mode [ 279.049153] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.091425] device bridge_slave_0 left promiscuous mode [ 279.096960] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.152678] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 279.159442] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 279.167134] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 279.173916] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 279.182525] device bridge_slave_1 left promiscuous mode [ 279.188049] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.230719] device bridge_slave_0 left promiscuous mode [ 279.236261] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.303786] device veth1_macvtap left promiscuous mode [ 279.309194] device veth0_macvtap left promiscuous mode [ 279.314724] device veth1_vlan left promiscuous mode [ 279.319823] device veth0_vlan left promiscuous mode [ 279.325693] device veth1_macvtap left promiscuous mode [ 279.331093] device veth0_macvtap left promiscuous mode [ 279.336548] device veth1_vlan left promiscuous mode [ 279.341684] device veth0_vlan left promiscuous mode [ 279.347665] device veth1_macvtap left promiscuous mode [ 279.353812] device veth0_macvtap left promiscuous mode [ 279.359275] device veth1_vlan left promiscuous mode [ 279.364415] device veth0_vlan left promiscuous mode 21:26:30 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:30 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:30 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfd36) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$rose(r2, &(0x7f0000000280)="401beb6c9922c6ad3f21805a8a146a24944b2a0d8eac9ebd07fee21e15c53d80160b83baff72f4a498a0b769c3b7e58c1ea4325a03dffde0c90bd1e763af6052b432668ab33079973210be9bde0a0ed6aaccf472847d99d4e8a2506c1b74357374c66651d658f75da4080406bd8c127f121302fca2e1539bb1faf75a09466e6d374daa9f3b634bab7d04e94ad979271c83cb8b7b2368bbbb5e446a6a5c5f6a79b870a6bb1f2a1e5eb92cf2028027e30789dd45f3ff0acb", 0xb7, 0x800, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 21:26:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x9, 0x52235d6c, 0x5, 0x0, 0x1}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r1, 0x4b30, 0x2) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) io_setup(0x4, &(0x7f00000004c0)=0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000006c0), 0x4) io_submit(r2, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x169000, 0x0) r6 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x2481) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000700)='/dev/snapshot\x00', 0x104200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0xfffffffffffffff7) r10 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000005c0)={0x33d, 0x2, 0x4, 0x400000, 0x0, {0x77359400}, {0x3, 0x2, 0x1, 0x1, 0x7, 0x9, "3dd44f28"}, 0x1f, 0x2, @userptr=0x80000000, 0x7, 0x0, r10}) r12 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r12, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) close(r12) io_submit(r2, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000140)="76966f38f9d1e7ac6520be47d955168bc35b21f8b165262c4c24c667f49034e9c85dae3cdfdf4be6d2b784871ec4a9b95787b76fc38d9b0a55c41c1f1bdc62db97e70f9724116cf921a1739fa6e03108abf31744a0ff04e55ed0d5901e21644accfd6b64f6d57b6a7eec38ddc665711c600218c882ab9b215a7df65f059fb97e35615436b9382783fce0e4c5cfa6d754a7442c86b68d3a42cd7ceb82ea255c1e630c92e2578c5eb135ac21cd6a4c2d72d19871", 0xb3, 0x4, 0x0, 0x2, r5}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xe61, r6, &(0x7f00000004c0)="c58e6e742270b303da5e67ac365bca699acef6a2bc913d274838cc64b6dfddfbc875842cc7532ab5090e8e39e74b9856b1cdc3e857b0e6c7c6e2fd05a5e65daa6e891d7e3370d6c955588f8069a35f60b0ce9cef8edf9eeae27cd1af58415e2f64520ae77d9ea30fce1640fd570ace0e092f68ffbc612840f39dcce0f493795ec6d628177d8241dbcb7e143212db8eb84cc776907542b4f91476bf6abda4243db1444941bb7ea2459e1f42b255034b48f54b418bc5af483468faea208f8643e4f89bad55ea3dc2d52de27e3ee179733677241a6103bf252294d9267464c6ec232ec3f0fe9e2aa3", 0xe7, 0x4, 0x0, 0x0, r8}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0xb4, r1, &(0x7f00000002c0)="7887c119dfa9bae25dfc4594f01ff455586ee36d", 0x14, 0x6, 0x0, 0x1, r11}]) 21:26:30 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x1a100) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000140100040100"/21, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00"/24, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00'/24, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB='\t\x00'/24], 0x48}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e7d7472757306656473656c696e75784d643573756d00"], &(0x7f0000000640)='\x00', 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000cc0)={0x3ff, "e29a2c7a648eb45aa8b82df11edce21dfe325f00a764e1f142fbfe5bd766bf50", 0x5, 0x1000, 0x4, 0x9, 0x10, 0x0, 0x0, 0x80004}) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000400f1ff0c0001007463696e646578000400020066236b473a73f4a3ba1e1d1d07ff7ada5b70441e3982514ea415399114f0a928537131446ec93c010fd22f8c9187404d53273ed298f5b3963dc4fcfb8922f9e385e9bd27731df22e1596461d7b66ea01adc0be9e4047ad0bee9d355b06abf079eeee6cb1b9e44d8a8883bd97855f00b45f825acc8bde000000000000"], 0x34}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x480002, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) getsockname$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) 21:26:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 279.896803] device hsr_slave_1 left promiscuous mode [ 279.957202] device hsr_slave_0 left promiscuous mode [ 280.019506] team0 (unregistering): Port device team_slave_1 removed [ 280.155816] team0 (unregistering): Port device team_slave_0 removed [ 280.287465] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 280.339279] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 280.467698] bond0 (unregistering): Released all slaves [ 280.634821] device hsr_slave_1 left promiscuous mode [ 280.683897] device hsr_slave_0 left promiscuous mode [ 280.777255] team0 (unregistering): Port device team_slave_1 removed [ 280.807087] team0 (unregistering): Port device team_slave_0 removed [ 280.828597] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 280.875134] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 280.960000] bond0 (unregistering): Released all slaves [ 281.083381] device hsr_slave_1 left promiscuous mode [ 281.123526] device hsr_slave_0 left promiscuous mode [ 281.183250] team0 (unregistering): Port device team_slave_1 removed [ 281.207267] team0 (unregistering): Port device team_slave_0 removed [ 281.230516] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 281.264363] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 281.367703] bond0 (unregistering): Released all slaves 21:26:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:32 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:32 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 285.421062] IPVS: ftp: loaded support on port[0] = 21 [ 286.241832] IPVS: ftp: loaded support on port[0] = 21 [ 286.269257] chnl_net:caif_netlink_parms(): no params data found [ 286.317621] IPVS: ftp: loaded support on port[0] = 21 [ 286.407628] chnl_net:caif_netlink_parms(): no params data found [ 286.444327] IPVS: ftp: loaded support on port[0] = 21 [ 286.461585] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.468030] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.475878] device bridge_slave_0 entered promiscuous mode [ 286.515211] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.521807] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.528845] device bridge_slave_1 entered promiscuous mode [ 286.576030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.589096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.635574] chnl_net:caif_netlink_parms(): no params data found [ 286.650261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.657420] team0: Port device team_slave_0 added [ 286.667895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.675078] team0: Port device team_slave_1 added [ 286.711386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.717642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.743044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.759929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.766771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.792349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.824923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.853826] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.860473] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.867412] device bridge_slave_0 entered promiscuous mode [ 286.874447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.892552] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.898960] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.906842] device bridge_slave_1 entered promiscuous mode [ 287.012746] device hsr_slave_0 entered promiscuous mode [ 287.050453] device hsr_slave_1 entered promiscuous mode [ 287.100108] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.112977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.127792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.146103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.152974] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.159363] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.166574] device bridge_slave_0 entered promiscuous mode [ 287.176856] chnl_net:caif_netlink_parms(): no params data found [ 287.202747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.209997] team0: Port device team_slave_0 added [ 287.215321] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.222210] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.229223] device bridge_slave_1 entered promiscuous mode [ 287.250918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.258216] team0: Port device team_slave_1 added [ 287.302882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.309263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.334549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.346461] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.375194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.381636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.407052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.418198] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.447160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.455124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.478392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.486958] team0: Port device team_slave_0 added [ 287.517682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.525388] team0: Port device team_slave_1 added [ 287.572620] device hsr_slave_0 entered promiscuous mode [ 287.610324] device hsr_slave_1 entered promiscuous mode [ 287.693032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.705400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.711765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.737245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.755224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.774823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.781255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.806731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.820604] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.826978] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.834837] device bridge_slave_0 entered promiscuous mode [ 287.844873] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.851868] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.858967] device bridge_slave_1 entered promiscuous mode [ 287.865627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.873524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.935361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.946168] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.012666] device hsr_slave_0 entered promiscuous mode [ 288.050356] device hsr_slave_1 entered promiscuous mode [ 288.099072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 288.106570] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 288.136992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.144571] team0: Port device team_slave_0 added [ 288.151070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.174818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.182399] team0: Port device team_slave_1 added [ 288.238144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 288.245635] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 288.254177] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 288.261282] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 288.268902] device bridge_slave_1 left promiscuous mode [ 288.274542] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.321054] device bridge_slave_0 left promiscuous mode [ 288.326607] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.373291] device veth1_macvtap left promiscuous mode [ 288.378610] device veth0_macvtap left promiscuous mode [ 288.383990] device veth1_vlan left promiscuous mode [ 288.389018] device veth0_vlan left promiscuous mode [ 288.513595] device hsr_slave_1 left promiscuous mode [ 288.564161] device hsr_slave_0 left promiscuous mode [ 288.609567] team0 (unregistering): Port device team_slave_1 removed [ 288.618763] team0 (unregistering): Port device team_slave_0 removed [ 288.629164] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 288.673370] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 288.739974] bond0 (unregistering): Released all slaves [ 288.765503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.771858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.797319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.823196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.829597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.855095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.871304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.879015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.914497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.974761] device hsr_slave_0 entered promiscuous mode [ 289.020440] device hsr_slave_1 entered promiscuous mode [ 289.076113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.088966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.097038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.119691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.135082] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.145860] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.152399] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.159984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.167547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.185008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.198941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.217974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.226108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.234280] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.240695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.247950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.262395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.275452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.284031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.292286] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.298648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.309857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.325710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.363408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.416049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.430556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.450537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.458289] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.474358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.488102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.509546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.527756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.543706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.551217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.558308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.566392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.574548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.582894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.593958] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.604150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.614884] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.625286] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.632499] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.638799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.647420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.661886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.672138] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.678215] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.687692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.703702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.712159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.719906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.727908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.739944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.748701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.764089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.772267] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.778624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.792360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.810990] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.817023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.832192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.841647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.849323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.858239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.866047] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.872441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.884853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.893005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.905477] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.911974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.932419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.947068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.955034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.963135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.975214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.984002] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.990407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.002896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.017186] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 