2 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2556.697898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2556.713042] audit: type=1400 audit(1579216202.359:137874): avc: denied { map } for pid=30672 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2556.716315] team0: Port device team_slave_0 added [ 2556.746853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2556.756245] team0: Port device team_slave_1 added [ 2556.762086] audit: type=1400 audit(1579216202.369:137875): avc: denied { map } for pid=30672 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2556.797685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2556.804872] audit: type=1400 audit(1579216202.369:137876): avc: denied { map } for pid=30672 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2556.812540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2556.837069] audit: type=1400 audit(1579216202.379:137877): avc: denied { map } for pid=30672 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2556.861788] audit: type=1400 audit(1579216202.379:137878): avc: denied { map } for pid=30672 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2556.930656] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2557.043881] device hsr_slave_0 entered promiscuous mode [ 2557.090513] device hsr_slave_1 entered promiscuous mode [ 2557.145004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2557.196343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2557.288882] audit: type=1400 audit(1579216202.999:137879): avc: denied { map } for pid=30673 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2557.345607] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2557.588475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2557.633512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2557.657476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2557.668171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2557.676868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2557.699179] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2557.705789] 8021q: adding VLAN 0 to HW filter on device team0 [ 2557.725736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2557.744665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2557.751936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2557.759804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2557.769060] bridge0: port 1(bridge_slave_0) entered blocking state [ 2557.775513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2557.783821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2557.791982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2557.818045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2557.846862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2557.858338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2557.870789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2557.878446] bridge0: port 2(bridge_slave_1) entered blocking state [ 2557.884873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2557.905800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2557.913446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2557.927989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2557.940583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2557.947756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2557.969322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2557.990470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2558.006236] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2558.016776] 8021q: adding VLAN 0 to HW filter on device team0 [ 2558.045414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2558.052923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2558.064565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2558.072687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2558.081154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2558.090202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2558.098055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2558.109529] bridge0: port 1(bridge_slave_0) entered blocking state [ 2558.115994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2558.135410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2558.142914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2558.154439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2558.162293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2558.171828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2558.180295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2558.188599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2558.198866] bridge0: port 2(bridge_slave_1) entered blocking state [ 2558.205272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2558.235852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2558.244755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2558.255927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2558.265496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2558.275844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2558.292771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2558.301420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2558.322893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2558.335190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2558.347379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2558.357848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2558.365800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2558.373733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2558.390771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2558.409659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2558.419768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2558.429462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2558.438060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2558.445319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2558.466034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2558.475445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2558.485463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2558.493710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2558.517036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2558.532398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2558.548416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2558.559169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2558.574201] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2558.594201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2558.604275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2558.616004] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2558.626376] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2558.635688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2558.646232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2558.655381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2558.663056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2558.688908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2558.695603] 8021q: adding VLAN 0 to HW filter on device team0 [ 2558.712777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2558.725073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2558.745446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2558.764683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2558.772928] bridge0: port 1(bridge_slave_0) entered blocking state [ 2558.779299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2558.813540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2558.825048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2558.837157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2558.849763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2558.859175] bridge0: port 2(bridge_slave_1) entered blocking state [ 2558.865584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2558.875107] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2558.894294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2558.904390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2558.921326] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2558.931047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2558.937826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2558.956054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2558.973538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2558.989370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2559.001762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2559.017418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2559.027558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2559.053528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2559.067734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2559.079279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2559.088588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2559.105314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2559.124777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2559.142413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2559.179393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2559.201059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2559.208726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2559.237329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2559.254756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2559.326267] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2559.347481] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2559.354300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2559.366624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2559.418792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2559.861875] device bridge_slave_1 left promiscuous mode [ 2559.867477] bridge0: port 2(bridge_slave_1) entered disabled state [ 2559.901528] device bridge_slave_0 left promiscuous mode [ 2559.907110] bridge0: port 1(bridge_slave_0) entered disabled state [ 2559.957065] device bridge_slave_1 left promiscuous mode [ 2559.971348] bridge0: port 2(bridge_slave_1) entered disabled state [ 2560.001591] device bridge_slave_0 left promiscuous mode [ 2560.007140] bridge0: port 1(bridge_slave_0) entered disabled state [ 2560.054288] device veth1_vlan left promiscuous mode [ 2560.059394] device veth0_vlan left promiscuous mode [ 2560.064720] device veth1_vlan left promiscuous mode [ 2560.069770] device veth0_vlan left promiscuous mode [ 2560.215932] device hsr_slave_1 left promiscuous mode [ 2560.274009] device hsr_slave_0 left promiscuous mode [ 2560.323215] team0 (unregistering): Port device team_slave_1 removed [ 2560.334051] team0 (unregistering): Port device team_slave_0 removed [ 2560.343335] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2560.403093] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2560.493420] bond0 (unregistering): Released all slaves [ 2560.612703] device hsr_slave_1 left promiscuous mode [ 2560.652998] device hsr_slave_0 left promiscuous mode [ 2560.693224] team0 (unregistering): Port device team_slave_1 removed [ 2560.704437] team0 (unregistering): Port device team_slave_0 removed [ 2560.714003] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2560.755409] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2560.832073] bond0 (unregistering): Released all slaves [ 2560.887857] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2560.921923] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2560.929016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2560.947974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2561.415071] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2561.464991] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2561.486556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2561.501795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2561.583214] kauditd_printk_skb: 371 callbacks suppressed [ 2561.583223] audit: type=1400 audit(1579216207.299:138251): avc: denied { map } for pid=30714 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.670864] audit: type=1400 audit(1579216207.299:138252): avc: denied { map } for pid=30713 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.774556] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2561.781729] audit: type=1400 audit(1579216207.299:138253): avc: denied { map } for pid=30713 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.821103] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2561.828088] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2561.843612] audit: type=1400 audit(1579216207.329:138254): avc: denied { map } for pid=30715 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.872424] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2561.884383] audit: type=1400 audit(1579216207.339:138255): avc: denied { map } for pid=30714 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.885103] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2561.909396] audit: type=1400 audit(1579216207.359:138256): avc: denied { map } for pid=30715 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.942346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2561.949866] audit: type=1400 audit(1579216207.359:138257): avc: denied { map } for pid=30715 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2561.960575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2561.978044] audit: type=1400 audit(1579216207.359:138258): avc: denied { map } for pid=30715 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2562.009753] audit: type=1400 audit(1579216207.359:138259): avc: denied { map } for pid=30716 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2562.010625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2562.042976] audit: type=1400 audit(1579216207.379:138260): avc: denied { map } for pid=30716 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2562.070927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2562.090000] device veth0_vlan entered promiscuous mode [ 2562.116134] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2562.140838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2562.148845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2562.193802] device veth1_vlan entered promiscuous mode [ 2562.508015] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2562.515592] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2562.526937] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2562.559163] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2562.567877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2562.580696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2562.592376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2562.599485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2562.616472] device veth0_vlan entered promiscuous mode [ 2562.661350] device veth1_vlan entered promiscuous mode [ 2562.668695] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2562.697912] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2562.835080] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2562.842971] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2562.849942] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2562.869089] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2562.879579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2562.903940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2562.928794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2562.970465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2562.978163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2563.000540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2563.017335] device veth0_vlan entered promiscuous mode [ 2563.082795] device veth1_vlan entered promiscuous mode 23:10:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:10:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2564.425200] device bridge_slave_1 left promiscuous mode [ 2564.441528] bridge0: port 2(bridge_slave_1) entered disabled state [ 2564.471345] device bridge_slave_0 left promiscuous mode [ 2564.476889] bridge0: port 1(bridge_slave_0) entered disabled state [ 2564.597866] device veth1_vlan left promiscuous mode [ 2564.603124] device veth0_vlan left promiscuous mode [ 2564.963803] device hsr_slave_1 left promiscuous mode [ 2565.003726] device hsr_slave_0 left promiscuous mode [ 2565.054103] team0 (unregistering): Port device team_slave_1 removed [ 2565.074986] team0 (unregistering): Port device team_slave_0 removed [ 2565.101099] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2565.154625] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2565.238337] bond0 (unregistering): Released all slaves 23:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2566.596608] kauditd_printk_skb: 274 callbacks suppressed [ 2566.596618] audit: type=1400 audit(1579216212.309:138535): avc: denied { map } for pid=30758 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2566.741866] audit: type=1400 audit(1579216212.339:138536): avc: denied { map } for pid=30760 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2566.892368] audit: type=1400 audit(1579216212.369:138537): avc: denied { map } for pid=30758 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2566.997335] audit: type=1400 audit(1579216212.379:138538): avc: denied { map } for pid=30760 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2567.112511] audit: type=1400 audit(1579216212.379:138539): avc: denied { map } for pid=30760 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2567.218712] audit: type=1400 audit(1579216212.399:138540): avc: denied { map } for pid=30758 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 23:10:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2567.382657] audit: type=1400 audit(1579216212.399:138541): avc: denied { map } for pid=30758 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2567.490192] audit: type=1400 audit(1579216212.429:138542): avc: denied { map } for pid=30760 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2567.551476] audit: type=1400 audit(1579216212.439:138543): avc: denied { map } for pid=30758 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2567.632412] audit: type=1400 audit(1579216212.469:138544): avc: denied { map } for pid=30760 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 23:10:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000004000)=[{0x0}], 0x1) [ 2568.951594] IPVS: ftp: loaded support on port[0] = 21 [ 2569.821743] IPVS: ftp: loaded support on port[0] = 21 [ 2569.888522] chnl_net:caif_netlink_parms(): no params data found [ 2570.005144] bridge0: port 1(bridge_slave_0) entered blocking state [ 2570.012030] bridge0: port 1(bridge_slave_0) entered disabled state [ 2570.019001] device bridge_slave_0 entered promiscuous mode [ 2570.032649] bridge0: port 2(bridge_slave_1) entered blocking state [ 2570.039107] bridge0: port 2(bridge_slave_1) entered disabled state [ 2570.046814] device bridge_slave_1 entered promiscuous mode [ 2570.077637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2570.089967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2570.107002] IPVS: ftp: loaded support on port[0] = 21 [ 2570.121912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2570.129300] team0: Port device team_slave_0 added [ 2570.140445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2570.147777] team0: Port device team_slave_1 added [ 2570.157122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2570.167749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2570.223996] device hsr_slave_0 entered promiscuous mode [ 2570.260406] device hsr_slave_1 entered promiscuous mode [ 2570.332910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2570.366706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2570.412349] chnl_net:caif_netlink_parms(): no params data found [ 2570.495314] IPVS: ftp: loaded support on port[0] = 21 [ 2570.625528] chnl_net:caif_netlink_parms(): no params data found [ 2570.753564] bridge0: port 1(bridge_slave_0) entered blocking state [ 2570.771430] bridge0: port 1(bridge_slave_0) entered disabled state [ 2570.778719] device bridge_slave_0 entered promiscuous mode [ 2570.800697] bridge0: port 2(bridge_slave_1) entered blocking state [ 2570.807245] bridge0: port 2(bridge_slave_1) entered disabled state [ 2570.815348] IPVS: ftp: loaded support on port[0] = 21 [ 2570.816241] device bridge_slave_1 entered promiscuous mode [ 2570.847503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2570.861510] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2570.875070] bridge0: port 2(bridge_slave_1) entered blocking state [ 2570.881510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2570.888195] bridge0: port 1(bridge_slave_0) entered blocking state [ 2570.894617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2570.965556] bridge0: port 1(bridge_slave_0) entered disabled state [ 2570.972401] bridge0: port 2(bridge_slave_1) entered disabled state [ 2570.998837] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2571.006026] team0: Port device team_slave_0 added [ 2571.024623] bridge0: port 1(bridge_slave_0) entered blocking state [ 2571.031245] bridge0: port 1(bridge_slave_0) entered disabled state [ 2571.038362] device bridge_slave_0 entered promiscuous mode [ 2571.046412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2571.053784] team0: Port device team_slave_1 added [ 2571.058924] bridge0: port 