290.028272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.046091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.053900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.064801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.076859] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 290.092758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.107070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.121740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.131569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.138293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.145967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.154064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.162464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.174132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.184548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.191594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.198549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.206305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.213971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.222033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.230886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.239880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.248432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.257792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.270489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 290.285745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.293488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.301337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.308189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.315968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.323645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.331498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.341046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 290.351084] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 290.357177] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.369268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 290.381590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.395980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.403703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.411665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.421495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.427503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.441482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.454384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 290.464471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.472865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.480756] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.487139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.494854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.502513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.511186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.523881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.534100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.546745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.555656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.564260] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.570648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.578415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.588170] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.594452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.604659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 290.612002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.623444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.637657] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 290.659306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.667396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.675800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.686888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.695158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.711827] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 290.725155] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 290.732540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.742909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.750443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.758253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.768414] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 290.776673] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 290.789208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.799907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.807986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.814931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.823248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 290.836696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.850566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.858281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.876130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.888965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 290.901681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.909863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.921571] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.927608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.965440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 290.978067] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 290.986457] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 291.008046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 291.018184] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 291.026331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.034840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.044290] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 291.053231] device veth0_vlan entered promiscuous mode [ 291.065639] device veth1_vlan entered promiscuous mode [ 291.073882] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 291.080896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.087806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.095363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.102791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.109481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.124197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.134433] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 291.168754] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 291.184797] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 291.196072] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 291.206845] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.214795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.222588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.234462] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 291.245426] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 291.253153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.261694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.273021] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 291.280758] device veth0_macvtap entered promiscuous mode [ 291.287010] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 291.297551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.320324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.328836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.341612] device veth1_macvtap entered promiscuous mode [ 291.347808] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 291.368782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 291.379903] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 291.392450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 291.399221] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 291.408770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 291.426397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 291.437506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 291.445736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.453961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.462088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.469514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.476920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.484682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.495444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.504620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.514840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.525852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 291.532837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.544587] device veth0_vlan entered promiscuous mode [ 291.554217] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 291.561997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.569801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.582382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.591455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.601660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.614143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.623801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.635784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.645860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 291.652868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.665181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.675744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.689019] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 291.696565] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 291.703818] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 291.712707] device veth1_vlan entered promiscuous mode [ 291.718561] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 291.739298] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 291.748569] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 291.764733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.773141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.780871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.788174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.796085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.803418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.815987] device veth0_vlan entered promiscuous mode [ 291.827351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 291.843846] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 291.851379] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 291.858299] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 291.869638] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 291.885454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.895431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.905131] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 291.915324] device veth0_macvtap entered promiscuous mode [ 291.924558] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 291.933980] device veth1_macvtap entered promiscuous mode [ 291.941660] device veth1_vlan entered promiscuous mode [ 291.947811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.955782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.963223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.002483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 292.011495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.023394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.032861] device veth0_vlan entered promiscuous mode [ 292.037801] device veth1_vlan entered promiscuous mode [ 292.044506] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 292.062854] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 292.073994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 292.086344] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 292.103823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.113978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.124137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.133890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.143806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.153939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.164789] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 292.172322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.187732] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 292.197255] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 292.208468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.216210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.225742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.233831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.242034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.249614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.259373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.269587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.279351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.289157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.298317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.308579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.319413] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 292.327171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.343489] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 292.350436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.358574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.367016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.374908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.384001] device veth0_macvtap entered promiscuous mode [ 292.391265] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 292.404210] device veth0_macvtap entered promiscuous mode [ 292.411423] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 292.424386] device veth1_macvtap entered promiscuous mode [ 292.433558] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 292.446787] device veth1_macvtap entered promiscuous mode [ 292.454920] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 292.465234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 292.483499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 292.497298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 292.517648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 292.527392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.538619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.548618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.559352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.568594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.578335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.587820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.597587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.608369] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 292.615985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.630754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.646280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.656317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.668226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.677860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.687862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.697214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.707157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.717246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.728616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.744761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 292.752861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.767210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.780447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.792658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.805609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.817303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.827512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.837639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.848042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.881152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.892811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.902708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.913054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.922675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.932670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.941977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.952082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.967528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 292.975172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.988467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.001645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.016946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.084390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.094691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.104859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.115225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.125287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.134470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.144274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.153476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.163251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.173650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 293.180629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.195003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.204104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:26:44 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:44 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:44 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:44 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 294.702943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.714546] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.738970] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.761596] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.784039] device bridge_slave_1 left promiscuous mode [ 294.796041] bridge0: port 2(bridge_slave_1) entered disabled state 21:26:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 295.007833] device bridge_slave_0 left promiscuous mode [ 295.020247] bridge0: port 1(bridge_slave_0) entered disabled state 21:26:45 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:45 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 295.077535] device veth1_macvtap left promiscuous mode [ 295.088291] device veth0_macvtap left promiscuous mode [ 295.102669] device veth1_vlan left promiscuous mode [ 295.108564] device veth0_vlan left promiscuous mode [ 295.517811] device hsr_slave_1 left promiscuous mode 21:26:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 295.579221] device hsr_slave_0 left promiscuous mode [ 295.667930] team0 (unregistering): Port device team_slave_1 removed [ 295.686670] team0 (unregistering): Port device team_slave_0 removed [ 295.699366] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 295.866763] bond0 (unregistering): Releasing backup interface bond_slave_0 21:26:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 296.162669] bond0 (unregistering): Released all slaves 21:26:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 298.271715] IPVS: ftp: loaded support on port[0] = 21 [ 299.108936] chnl_net:caif_netlink_parms(): no params data found [ 299.177839] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.188037] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.199760] device bridge_slave_0 entered promiscuous mode [ 299.208389] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.214841] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.221962] device bridge_slave_1 entered promiscuous mode [ 299.240950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.250276] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.268794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.276310] team0: Port device team_slave_0 added [ 299.282611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.289822] team0: Port device team_slave_1 added [ 299.307332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.313706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.338980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.356912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.363251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.388872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.399418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.414709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.482681] device hsr_slave_0 entered promiscuous mode [ 299.530500] device hsr_slave_1 entered promiscuous mode [ 299.596412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.604553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.683690] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.690363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.697163] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.703568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.740612] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.746888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.755602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.764994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.772110] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.778777] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.792620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.798695] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.807817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.815892] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.822289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.835678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.843476] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.849930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.867540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.875276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.891513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.902891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.914577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.925893] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.932455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.949862] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 299.957543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.964786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.977092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.046826] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 300.057781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.101190] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 300.108340] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 300.116788] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 300.126306] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.138089] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 300.145013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.152860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.162220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.169159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.183765] device veth0_vlan entered promiscuous mode [ 300.193579] device veth1_vlan entered promiscuous mode [ 300.199355] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 300.208631] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 300.225487] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 300.235068] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 300.242548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.250698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.258004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.266232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.279424] device veth0_macvtap entered promiscuous mode [ 300.285977] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 300.295089] device veth1_macvtap entered promiscuous mode [ 300.301466] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 300.310846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 300.326244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 300.336845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.346739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.356133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.365915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.375096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.385161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.394699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.404717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.413839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.423897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.434311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 300.441738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.450530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.457711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.464857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.473369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.487337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.497167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.506585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.517209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.526385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.536156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.545354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.555676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.565058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.574817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.585142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 300.592516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.599879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.608624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.954198] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 300.963193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 300.971974] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 300.978687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 300.987168] device bridge_slave_1 left promiscuous mode [ 300.993069] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.030881] device bridge_slave_0 left promiscuous mode [ 301.036527] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.083294] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.090207] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.107096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.117358] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.132192] device bridge_slave_1 left promiscuous mode [ 301.139450] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.204945] device bridge_slave_0 left promiscuous mode [ 301.211750] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.276597] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.283758] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.292392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.299139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.307411] device bridge_slave_1 left promiscuous mode [ 301.313016] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.351415] device bridge_slave_0 left promiscuous mode [ 301.356957] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.413907] device veth1_macvtap left promiscuous mode [ 301.419275] device veth0_macvtap left promiscuous mode [ 301.424906] device veth1_vlan left promiscuous mode [ 301.429948] device veth0_vlan left promiscuous mode [ 301.435627] device veth1_macvtap left promiscuous mode [ 301.441098] device veth0_macvtap left promiscuous mode [ 301.446534] device veth1_vlan left promiscuous mode [ 301.451949] device veth0_vlan left promiscuous mode [ 301.457370] device veth1_macvtap left promiscuous mode [ 301.462758] device veth0_macvtap left promiscuous mode [ 301.468081] device veth1_vlan left promiscuous mode [ 301.473395] device veth0_vlan left promiscuous mode [ 301.732396] device hsr_slave_1 left promiscuous mode [ 301.784454] device hsr_slave_0 left promiscuous mode 21:26:52 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:52 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:26:52 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:26:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 301.856607] team0 (unregistering): Port device team_slave_1 removed [ 301.882624] team0 (unregistering): Port device team_slave_0 removed [ 301.904735] bond0 (unregistering): Releasing backup interface bond_slave_1 21:26:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 302.142698] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 302.286430] bond0 (unregistering): Released all slaves [ 302.656697] device hsr_slave_1 left promiscuous mode 21:26:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 302.713821] device hsr_slave_0 left promiscuous mode [ 302.784982] team0 (unregistering): Port device team_slave_1 removed [ 302.813222] team0 (unregistering): Port device team_slave_0 removed [ 302.870925] bond0 (unregistering): Releasing backup interface bond_slave_1 21:26:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 303.137478] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 303.247730] bond0 (unregistering): Released all slaves 21:26:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 303.472433] device hsr_slave_1 left promiscuous mode 21:26:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:26:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 303.559382] device hsr_slave_0 left promiscuous mode [ 303.624663] team0 (unregistering): Port device team_slave_1 removed [ 303.651835] team0 (unregistering): Port device team_slave_0 removed [ 303.676910] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 303.967875] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 304.104532] bond0 (unregistering): Released all slaves 21:26:55 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 307.211695] IPVS: ftp: loaded support on port[0] = 21 [ 307.964255] IPVS: ftp: loaded support on port[0] = 21 [ 308.032149] chnl_net:caif_netlink_parms(): no params data found [ 308.059968] IPVS: ftp: loaded support on port[0] = 21 [ 308.138377] chnl_net:caif_netlink_parms(): no params data found [ 308.208440] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.215216] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.222704] device bridge_slave_0 entered promiscuous mode [ 308.229949] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.237044] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.249127] device bridge_slave_1 entered promiscuous mode [ 308.271590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.281902] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.303854] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.313254] team0: Port device team_slave_0 added [ 308.319166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.326637] team0: Port device team_slave_1 added [ 308.376945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.383855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.409491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.425932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.432292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.457563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.489987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.504811] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.511420] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.518403] device bridge_slave_0 entered promiscuous mode [ 308.525928] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.532351] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.539397] device bridge_slave_1 entered promiscuous mode [ 308.545780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.553249] chnl_net:caif_netlink_parms(): no params data found [ 308.599431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.643052] device hsr_slave_0 entered promiscuous mode [ 308.680396] device hsr_slave_1 entered promiscuous mode [ 308.751143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 308.759263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.778276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 308.810586] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 308.817816] team0: Port device team_slave_0 added [ 308.828014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 308.835599] team0: Port device team_slave_1 added [ 308.869612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.876013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.901921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.922988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.929469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.955249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.979243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.989877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.020982] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.028030] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.036277] device bridge_slave_0 entered promiscuous mode [ 309.102563] device hsr_slave_0 entered promiscuous mode [ 309.140332] device hsr_slave_1 entered promiscuous mode [ 309.190500] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.197099] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.204409] device bridge_slave_1 entered promiscuous mode [ 309.219064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.235341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.257966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.275316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.305336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.313005] team0: Port device team_slave_0 added [ 309.322044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.329223] team0: Port device team_slave_1 added [ 309.357299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.364050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.389735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.406101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.413330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.439177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.452737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.469102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.477330] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.486045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 309.493180] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 309.500896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 309.507599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 309.516025] device bridge_slave_1 left promiscuous mode [ 309.521793] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.580792] device bridge_slave_0 left promiscuous mode [ 309.586343] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.642061] device veth1_macvtap left promiscuous mode [ 309.647460] device veth0_macvtap left promiscuous mode [ 309.652892] device veth1_vlan left promiscuous mode [ 309.657967] device veth0_vlan left promiscuous mode [ 309.802835] device hsr_slave_1 left promiscuous mode [ 309.842666] device hsr_slave_0 left promiscuous mode [ 309.887261] team0 (unregistering): Port device team_slave_1 removed [ 309.898219] team0 (unregistering): Port device team_slave_0 removed [ 309.907120] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 309.953025] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 310.019931] bond0 (unregistering): Released all slaves [ 310.114782] device hsr_slave_0 entered promiscuous mode [ 310.160345] device hsr_slave_1 entered promiscuous mode [ 