2(bridge_slave_1) entered blocking state [ 2571.067875] bridge0: port 2(bridge_slave_1) entered disabled state [ 2571.075349] device bridge_slave_1 entered promiscuous mode [ 2571.104650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2571.170628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2571.191226] chnl_net:caif_netlink_parms(): no params data found [ 2571.211814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2571.258698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2571.324093] device hsr_slave_0 entered promiscuous mode [ 2571.360491] device hsr_slave_1 entered promiscuous mode [ 2571.407564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2571.468855] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2571.522124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2571.529410] team0: Port device team_slave_0 added [ 2571.559853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2571.567207] team0: Port device team_slave_1 added [ 2571.575715] chnl_net:caif_netlink_parms(): no params data found [ 2571.606816] kauditd_printk_skb: 175 callbacks suppressed [ 2571.606824] audit: type=1400 audit(1579216217.319:138720): avc: denied { map } for pid=30792 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.612857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2571.674229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2571.690388] audit: type=1400 audit(1579216217.359:138721): avc: denied { map } for pid=30793 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.735217] audit: type=1400 audit(1579216217.359:138722): avc: denied { map } for pid=30793 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.757943] audit: type=1400 audit(1579216217.359:138723): avc: denied { map } for pid=30792 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.777255] bridge0: port 1(bridge_slave_0) entered blocking state [ 2571.791608] audit: type=1400 audit(1579216217.359:138724): avc: denied { map } for pid=30793 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.796743] bridge0: port 1(bridge_slave_0) entered disabled state [ 2571.816536] audit: type=1400 audit(1579216217.359:138725): avc: denied { map } for pid=30793 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.828842] device bridge_slave_0 entered promiscuous mode [ 2571.850325] audit: type=1400 audit(1579216217.359:138726): avc: denied { map } for pid=30792 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.877714] audit: type=1400 audit(1579216217.369:138727): avc: denied { map } for pid=30793 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.901373] audit: type=1400 audit(1579216217.379:138729): avc: denied { map } for pid=30793 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.928077] audit: type=1400 audit(1579216217.379:138728): avc: denied { map } for pid=30792 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2571.963951] device hsr_slave_0 entered promiscuous mode [ 2572.000470] device hsr_slave_1 entered promiscuous mode [ 2572.061682] bridge0: port 2(bridge_slave_1) entered blocking state [ 2572.068082] bridge0: port 2(bridge_slave_1) entered disabled state [ 2572.076726] device bridge_slave_1 entered promiscuous mode [ 2572.094994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2572.129337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2572.146281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2572.166923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2572.214292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2572.255984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2572.298511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2572.317863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2572.325470] team0: Port device team_slave_0 added [ 2572.334088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2572.350625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2572.366993] bridge0: port 1(bridge_slave_0) entered blocking state [ 2572.375953] bridge0: port 1(bridge_slave_0) entered disabled state [ 2572.383546] device bridge_slave_0 entered promiscuous mode [ 2572.391074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2572.398392] team0: Port device team_slave_1 added [ 2572.417810] bridge0: port 2(bridge_slave_1) entered blocking state [ 2572.426084] bridge0: port 2(bridge_slave_1) entered disabled state [ 2572.433640] device bridge_slave_1 entered promiscuous mode [ 2572.441591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2572.470462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2572.476589] 8021q: adding VLAN 0 to HW filter on device team0 [ 2572.486692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2572.502111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2572.544254] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2572.558709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2572.570795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2572.599277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2572.609145] team0: Port device team_slave_0 added [ 2572.664261] device hsr_slave_0 entered promiscuous mode [ 2572.710586] device hsr_slave_1 entered promiscuous mode [ 2572.751304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2572.759288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2572.770705] bridge0: port 1(bridge_slave_0) entered blocking state [ 2572.777076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2572.789845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2572.800664] team0: Port device team_slave_1 added [ 2572.809079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2572.817406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2572.828619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2572.837893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2572.849322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2572.857781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2572.866187] bridge0: port 2(bridge_slave_1) entered blocking state [ 2572.872608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2572.886722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2572.918561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2572.949305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2572.977378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2573.024489] device hsr_slave_0 entered promiscuous mode [ 2573.060568] device hsr_slave_1 entered promiscuous mode [ 2573.105274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2573.136352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2573.149926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2573.179809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2573.198005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2573.219366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2573.227377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2573.245504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2573.276268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2573.286532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2573.296628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2573.342245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2573.350738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2573.358331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2573.416811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2573.432878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2573.445988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2573.490940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2573.508490] device bridge_slave_1 left promiscuous mode [ 2573.515119] bridge0: port 2(bridge_slave_1) entered disabled state [ 2573.551131] device bridge_slave_0 left promiscuous mode [ 2573.556650] bridge0: port 1(bridge_slave_0) entered disabled state [ 2573.613092] device bridge_slave_1 left promiscuous mode [ 2573.618637] bridge0: port 2(bridge_slave_1) entered disabled state [ 2573.661111] device bridge_slave_0 left promiscuous mode [ 2573.666777] bridge0: port 1(bridge_slave_0) entered disabled state [ 2573.724077] device veth1_vlan left promiscuous mode [ 2573.729238] device veth0_vlan left promiscuous mode [ 2573.734615] device veth1_vlan left promiscuous mode [ 2573.739683] device veth0_vlan left promiscuous mode [ 2573.874419] device hsr_slave_1 left promiscuous mode [ 2573.933990] device hsr_slave_0 left promiscuous mode [ 2573.984546] team0 (unregistering): Port device team_slave_1 removed [ 2573.994805] team0 (unregistering): Port device team_slave_0 removed [ 2574.004081] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2574.043229] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2574.099559] bond0 (unregistering): Released all slaves [ 2574.202469] device hsr_slave_1 left promiscuous mode [ 2574.244005] device hsr_slave_0 left promiscuous mode [ 2574.284630] team0 (unregistering): Port device team_slave_1 removed [ 2574.294183] team0 (unregistering): Port device team_slave_0 removed [ 2574.304881] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2574.346226] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2574.401803] bond0 (unregistering): Released all slaves [ 2574.447209] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2574.453460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2574.471833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2574.509091] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2574.525951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2574.573383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2574.593439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2574.605835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2574.622690] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2574.634093] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2574.645127] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2574.656327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2574.663150] 8021q: adding VLAN 0 to HW filter on device team0 [ 2574.674135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2574.691256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2574.698054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2574.709768] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2574.734731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2574.742614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2574.749724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2574.756927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2574.765187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2574.773197] bridge0: port 1(bridge_slave_0) entered blocking state [ 2574.779569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2574.786943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2574.799712] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2574.807142] 