310.215877] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.223377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.293374] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.344698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.354870] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.369886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.377251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.384947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.397868] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.404049] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.463458] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.481902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.490506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.503615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.513431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.525152] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.532266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.557244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.566788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.578695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.586632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.598919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.607303] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.613738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.636999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.647023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.664160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.672074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.679019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.694182] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.700598] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.712963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.720774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.736081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.752764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.758926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.769792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.779929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.790764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.798832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.806832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.814827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.826385] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.832773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.839913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.852324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.865447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.876979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.892224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.904331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.912089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.924210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.932014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.945379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.953595] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.959952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.973991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.987273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.996996] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.003340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.014769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.022692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.035211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.042374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.051822] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.057884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.071897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.079827] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.086742] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.097296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.116480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.127988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.144165] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 311.154795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.162999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.170996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.178755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.186702] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.193094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.200350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.207280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.216468] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.224191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.233908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.241792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.248511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.255675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.263517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.271350] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.277691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.284644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.292343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.304912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.314083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.327357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.335625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.343724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.351629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.367796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.377806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.387863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.401314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.408911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.420764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.430821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.438472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.451461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.458384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.466000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.474009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.483268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.489395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.499415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.511116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.518787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.535483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.546684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.554939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.565406] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.580317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.594499] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 311.613375] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 311.628089] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 311.638289] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 311.650836] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.657161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.669819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.678106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.685516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.694053] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.704201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.712247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.722695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.731859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.761763] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 311.768946] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 311.778154] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 311.790802] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 311.798895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.807349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.817163] device veth0_vlan entered promiscuous mode [ 311.831813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.839129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.851560] device veth1_vlan entered promiscuous mode [ 311.857636] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 311.876260] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 311.895818] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 311.912976] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 311.919875] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.928144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.935685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.943879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.953992] device veth0_macvtap entered promiscuous mode [ 311.963549] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 311.975564] device veth1_macvtap entered promiscuous mode [ 311.982333] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 311.993261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 312.004863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 312.014692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.025097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.035024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.044887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.055554] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 312.062693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.075067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.084912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.094108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.104420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.114672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 312.121741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.128955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.136660] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.143947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.152982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.161134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.168745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.180399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 312.193132] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 312.203001] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 312.212205] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 312.219209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.228345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.240930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.248753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.298605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 312.307444] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 312.322498] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 312.335783] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 312.343218] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 312.350651] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 312.357939] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 312.367331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.378739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.386623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.393822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.403121] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 312.409714] device veth0_vlan entered promiscuous mode [ 312.416523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.427008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.437377] device veth0_vlan entered promiscuous mode [ 312.446058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.453757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.468136] device veth1_vlan entered promiscuous mode [ 312.475152] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 312.485109] device veth1_vlan entered promiscuous mode [ 312.491773] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 312.503860] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 312.516715] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 312.533118] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 312.554283] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 312.563411] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 312.573864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.582252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.589408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.596923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.604300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.612720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.622703] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 312.633298] device veth0_macvtap entered promiscuous mode [ 312.639645] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 312.646571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.656437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.664294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.674250] device veth0_macvtap entered promiscuous mode [ 312.681026] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 312.689730] device veth1_macvtap entered promiscuous mode [ 312.696552] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 312.709701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 312.722013] device veth1_macvtap entered promiscuous mode [ 312.728553] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 312.742675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 312.753005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 312.765996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.775879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.785501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.795325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.804866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.814638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.825170] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 312.833400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.846166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 312.857164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.868325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.878036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.890765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.898727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.908144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.919085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.928754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.939048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.948499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.958580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.968737] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 312.976484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.995463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.005494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.052510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.062478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.072657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.082524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.091834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.102032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.111757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.121621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.137791] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 313.145881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.158558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.172539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.260121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.274244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.284615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.294747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.304023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.314051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.323457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.333488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.346549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 313.354035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.361121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.368940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:27:04 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 314.671856] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.678648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.687119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.693969] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.702457] device bridge_slave_1 left promiscuous mode [ 314.708004] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.750800] device bridge_slave_0 left promiscuous mode [ 314.756340] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.813286] device veth1_macvtap left promiscuous mode [ 314.818789] device veth0_macvtap left promiscuous mode [ 314.824197] device veth1_vlan left promiscuous mode [ 314.829325] device veth0_vlan left promiscuous mode 21:27:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r3, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:05 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:05 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:05 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:05 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:27:05 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 315.052942] device hsr_slave_1 left promiscuous mode [ 315.271794] device hsr_slave_0 left promiscuous mode [ 315.345260] team0 (unregistering): Port device team_slave_1 removed [ 315.383518] team0 (unregistering): Port device team_slave_0 removed [ 315.397161] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 315.448331] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 315.575656] bond0 (unregistering): Released all slaves 21:27:06 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r3, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:06 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:06 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:06 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_hci(r3, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:06 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 318.151945] IPVS: ftp: loaded support on port[0] = 21 [ 318.954082] chnl_net:caif_netlink_parms(): no params data found [ 319.022450] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.028877] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.038697] device bridge_slave_0 entered promiscuous mode [ 319.046043] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.053542] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.060942] device bridge_slave_1 entered promiscuous mode [ 