8021q: adding VLAN 0 to HW filter on device team0 [ 2574.895645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2574.904821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2574.925825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2574.940613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2574.961046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2574.969179] bridge0: port 1(bridge_slave_0) entered blocking state [ 2574.975725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2574.999719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2575.021605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2575.029354] bridge0: port 2(bridge_slave_1) entered blocking state [ 2575.035804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2575.088637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2575.117835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2575.125332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2575.140545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2575.148574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2575.161337] bridge0: port 2(bridge_slave_1) entered blocking state [ 2575.167736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2575.176158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2575.207936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2575.240663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2575.264643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2575.290684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2575.318046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2575.343350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2575.350580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2575.358529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2575.372427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2575.397039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2575.436306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2575.451736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2575.458906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2575.493211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2575.521086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2575.541379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2575.556802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2575.574889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2575.592249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2575.611559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2575.626987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2575.658858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2575.682122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2575.699890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2575.708104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2575.722559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2575.730684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2575.737796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2575.759179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2575.794323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2575.804433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2575.824834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2575.838588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2575.847776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2575.857537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2575.865442] 8021q: adding VLAN 0 to HW filter on device team0 [ 2575.893881] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2575.899995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2575.921116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2575.930210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2575.937899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2575.979078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2575.994988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2576.030481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2576.049905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2576.058083] bridge0: port 1(bridge_slave_0) entered blocking state [ 2576.064527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2576.088533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2576.099394] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2576.105809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2576.126144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2576.137219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2576.161032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2576.170814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2576.178623] bridge0: port 2(bridge_slave_1) entered blocking state [ 2576.185057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2576.205538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2576.217657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2576.244670] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2576.260694] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2576.281538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2576.298572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2576.305999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2576.314436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2576.328423] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2576.352304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2576.358442] 8021q: adding VLAN 0 to HW filter on device team0 [ 2576.372074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2576.378919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2576.397637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2576.408671] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2576.429350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2576.437584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2576.451248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2576.459117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2576.468503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2576.476246] bridge0: port 1(bridge_slave_0) entered blocking state [ 2576.482770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2576.509465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2576.528056] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2576.546261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2576.562268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2576.571443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2576.579380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2576.589055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2576.596399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2576.610766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2576.622420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2576.647226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2576.668146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2576.682086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2576.689831] bridge0: port 2(bridge_slave_1) entered blocking state [ 2576.696289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2576.704583] kauditd_printk_skb: 139 callbacks suppressed [ 2576.704592] audit: type=1400 audit(1579216222.419:138869): avc: denied { map } for pid=30810 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.709372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2576.722880] audit: type=1400 audit(1579216222.429:138870): avc: denied { map } for pid=30810 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.734569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2576.773960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2576.780472] audit: type=1400 audit(1579216222.429:138871): avc: denied { map } for pid=30810 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.797259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2576.870147] audit: type=1400 audit(1579216222.429:138872): avc: denied { map } for pid=30810 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.870689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2576.912344] audit: type=1400 audit(1579216222.479:138873): avc: denied { map } for pid=30809 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.964343] audit: type=1400 audit(1579216222.479:138874): avc: denied { map } for pid=30809 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2576.975396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2577.024442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2577.036462] audit: type=1400 audit(1579216222.479:138875): avc: denied { map } for pid=30809 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2577.060725] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2577.066995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2577.086512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2577.103922] audit: type=1400 audit(1579216222.479:138876): avc: denied { map } for pid=30809 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2577.121103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2577.149163] audit: type=1400 audit(1579216222.529:138877): avc: denied { map } for pid=30810 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2577.160362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2577.183729] audit: type=1400 audit(1579216222.529:138878): avc: denied { map } for pid=30810 