319.084653] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.093840] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.113278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.120550] team0: Port device team_slave_0 added [ 319.126097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.133927] team0: Port device team_slave_1 added [ 319.155933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.162566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.188110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.206553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.212884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.238798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.249336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.257226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.322947] device hsr_slave_0 entered promiscuous mode [ 319.360365] device hsr_slave_1 entered promiscuous mode [ 319.403576] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.411183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.486183] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.492621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.499247] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.505670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.542072] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.548288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.561853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.570718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.577885] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.585077] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.596384] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.602786] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.615925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.624226] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.630812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.642076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.649724] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.656191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.676142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.684256] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.694524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.712744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.722769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.733320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.739909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.747560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.755471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.770555] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 319.780408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.787098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.795901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.866880] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 319.877323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.916713] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 319.924566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 319.932149] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 319.943223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.954313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 319.961083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.968461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.976702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.984430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.997672] device veth0_vlan entered promiscuous mode [ 320.007265] device veth1_vlan entered promiscuous mode [ 320.013141] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 320.023211] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 320.037900] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 320.048471] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 320.055927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.063172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.071421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.078951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.092297] device veth0_macvtap entered promiscuous mode [ 320.099699] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 320.108549] device veth1_macvtap entered promiscuous mode [ 320.115208] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 320.125731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 320.134923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 320.147755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.158039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.167365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.177434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.186752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.196546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.205712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.216012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.226317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 320.233784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.242457] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.249669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.257680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.265414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.278551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.288416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.297863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.307634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.317352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.327108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.337138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.346894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.356914] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 320.363848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.371767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.379613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.692241] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.698997] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 320.706737] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.713543] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.722300] device bridge_slave_1 left promiscuous mode [ 320.728106] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.770868] device bridge_slave_0 left promiscuous mode [ 320.776548] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.832294] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.839011] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 320.855638] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.865416] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.878852] device bridge_slave_1 left promiscuous mode [ 320.885433] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.935065] device bridge_slave_0 left promiscuous mode [ 320.942488] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.023961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.034207] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 321.043099] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.049940] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 321.058581] device bridge_slave_1 left promiscuous mode [ 321.064259] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.111406] device bridge_slave_0 left promiscuous mode [ 321.117049] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.175058] device veth1_macvtap left promiscuous mode [ 321.180442] device veth0_macvtap left promiscuous mode [ 321.185760] device veth1_vlan left promiscuous mode [ 321.190911] device veth0_vlan left promiscuous mode [ 321.196269] device veth1_macvtap left promiscuous mode [ 321.201609] device veth0_macvtap left promiscuous mode [ 321.206911] device veth1_vlan left promiscuous mode [ 321.212223] device veth0_vlan left promiscuous mode [ 321.217490] device veth1_macvtap left promiscuous mode [ 321.222826] device veth0_macvtap left promiscuous mode [ 321.228144] device veth1_vlan left promiscuous mode [ 321.233510] device veth0_vlan left promiscuous mode [ 321.477070] device hsr_slave_1 left promiscuous mode [ 321.522581] device hsr_slave_0 left promiscuous mode [ 321.568051] team0 (unregistering): Port device team_slave_1 removed [ 321.578806] team0 (unregistering): Port device team_slave_0 removed [ 321.588051] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 321.623067] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 321.690323] bond0 (unregistering): Released all slaves [ 321.774590] device hsr_slave_1 left promiscuous mode [ 321.834097] device hsr_slave_0 left promiscuous mode [ 321.878959] team0 (unregistering): Port device team_slave_1 removed [ 321.889111] team0 (unregistering): Port device team_slave_0 removed [ 321.899577] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 321.933965] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 322.001014] bond0 (unregistering): Released all slaves [ 322.085126] device hsr_slave_1 left promiscuous mode [ 322.132712] device hsr_slave_0 left promiscuous mode [ 322.177411] team0 (unregistering): Port device team_slave_1 removed [ 322.188800] team0 (unregistering): Port device team_slave_0 removed [ 322.197771] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 322.262969] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 322.342125] bond0 (unregistering): Released all slaves [ 322.388037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.441640] IPVS: ftp: loaded support on port[0] = 21 [ 326.183841] IPVS: ftp: loaded support on port[0] = 21 [ 326.248447] chnl_net:caif_netlink_parms(): no params data found [ 326.311925] IPVS: ftp: loaded support on port[0] = 21 [ 326.359307] chnl_net:caif_netlink_parms(): no params data found [ 326.396430] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.403109] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.410431] device bridge_slave_0 entered promiscuous mode [ 326.427001] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.433528] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.441255] device bridge_slave_1 entered promiscuous mode [ 326.483386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.495542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.523966] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.531190] team0: Port device team_slave_0 added [ 326.546084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.553787] team0: Port device team_slave_1 added [ 326.566425] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.572884] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.579836] device bridge_slave_0 entered promiscuous mode [ 326.587483] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.593925] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.601391] device bridge_slave_1 entered promiscuous mode [ 326.615336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.623709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.652446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.669405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.676021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.701387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.724351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.732251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.742324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.764282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.842451] device hsr_slave_0 entered promiscuous mode [ 326.880355] device hsr_slave_1 entered promiscuous mode [ 326.960701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.967899] team0: Port device team_slave_0 added [ 326.993486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.000491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.007678] team0: Port device team_slave_1 added [ 327.022487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.029267] chnl_net:caif_netlink_parms(): no params data found [ 327.062495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.068768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.094237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.105843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.112942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.138205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.151142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.166683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.244251] device hsr_slave_0 entered promiscuous mode [ 327.300495] device hsr_slave_1 entered promiscuous mode [ 327.371714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.392238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.433085] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.439477] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.447160] device bridge_slave_0 entered promiscuous mode [ 327.455450] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.462218] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.469354] device bridge_slave_1 entered promiscuous mode [ 327.516096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.525573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.568603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.575911] team0: Port device team_slave_0 added [ 327.598257] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.608454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.615836] team0: Port device team_slave_1 added [ 327.635549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.641887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.667239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.679209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.685932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.711233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.723367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.731705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.794062] device hsr_slave_0 entered promiscuous mode [ 327.840352] device hsr_slave_1 entered promiscuous mode [ 327.882389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.889897] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.899171] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.906230] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.914028] device bridge_slave_1 left promiscuous mode [ 327.920747] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.960744] device bridge_slave_0 left promiscuous mode [ 327.966303] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.011964] device veth1_macvtap left promiscuous mode [ 328.018083] device veth0_macvtap left promiscuous mode [ 328.023520] device veth1_vlan left promiscuous mode [ 328.028552] device veth0_vlan left promiscuous mode [ 328.174013] device hsr_slave_1 left promiscuous mode [ 328.213308] device hsr_slave_0 left promiscuous mode [ 328.257221] team0 (unregistering): Port device team_slave_1 removed [ 328.267835] team0 (unregistering): Port device team_slave_0 removed [ 328.277593] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 328.322838] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 328.388877] bond0 (unregistering): Released all slaves [ 328.431418] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 328.440924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.450471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.529802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.549922] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.567152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.576881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.584453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.595044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.651479] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 328.659324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.665999] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.674728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.687859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.701668] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.713302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.722852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.734533] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.740926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.749446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.759741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.772679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.783604] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.789687] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.800194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.807349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.815833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.824642] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.831038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.844013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.866240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.876697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.887185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.897303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.908308] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.914730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.928417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.947447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.955913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.967422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.975773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.987544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.995908] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.002342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.023432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.035642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.043739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.052369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.061892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.072518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.081355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.092740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.101329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.108476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.116955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.124872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.138558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.147068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.158230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.165998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.177377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.185486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.197069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.208079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.220845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.229497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.237179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.247764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.256161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.267564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.275479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.286312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.294373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.309163] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.315633] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.328061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.335431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.348917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.366459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.376387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.384789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.396643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.404813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.412806] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.419164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.426890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.439949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.449268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.459435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.467365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.477434] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.483836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.492387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.500332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.509483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.519444] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.525817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.535906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.549535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.557426] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 