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2577.221213] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2577.257445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2577.277166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2577.294923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2577.311974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2577.327340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2577.351116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2577.386318] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2577.416134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2577.440279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2577.447479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2577.471324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2577.498945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2577.525102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2577.544853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2577.572642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2577.595032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2577.608482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2577.635431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2577.655988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2577.672252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2577.697236] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2577.711465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2577.734073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2577.868309] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2577.918834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2577.952661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2577.959448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2578.053043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2578.384620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2578.405504] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2578.422401] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2578.475494] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2578.488216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2578.505694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2578.521956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2578.529058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2578.574053] device veth0_vlan entered promiscuous mode [ 2578.711205] device veth1_vlan entered promiscuous mode [ 2578.717377] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2578.734552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2578.913870] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2578.964779] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2578.975368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2578.994040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2579.197652] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2579.258637] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2579.269521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2579.289079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2579.815837] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2579.881716] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2579.898981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2579.915681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2579.959078] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2580.007065] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2580.032883] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2580.066098] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2580.119770] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2580.150585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2580.158587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2580.194693] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2580.207445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2580.220662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2580.238375] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2580.260928] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2580.276839] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2580.297506] device veth0_vlan entered promiscuous mode [ 2580.316443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2580.326244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2580.412768] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2580.440240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2580.471984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2580.568676] device veth0_vlan entered promiscuous mode [ 2580.594615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2580.603257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2580.616981] device veth1_vlan entered promiscuous mode [ 2580.623408] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2580.671215] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2580.698614] device veth1_vlan entered promiscuous mode [ 2580.723604] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2580.805019] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2580.909175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2580.926976] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2580.937448] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2580.948155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2580.965658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2580.986524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2581.011011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2581.039774] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2581.071124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2581.088987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2581.118122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2581.127235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2581.167864] device veth0_vlan entered promiscuous mode [ 2581.245886] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2581.261033] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2581.268644] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2581.325053] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2581.333193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2581.341174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2581.349283] device veth1_vlan entered promiscuous mode [ 2581.361959] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2581.414768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2581.435447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2581.446478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2581.473367] device veth0_vlan entered promiscuous mode [ 2581.489374] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2581.659112] device veth1_vlan entered promiscuous mode [ 2581.678661] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 23:10:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000004000)=[{0x0}], 0x1) [ 2581.751125] kauditd_printk_skb: 791 callbacks suppressed [ 2581.751135] audit: type=1400 audit(1579216227.469:139670): avc: denied { map } for pid=30904 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2581.817911] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2581.834178] audit: type=1400 audit(1579216227.509:139671): avc: denied { map } for pid=30904 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2581.950427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2581.966674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2581.996725] audit: type=1400 audit(1579216227.519:139672): avc: denied { map } for pid=30904 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.032034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2582.113362] audit: type=1400 audit(1579216227.519:139673): avc: denied { map } for pid=30904 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:10:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000004000)=[{0x0}], 0x1) [ 2582.210402] audit: type=1400 audit(1579216227.529:139674): avc: denied { map } for pid=30904 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.284233] device bridge_slave_1 left promiscuous mode [ 2582.289798] bridge0: port 2(bridge_slave_1) entered disabled state [ 2582.322311] audit: type=1400 audit(1579216227.529:139675): avc: denied { map } for pid=30904 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.376543] audit: type=1400 audit(1579216227.599:139676): avc: denied { map } for pid=30908 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.431300] device bridge_slave_0 left promiscuous mode [ 2582.437090] bridge0: port 1(bridge_slave_0) entered disabled state [ 2582.469849] audit: type=1400 audit(1579216227.609:139677): avc: denied { map } for pid=30908 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.537647] device veth1_vlan left promiscuous mode [ 2582.545381] device veth0_vlan left promiscuous mode [ 2582.575766] audit: type=1400 audit(1579216227.639:139678): avc: denied { map } for pid=30908 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.673910] audit: type=1400 audit(1579216227.649:139679): avc: denied { map } for pid=30908 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2582.982874] device hsr_slave_1 left promiscuous mode [ 2583.047769] device hsr_slave_0 left promiscuous mode [ 2583.099802] team0 (unregistering): Port device team_slave_1 removed [ 2583.149702] team0 (unregistering): Port device team_slave_0 removed 23:10:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2583.227831] bond0 (unregistering): Releasing backup interface bond_slave_1 23:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2583.289989] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2583.465689] bond0 (unregistering): Released all slaves 23:10:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:10:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2586.849243] kauditd_printk_skb: 162 callbacks suppressed [ 2586.849253] audit: type=1400 audit(1579216232.559:139842): avc: denied { map } for pid=30948 comm="syz-executor.2" path="/root/syz-executor.2" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2586.889327] audit: type=1400 audit(1579216232.559:139843): avc: denied { map } for pid=30948 comm="syz-executor.2" path="/root/syz-executor.2" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2586.916664] audit: type=1400 audit(1579216232.569:139844): avc: denied { map } for pid=30948 comm="syz-executor.2" path="/root/syzkaller-shm849418940" dev="sda1" ino=16491 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2586.943754] audit: type=1400 audit(1579216232.569:139845): avc: denied { map } for pid=30948 comm="syz-executor.2" path="/root/syzkaller-shm610968299" dev="sda1" ino=16492 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2586.972109] audit: type=1400 audit(1579216232.569:139846): avc: denied { map } for pid=30949 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2587.020185] audit: type=1400 audit(1579216232.569:139847): avc: denied { map } for pid=30949 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2587.080385] audit: type=1400 audit(1579216232.599:139848): avc: denied { map } for pid=30948 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2587.118612] audit: type=1400 audit(1579216232.599:139849): avc: denied { map } for pid=30948 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2587.150225] audit: type=1400 audit(1579216232.599:139850): avc: denied { map } for pid=30949 comm="syz-executor.4" path="/root/syzkaller-shm130675632" dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2587.180940] audit: type=1400 audit(1579216232.599:139851): avc: denied { map } for pid=30949 comm="syz-executor.4" path="/root/syzkaller-shm302142050" dev="sda1" ino=16497 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2587.215506] IPVS: ftp: loaded support on port[0] = 21 [ 2587.974008] IPVS: ftp: loaded support on