329.565015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.577956] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 329.585276] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.597209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.604803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.620234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.627197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.635460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.643778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.654662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.662685] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.671002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.684191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.691182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.698026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.704892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.713636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.721830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.729307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.745370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.756190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.764079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.773022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.784308] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.800567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.818560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 329.827341] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.835097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.842937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.855352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.891497] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 329.922336] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 329.933299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.946128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.992020] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 330.004280] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 330.011624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.019937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.033157] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 330.041333] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 330.048546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 330.071145] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 330.078685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.095340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.103496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.110717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.120607] device veth0_vlan entered promiscuous mode [ 330.133507] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 330.144664] device veth1_vlan entered promiscuous mode [ 330.157925] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 330.168154] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 330.178082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.185432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.193914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.206156] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 330.220553] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 330.227656] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 330.235545] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 330.243854] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 330.257418] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 330.265604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.273833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.281561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.290712] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 330.302749] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 330.309982] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 330.318296] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 330.324841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.332074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.338955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.346746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.355571] device veth0_vlan entered promiscuous mode [ 330.362894] device veth0_macvtap entered promiscuous mode [ 330.369094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 330.381234] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 330.394631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.402069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.409435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.417192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.424915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.436195] device veth1_vlan entered promiscuous mode [ 330.442422] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 330.448841] device veth0_vlan entered promiscuous mode [ 330.456444] device veth1_macvtap entered promiscuous mode [ 330.462744] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 330.471893] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.479124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.494275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 330.504454] device veth1_vlan entered promiscuous mode [ 330.518358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 330.528125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.538589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.548905] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 330.556379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.572346] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 330.579902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.588242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.597256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.608616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.618729] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 330.625677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.635822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.644770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.655710] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 330.665646] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 330.678254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.689673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.700228] device veth0_macvtap entered promiscuous mode [ 330.707580] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 330.717519] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 330.733200] device veth1_macvtap entered promiscuous mode [ 330.739642] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 330.746199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.754623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.761973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.769504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.778670] device veth0_macvtap entered promiscuous mode [ 330.785156] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 330.797174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 330.808532] device veth1_macvtap entered promiscuous mode [ 330.815722] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 330.827390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 330.836941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 330.849274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 330.860750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.870718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.879835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.890445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.900929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 330.907845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.917928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.930180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.939296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.950101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.959221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.970354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.980772] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 330.987974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.997084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.004956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.012417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.020393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.020803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.035969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.045191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.055595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.065005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.075440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.085513] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 331.092565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.101623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.112530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.121733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.131552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.140733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.150502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.161005] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 331.167895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.174997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.182767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.190808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.198423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:27:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:23 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:23 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:27:24 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:24 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:27:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:24 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:24 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:24 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:24 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 333.971836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 333.978574] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 333.998187] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 334.015457] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 334.023714] device bridge_slave_1 left promiscuous mode [ 334.029367] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.061696] device bridge_slave_0 left promiscuous mode [ 334.069336] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.142934] device veth1_macvtap left promiscuous mode [ 334.154741] device veth0_macvtap left promiscuous mode [ 334.165403] device veth1_vlan left promiscuous mode [ 334.179087] device veth0_vlan left promiscuous mode [ 334.393708] device hsr_slave_1 left promiscuous mode [ 334.433918] device hsr_slave_0 left promiscuous mode [ 334.490646] team0 (unregistering): Port device team_slave_1 removed [ 334.514196] team0 (unregistering): Port device team_slave_0 removed [ 334.543088] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 334.614000] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 334.688749] bond0 (unregistering): Released all slaves [ 336.371698] IPVS: ftp: loaded support on port[0] = 21 [ 337.135551] IPVS: ftp: loaded support on port[0] = 21 [ 337.196267] chnl_net:caif_netlink_parms(): no params data found [ 337.238224] IPVS: ftp: loaded support on port[0] = 21 [ 337.328276] chnl_net:caif_netlink_parms(): no params data found [ 337.370308] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.376716] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.383827] device bridge_slave_0 entered promiscuous mode [ 337.391259] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.397611] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.404734] device bridge_slave_1 entered promiscuous mode [ 337.416468] IPVS: ftp: loaded support on port[0] = 21 [ 337.456760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.468593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.532467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.539837] team0: Port device team_slave_0 added [ 337.569476] chnl_net:caif_netlink_parms(): no params data found [ 337.579948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.587580] team0: Port device team_slave_1 added [ 337.647327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.653939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.679225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.689591] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.696830] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.703953] device bridge_slave_0 entered promiscuous mode [ 337.711469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.717741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.743001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.756274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.764044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.772363] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.778792] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.786415] device bridge_slave_1 entered promiscuous mode [ 337.893249] device hsr_slave_0 entered promiscuous mode [ 337.930387] device hsr_slave_1 entered promiscuous mode [ 337.982349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.022678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.038020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.061792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.096072] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.102633] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.109917] device bridge_slave_0 entered promiscuous mode [ 338.128908] chnl_net:caif_netlink_parms(): no params data found [ 338.139464] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.146098] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.154031] device bridge_slave_1 entered promiscuous mode [ 338.166458] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.175604] team0: Port device team_slave_0 added [ 338.184962] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.192298] team0: Port device team_slave_1 added [ 338.236917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.246766] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.287627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.294001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.320181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.339982] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.347206] team0: Port device team_slave_0 added [ 338.358179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.364525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.390130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.400454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.407638] team0: Port device team_slave_1 added [ 338.424312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.456509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.471394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.477813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.503423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.518254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.524598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.550577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.567634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.625162] device hsr_slave_0 entered promiscuous mode [ 338.700484] device hsr_slave_1 entered promiscuous mode [ 338.740631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.747911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.773213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.864014] device