port[0] = 21 [ 2588.067489] chnl_net:caif_netlink_parms(): no params data found [ 2588.233486] bridge0: port 1(bridge_slave_0) entered blocking state [ 2588.239938] bridge0: port 1(bridge_slave_0) entered disabled state [ 2588.248897] device bridge_slave_0 entered promiscuous mode [ 2588.276777] bridge0: port 2(bridge_slave_1) entered blocking state [ 2588.284854] bridge0: port 2(bridge_slave_1) entered disabled state [ 2588.293186] device bridge_slave_1 entered promiscuous mode [ 2588.338898] chnl_net:caif_netlink_parms(): no params data found [ 2588.352760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2588.367575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2588.409711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2588.417364] team0: Port device team_slave_0 added [ 2588.426804] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2588.437106] team0: Port device team_slave_1 added [ 2588.448975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2588.466600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2588.542966] device hsr_slave_0 entered promiscuous mode [ 2588.590644] device hsr_slave_1 entered promiscuous mode [ 2588.664681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2588.679939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2588.688124] bridge0: port 1(bridge_slave_0) entered blocking state [ 2588.695443] bridge0: port 1(bridge_slave_0) entered disabled state [ 2588.703334] device bridge_slave_0 entered promiscuous mode [ 2588.714731] bridge0: port 2(bridge_slave_1) entered blocking state [ 2588.721362] bridge0: port 2(bridge_slave_1) entered disabled state [ 2588.728466] device bridge_slave_1 entered promiscuous mode [ 2588.773747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2588.789364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2588.835032] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2588.843949] team0: Port device team_slave_0 added [ 2588.863074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2588.872731] team0: Port device team_slave_1 added [ 2588.885466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2588.907100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2588.992426] device hsr_slave_0 entered promiscuous mode [ 2589.030652] device hsr_slave_1 entered promiscuous mode [ 2589.078000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2589.093020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2589.131171] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2589.302040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2589.324142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2589.341060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2589.360281] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2589.367384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2589.377101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2589.398313] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2589.404532] 8021q: adding VLAN 0 to HW filter on device team0 [ 2589.424312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2589.431841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2589.439943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2589.448663] bridge0: port 1(bridge_slave_0) entered blocking state [ 2589.456018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2589.464160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2589.481486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2589.490718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2589.498562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2589.506721] bridge0: port 2(bridge_slave_1) entered blocking state [ 2589.513166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2589.534264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2589.544574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2589.565791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2589.578296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2589.598961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2589.606608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2589.617805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2589.636334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2589.643589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2589.650791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2589.658557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2589.683998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2589.691813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2589.699418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2589.722145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2589.730923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2589.738622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2589.763079] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2589.769195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2589.786641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2589.805500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2589.826312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2589.832660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2589.839737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2589.847898] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2589.866335] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2589.878089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2589.886467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2589.895262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2589.902674] 8021q: adding VLAN 0 to HW filter on device team0 [ 2589.932655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2589.941781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2589.949225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2589.961390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2589.971617] bridge0: port 1(bridge_slave_0) entered blocking state [ 2589.978000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2590.000359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2590.009219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2590.018491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2590.032805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2590.040656] bridge0: port 2(bridge_slave_1) entered blocking state [ 2590.047033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2590.068278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2590.076390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2590.102433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2590.109562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2590.144051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2590.158408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2590.171420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2590.206831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2590.213946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2590.227615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2590.235649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2590.266589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2590.273988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2590.290738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2590.321736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2590.329133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2590.342120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2590.358058] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2590.366229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2590.418352] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2590.440956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2590.447294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2590.465043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2590.496465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2590.878226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2590.901274] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2590.908432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2590.919404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2590.929105] device bridge_slave_1 left promiscuous mode [ 2590.936482] bridge0: port 2(bridge_slave_1) entered disabled state [ 2590.961712] device bridge_slave_0 left promiscuous mode [ 2590.967305] bridge0: port 1(bridge_slave_0) entered disabled state [ 2591.023350] device bridge_slave_1 left promiscuous mode [ 2591.028862] bridge0: port 2(bridge_slave_1) entered disabled state [ 2591.061597] device bridge_slave_0 left promiscuous mode [ 2591.067161] bridge0: port 1(bridge_slave_0) entered disabled state [ 2591.114595] device bridge_slave_1 left promiscuous mode [ 2591.120773] bridge0: port 2(bridge_slave_1) entered disabled state [ 2591.152165] device bridge_slave_0 left promiscuous mode [ 2591.157663] bridge0: port 1(bridge_slave_0) entered disabled state [ 2591.213041] device bridge_slave_1 left promiscuous mode [ 2591.218569] bridge0: port 2(bridge_slave_1) entered disabled state [ 2591.260999] device bridge_slave_0 left promiscuous mode [ 2591.266643] bridge0: port 1(bridge_slave_0) entered disabled state [ 2591.323927] device veth1_vlan left promiscuous mode [ 2591.329029] device veth0_vlan left promiscuous mode [ 2591.334600] device veth1_vlan left promiscuous mode [ 2591.339704] device veth0_vlan left promiscuous mode [ 2591.345220] device veth1_vlan left promiscuous mode [ 2591.351070] device veth0_vlan left promiscuous mode [ 2591.356424] device veth1_vlan left promiscuous mode [ 2591.361768] device veth0_vlan left promiscuous mode [ 2591.573349] device hsr_slave_1 left promiscuous mode [ 2591.612836] device hsr_slave_0 left promiscuous mode [ 2591.653137] team0 (unregistering): Port device team_slave_1 removed [ 2591.662770] team0 (unregistering): Port device team_slave_0 removed [ 2591.673826] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2591.714464] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2591.770109] bond0 (unregistering): Released all slaves [ 2591.882933] device hsr_slave_1 left promiscuous mode [ 2591.922764] device hsr_slave_0 left promiscuous mode [ 2591.984237] team0 (unregistering): Port device team_slave_1 removed [ 2591.996888] team0 (unregistering): Port device team_slave_0 removed [ 2592.006266] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2592.043521] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2592.099926] bond0 (unregistering): Released all slaves [ 2592.233524] device hsr_slave_1 left promiscuous mode [ 2592.274137] device hsr_slave_0 left promiscuous mode [ 2592.314512] team0 (unregistering): Port device team_slave_1 removed [ 2592.323857] team0 (unregistering): Port