hsr_slave_0 entered promiscuous mode [ 338.900534] device hsr_slave_1 entered promiscuous mode [ 338.950431] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.957593] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.965566] device bridge_slave_0 entered promiscuous mode [ 338.973064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 338.979412] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.986136] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.993560] device bridge_slave_1 entered promiscuous mode [ 339.009923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 339.017875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 339.052067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.082868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.124383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 339.131865] team0: Port device team_slave_0 added [ 339.147912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 339.155543] team0: Port device team_slave_1 added [ 339.204979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.211735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.237737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.274979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.281444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.307029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.325981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 339.333821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 339.348426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.359451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 339.424725] device hsr_slave_0 entered promiscuous mode [ 339.480452] device hsr_slave_1 entered promiscuous mode [ 339.531884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 339.538322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 339.546281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 339.582980] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 339.590343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.597327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.622057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 339.646535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 339.653091] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.680798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 339.698564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.706497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.714328] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.721418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.732142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 339.761714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.767837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.775603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.783817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.791549] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.797884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.809221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 339.824291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 339.831586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.848767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 339.858962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.871873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 339.881901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 339.891365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.898516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.906298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.914364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.922419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.931673] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 339.937733] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.945703] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 339.952845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 339.963008] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 339.969716] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 339.977398] device bridge_slave_1 left promiscuous mode [ 339.983097] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.030711] device bridge_slave_0 left promiscuous mode [ 340.036349] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.094619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 340.101443] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.108854] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 340.115633] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.123209] device bridge_slave_1 left promiscuous mode [ 340.128847] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.180768] device bridge_slave_0 left promiscuous mode [ 340.186252] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.244545] device veth1_macvtap left promiscuous mode [ 340.249866] device veth0_macvtap left promiscuous mode [ 340.255272] device veth1_vlan left promiscuous mode [ 340.260400] device veth0_vlan left promiscuous mode [ 340.265657] device veth1_macvtap left promiscuous mode [ 340.271169] device veth0_macvtap left promiscuous mode [ 340.276472] device veth1_vlan left promiscuous mode [ 340.281593] device veth0_vlan left promiscuous mode [ 340.451609] device hsr_slave_1 left promiscuous mode [ 340.492626] device hsr_slave_0 left promiscuous mode [ 340.538024] team0 (unregistering): Port device team_slave_1 removed [ 340.547207] team0 (unregistering): Port device team_slave_0 removed [ 340.556940] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 340.593506] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 340.660348] bond0 (unregistering): Released all slaves [ 340.763215] device hsr_slave_1 left promiscuous mode [ 340.802702] device hsr_slave_0 left promiscuous mode [ 340.847319] team0 (unregistering): Port device team_slave_1 removed [ 340.858457] team0 (unregistering): Port device team_slave_0 removed [ 340.867485] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 340.915077] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 340.978897] bond0 (unregistering): Released all slaves [ 341.032676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 341.046106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.060714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.068394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.078480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.088405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.101539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.109522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.118654] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.125069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.134239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.145065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.154567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.161472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.168673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.176652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.184256] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.190730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.197947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.205570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.215505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.227090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.236893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.243558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.252184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.259653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.267293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.274375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.294499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 341.302834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.318981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.328584] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.335009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.342643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.352822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.362941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.370354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.380805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.388518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.394707] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.405621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.415274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.424439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.433394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.441456] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.447943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.455171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.463222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.472784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.480360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.487712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.495846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.503980] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.510483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.521173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.529750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 341.580858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.588468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.597942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.604904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.614888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.623203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.633354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.639451] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.691143] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 341.697893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.721129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.728828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.740222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.746248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.756779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.765663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.775006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.782866] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.789242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.809056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 341.816711] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.825797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 341.836862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.844748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.851765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.858443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.869673] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.882118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.891893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.898812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.909419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.917673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.930202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.938041] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.944449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.959962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.969260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.983222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.001996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.021262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.029109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.045015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.058690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.079268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.088102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.104361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.122094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.136603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.147221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.159886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.169037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.187372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.206428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.221640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.231909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.246799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.255089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.274436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.286193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.294397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.308939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.324195] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.331334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.339907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.351961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.371904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.386860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 342.402029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.409686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.425985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.434168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.449528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.467258] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 342.479430] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.486122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.497320] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 342.506762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.532394] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 342.546254] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 342.566713] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 342.586189] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.594106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.608533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.617920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.626542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.635202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.643440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.656707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.725938] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 342.733968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 342.743075] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 342.756012] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 342.768118] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 342.776014] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 342.788756] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 342.797896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.811131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.820993] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 342.832161] device veth0_vlan entered promiscuous mode [ 342.845479] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 342.854153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.862618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.869749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.879323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.887957] device veth0_vlan entered promiscuous mode [ 342.898002] device veth1_vlan entered promiscuous mode [ 342.904920] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 342.916496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.924393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.931652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.944537] device veth1_vlan entered promiscuous mode [ 342.951455] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 342.960522] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 342.968588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.978563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.987692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.001616] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 343.015279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 343.029859] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 343.043106] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 343.064270] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.072853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.081783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.090853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.104152] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 343.133312] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 343.154643] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 343.166900] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 343.174889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 343.189209] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 343.206960] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 343.216425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.229910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.248741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.256744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.272213] device veth0_macvtap entered promiscuous mode [ 343.278618] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 343.289352] device veth0_macvtap entered promiscuous mode [ 343.298600] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 343.308566] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 343.319796] device veth1_macvtap entered promiscuous mode [ 343.328505] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 343.336166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.344207] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.352448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.361163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.368724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.376530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.383750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.392921] device