device team_slave_0 removed [ 2592.334335] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2592.373279] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2592.428995] bond0 (unregistering): Released all slaves [ 2592.533181] device hsr_slave_1 left promiscuous mode [ 2592.572945] device hsr_slave_0 left promiscuous mode [ 2592.614430] team0 (unregistering): Port device team_slave_1 removed [ 2592.623846] team0 (unregistering): Port device team_slave_0 removed [ 2592.632973] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2592.665712] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2592.721488] bond0 (unregistering): Released all slaves [ 2592.791195] kauditd_printk_skb: 264 callbacks suppressed [ 2592.791205] audit: type=1400 audit(1579216238.509:140116): avc: denied { map } for pid=30980 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2592.850945] audit: type=1400 audit(1579216238.509:140117): avc: denied { map } for pid=30981 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2592.900675] audit: type=1400 audit(1579216238.509:140118): avc: denied { map } for pid=30981 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2592.940143] audit: type=1400 audit(1579216238.509:140119): avc: denied { map } for pid=30981 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2592.999344] audit: type=1400 audit(1579216238.509:140120): avc: denied { map } for pid=30981 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2593.029953] audit: type=1400 audit(1579216238.509:140121): avc: denied { map } for pid=30981 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2593.070174] audit: type=1400 audit(1579216238.509:140122): avc: denied { map } for pid=30981 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2593.124120] audit: type=1400 audit(1579216238.509:140123): avc: denied { map } for pid=30981 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2593.161643] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2593.167494] audit: audit_lost=349 audit_rate_limit=0 audit_backlog_limit=64 [ 2593.177360] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2593.186929] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2593.197170] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2593.222414] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2593.229096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2593.242597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2593.252408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2593.264341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2593.350503] device veth0_vlan entered promiscuous mode [ 2593.441576] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2593.461185] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2593.468483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2593.482382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2593.499647] device veth1_vlan entered promiscuous mode [ 2593.521412] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2593.544955] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2593.790294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2593.810580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2594.043616] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2594.058306] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2594.076824] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2594.100551] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2594.107258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2594.119578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2594.139665] device veth0_vlan entered promiscuous mode [ 2594.149141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2594.164189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2594.205531] device veth1_vlan entered promiscuous mode [ 2594.212612] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2594.234415] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 23:10:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:10:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2594.800194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2594.811879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:10:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2596.901467] IPVS: ftp: loaded support on port[0] = 21 [ 2597.632124] IPVS: ftp: loaded support on port[0] = 21 [ 2597.711166] chnl_net:caif_netlink_parms(): no params data found [ 2597.748118] IPVS: ftp: loaded support on port[0] = 21 [ 2597.847365] kauditd_printk_skb: 280 callbacks suppressed [ 2597.847374] audit: type=1400 audit(1579216243.559:140397): avc: denied { map } for pid=31022 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2597.891101] chnl_net:caif_netlink_parms(): no params data found [ 2597.900244] audit: type=1400 audit(1579216243.589:140398): avc: denied { map } for pid=31022 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2597.981907] audit: type=1400 audit(1579216243.589:140399): avc: denied { map } for pid=31022 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.006370] audit: type=1400 audit(1579216243.599:140400): avc: denied { map } for pid=31022 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.040241] audit: type=1400 audit(1579216243.599:140401): avc: denied { map } for pid=31022 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.089559] audit: type=1400 audit(1579216243.609:140402): avc: denied { map } for pid=31022 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.125025] bridge0: port 1(bridge_slave_0) entered blocking state [ 2598.133425] bridge0: port 1(bridge_slave_0) entered disabled state [ 2598.141348] audit: type=1400 audit(1579216243.609:140403): avc: denied { map } for pid=31022 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.144742] device bridge_slave_0 entered promiscuous mode [ 2598.166527] audit: type=1400 audit(1579216243.609:140404): avc: denied { map } for pid=31022 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.202489] bridge0: port 2(bridge_slave_1) entered blocking state [ 2598.208883] bridge0: port 2(bridge_slave_1) entered disabled state [ 2598.210206] audit: type=1400 audit(1579216243.609:140405): avc: denied { map } for pid=31022 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.231035] device bridge_slave_1 entered promiscuous mode [ 2598.241143] audit: type=1400 audit(1579216243.689:140406): avc: denied { map } for pid=31023 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2598.295957] chnl_net:caif_netlink_parms(): no params data found [ 2598.313397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2598.326225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2598.364306] bridge0: port 1(bridge_slave_0) entered blocking state [ 2598.370866] bridge0: port 1(bridge_slave_0) entered disabled state [ 2598.377852] device bridge_slave_0 entered promiscuous mode [ 2598.388942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2598.397310] team0: Port device team_slave_0 added [ 2598.408406] bridge0: port 2(bridge_slave_1) entered blocking state [ 2598.417557] bridge0: port 2(bridge_slave_1) entered disabled state [ 2598.430605] device bridge_slave_1 entered promiscuous mode [ 2598.443289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2598.452700] team0: Port device team_slave_1 added [ 2598.483183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2598.496362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2598.506347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2598.520673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2598.602377] device hsr_slave_0 entered promiscuous mode [ 2598.640421] device hsr_slave_1 entered promiscuous mode [ 2598.680658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2598.687954] team0: Port device team_slave_0 added [ 2598.706082] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2598.713564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2598.722607] team0: Port device team_slave_1 added [ 2598.734393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2598.750137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2598.761500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2598.769768] bridge0: port 1(bridge_slave_0) entered blocking state [ 2598.777214] bridge0: port 1(bridge_slave_0) entered disabled state [ 2598.784420] device bridge_slave_0 entered promiscuous mode [ 2598.798203] bridge0: port 2(bridge_slave_1) entered blocking state [ 2598.805034] bridge0: port 2(bridge_slave_1) entered disabled state [ 2598.813362] device bridge_slave_1 entered promiscuous mode [ 2598.912599] device hsr_slave_0 entered promiscuous mode [ 2598.950595] device hsr_slave_1 entered promiscuous mode [ 2598.991904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2599.000262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2599.021971] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2599.035455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2599.101411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2599.108890] team0: Port device team_slave_0 added [ 2599.134602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2599.142497] team0: Port device team_slave_1 added [ 2599.162970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2599.181461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2599.282746] device hsr_slave_0 entered promiscuous mode [ 2599.320488] device hsr_slave_1 entered promiscuous mode [ 2599.369393] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2599.378908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2599.394543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2599.438255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2599.628302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2599.661751] device bridge_slave_1 left promiscuous mode [ 2599.667538] bridge0: port 2(bridge_slave_1) entered disabled state [ 2599.701190] device bridge_slave_0 left promiscuous mode [ 2599.706927] bridge0: port 1(bridge_slave_0) entered disabled state [ 2599.773021] device bridge_slave_1 left promiscuous mode [ 2599.778681] bridge0: port 2(bridge_slave_1) entered disabled state [ 2599.831133] device bridge_slave_0 left promiscuous mode [ 2599.836994] bridge0: port 1(bridge_slave_0) entered disabled state [ 2599.893905] device veth1_vlan left promiscuous mode [ 2599.899221] device veth0_vlan left promiscuous mode [ 2599.904781] device veth1_vlan left promiscuous mode [ 2599.909963] device veth0_vlan left promiscuous mode [ 2600.052118] device hsr_slave_1 left promiscuous mode [ 2600.104928] device hsr_slave_0 left promiscuous mode [ 2600.152882] team0 (unregistering): Port device team_slave_1 removed [ 2600.164308] team0 (unregistering): Port device team_slave_0 removed [ 