veth1_macvtap entered promiscuous mode [ 343.399301] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 343.409998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 343.422007] device veth0_vlan entered promiscuous mode [ 343.429649] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 343.440152] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 343.447345] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 343.457053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 343.472006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 343.483325] device veth1_vlan entered promiscuous mode [ 343.489967] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 343.500678] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 343.515030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.526361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.541476] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 343.548787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.562186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 343.571209] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 343.578147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.585739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.594127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.601906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.609564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.617620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.625974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.635859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.643279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.655969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.666459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.677722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 343.685187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.695283] device veth0_vlan entered promiscuous mode [ 343.703948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.714508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.724150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.734177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.744599] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 343.752250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.760834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.768691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.776649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.785130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.803467] device veth1_vlan entered promiscuous mode [ 343.809767] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 343.823997] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 343.832814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.844346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.854899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.864683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.878415] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 343.885980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.894453] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 343.914698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.926060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.933680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.941854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.959982] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 343.974649] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 343.982554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.995962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.009458] device veth0_macvtap entered promiscuous mode [ 344.016737] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 344.027025] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 344.036487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.045136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.053621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.063312] device veth1_macvtap entered promiscuous mode [ 344.069664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 344.119245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 344.128242] device veth0_macvtap entered promiscuous mode [ 344.136539] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 344.148902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.164496] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.174659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 344.184153] device veth1_macvtap entered promiscuous mode [ 344.198590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.209241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.221380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.235978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.245388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.256042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.266447] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 344.274132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.285208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 344.295120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.305170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.317073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.329795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.340650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.350826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.360526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.370827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.382447] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 344.391026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.405659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.414292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.424119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 344.444358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.454737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.465966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.477016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.486689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.497012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.506843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.517713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.531197] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 344.539093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.556120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.565223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.584462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.596985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.606561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.617314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.628055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.639641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.649562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.659617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.670906] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 344.678103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.687063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.695675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.307040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:36 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:36 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:36 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:36 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:27:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) 21:27:37 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 346.502949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.582307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 346.592339] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 346.610927] batman_adv: batadv0: Interface deactivated: batadv_slave_1 21:27:37 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 346.625990] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 346.649631] device bridge_slave_1 left promiscuous mode [ 346.726104] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.859405] device bridge_slave_0 left promiscuous mode [ 346.889491] bridge0: port 1(bridge_slave_0) entered disabled state 21:27:37 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:27:37 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 347.001044] device veth1_macvtap left promiscuous mode [ 347.020734] device veth0_macvtap left promiscuous mode [ 347.032568] device veth1_vlan left promiscuous mode [ 347.043677] device veth0_vlan left promiscuous mode [ 347.283156] device hsr_slave_1 left promiscuous mode 21:27:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fchdir(0xffffffffffffffff) [ 347.334369] device hsr_slave_0 left promiscuous mode [ 347.404823] team0 (unregistering): Port device team_slave_1 removed [ 347.416955] team0 (unregistering): Port device team_slave_0 removed [ 347.428767] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 347.465551] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 347.788017] bond0 (unregistering): Released all slaves 21:27:38 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x81008, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'system.advise\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'system.advise\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r8}}]}}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="57ea0b8602eaff00005700008f5e000000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 21:27:38 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r1, &(0x7f0000000100)=@known='system.advise\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, r6) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 349.951091] IPVS: ftp: loaded support on port[0] = 21 [ 350.755312] chnl_net:caif_netlink_parms(): no params data found [ 350.822930] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.829549] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.838214] device bridge_slave_0 entered promiscuous mode [ 350.847468] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.854018] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.861601] device bridge_slave_1 entered promiscuous mode [ 350.878534] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.888042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.906850] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.914342] team0: Port device team_slave_0 added [ 350.919913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.927148] team0: Port device team_slave_1 added [ 350.944320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.950984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.976289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.994382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.000694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.026085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.036826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.049810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.104360] device hsr_slave_0 entered promiscuous mode [ 351.140464] device hsr_slave_1 entered promiscuous mode [ 351.191019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.199011] NOHZ: local_softirq_pending 08 [ 351.207898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.279580] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.285988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.292654] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.298998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.337387] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 351.343686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.356671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.365745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.374263] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.381127] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.396123] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.402256] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.412326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.419921] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.426309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.435882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.444347] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.450734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.470809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.478532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.488005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.500994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.517086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.528533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 351.534923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.542346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.559648] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 351.567194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.574154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.585535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.653147] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 351.664692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.705457] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 351.713366] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 351.719978] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 351.731676] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.738934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.746667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.753720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.766177] device veth0_vlan entered promiscuous mode [ 351.776971] device veth1_vlan entered promiscuous mode [ 351.790971] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 351.799889] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 351.807247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.815777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.828387] device veth0_macvtap entered promiscuous mode [ 351.834814] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 351.843599] device veth1_macvtap entered promiscuous mode [ 351.849832] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 351.859150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 351.868828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 351.880976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.891657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.900861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.911599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.921628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.931406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.940538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.950714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.961749] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 351.968675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.977532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.984967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.992084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.999670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.014222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.024058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.033878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.044213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.053588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.063570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.072864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.082743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.093111] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 352.100224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.107534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.115759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.670414] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 352.677382] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 352.695455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 352.702881] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 352.714937] kasan: CONFIG_KASAN_INLINE enabled [ 352.719794] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 352.727338] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 352.733565] Modules linked in: [ 352.736844] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.172-syzkaller #0 [ 352.744197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.753786] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 352.760877] task: ffff8880a9838140 task.stack: ffff8880a9840000 [ 352.766952] RIP: 0010:batadv_iv_ogm_queue_add+0x48/0xe00 [ 352.772424] RSP: 0018:ffff8880a9847b88 EFLAGS: 00010246 [ 352.777800] RAX: dffffc0000000000 RBX: ffff88808aae1840 RCX: ffff88808aae1840 [ 352.785225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 352.792481] RBP: 0000000000000006 R08: ffff88808aae1840 R09: 0000000000000001 [ 352.799733] R10: ffff8880a9838a10 R11: ffff8880a9838140 R12: ffff88804fc29d80 [ 352.806995] R13: ffff88808aae1868 R14: 0000000000000000 R15: 00000001000014fc [ 352.814519] FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 352.822782] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 352.828646] CR2: 0000000020e00000 CR3: 0000000096967000 CR4: 00000000001406e0 [ 352.836051] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 352.843397] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 352.850761] Call Trace: [ 352.853348] batadv_iv_ogm_schedule+0xa38/0xdf0 [ 352.858117] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 352.864654] process_one_work+0x813/0x1540 [ 352.868894] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 352.873735] ? worker_thread+0x15d/0x1070 [ 352.877909] ? _raw_spin_unlock_irq+0x24/0x80 [ 352.882413] worker_thread+0x5d1/0x1070 [ 352.886378] ? process_one_work+0x1540/0x1540 [ 352.890857] kthread+0x30d/0x420 [ 352.894218] ? kthread_create_on_node+0xd0/0xd0 [ 352.898886] ret_from_fork+0x24/0x30 [ 352.902596] Code: 00 00 48 89 4c 24 08 4c 89 44 24 10 44 89 4c 24 20 e8 9d da 35 fb 49 8d 7e 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 c5 0b 00 [ 352.921764] RIP: batadv_iv_ogm_queue_add+0x48/0xe00 RSP: ffff8880a9847b88 [ 352.929523] ---[ end trace 2bbbdf3a2d73d4e6 ]--- [ 352.934446] Kernel panic - not syncing: Fatal exception [ 352.941412] Kernel Offset: disabled [ 352.945047] Rebooting in 86400 seconds..