2600.173712] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2600.224330] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2600.288580] bond0 (unregistering): Released all slaves [ 2600.385951] device hsr_slave_1 left promiscuous mode [ 2600.452924] device hsr_slave_0 left promiscuous mode [ 2600.504292] team0 (unregistering): Port device team_slave_1 removed [ 2600.514149] team0 (unregistering): Port device team_slave_0 removed [ 2600.524638] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2600.573354] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2600.650602] bond0 (unregistering): Released all slaves [ 2600.721691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2600.746834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2600.766788] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2600.778638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2600.797538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2600.805029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2600.813487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2600.824843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2600.832310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2600.839450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2600.855533] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2600.862564] 8021q: adding VLAN 0 to HW filter on device team0 [ 2600.876846] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2600.884202] 8021q: adding VLAN 0 to HW filter on device team0 [ 2600.904388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2600.912768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2600.923042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2600.934190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2600.942899] bridge0: port 1(bridge_slave_0) entered blocking state [ 2600.949328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2600.956575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2600.965147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2600.974054] bridge0: port 1(bridge_slave_0) entered blocking state [ 2600.980832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2600.988391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2600.996471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2601.009056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2601.022835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2601.033854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2601.042783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2601.052343] bridge0: port 2(bridge_slave_1) entered blocking state [ 2601.058991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2601.066287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2601.074963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2601.083067] bridge0: port 2(bridge_slave_1) entered blocking state [ 2601.089878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2601.145818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2601.210159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2601.223141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2601.244891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2601.254926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2601.268264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2601.300988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2601.311385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2601.328211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2601.344247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2601.354546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2601.370683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2601.387785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2601.408242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2601.427757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2601.439511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2601.452075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2601.460695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2601.468785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2601.478232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2601.487180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2601.507799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2601.523925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2601.539136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2601.551759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2601.559817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2601.568947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2601.579264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2601.595786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2601.606884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2601.618417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2601.626195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2601.637022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2601.649936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2601.674035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2601.690601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2601.702075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2601.708389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2601.718613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2601.725194] 8021q: adding VLAN 0 to HW filter on device team0 [ 2601.748180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2601.760932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2601.770355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2601.778148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2601.787468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2601.795946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2601.804394] bridge0: port 1(bridge_slave_0) entered blocking state [ 2601.810953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2601.826129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2601.834649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2601.851487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2601.859996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2601.877966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2601.893434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2601.901458] bridge0: port 2(bridge_slave_1) entered blocking state [ 2601.908017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2601.925022] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2601.942083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2601.952120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2601.984729] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2602.001814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2602.008676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2602.026873] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2602.042696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2602.055231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2602.089634] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2602.108376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2602.117220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2602.126194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2602.134331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2602.143030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2602.156542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2602.168383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2602.183740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2602.193637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2602.202193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2602.225732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2602.242153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2602.248786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2602.259552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2602.278788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2602.290195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2602.304289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2602.326632] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2602.336681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2602.396480] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2602.415136] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2602.421851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2602.428933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2602.504695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2602.855228] kauditd_printk_skb: 197 callbacks suppressed [ 2602.855237] audit: type=1400 audit(1579216248.569:140604): avc: denied { map } for pid=31047 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2602.930115] audit: type=1400 audit(1579216248.569:140605): avc: denied { map } for pid=31046 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2602.990167] audit: type=1400 audit(1579216248.569:140606): avc: denied { map } for pid=31046 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2603.050456] audit: type=1400 audit(1579216248.599:140607): avc: denied { map } for pid=31045 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2603.084420] audit: type=1400 audit(1579216248.599:140608): avc: denied { map } for pid=31045 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2603.161430] audit: type=1400 audit(1579216248.609:140609): avc: denied { map } for pid=31047 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2603.213780] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2603.219892] audit: audit_lost=352 audit_rate_limit=0 audit_backlog_limit=64 [ 2603.229099] audit: type=1400 audit(1579216248.609:140610): avc: denied { map } for pid=31047 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2603.260231] audit: backlog limit exceeded [ 2603.556498] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2603.615852] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2603.629663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2603.645240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2603.699228] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2603.744748] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2603.756196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2603.770444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2603.991424] IPVS: ftp: loaded support on port[0] = 21 [ 2604.095402] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2604.133014] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2604.151831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2604.159892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2604.284361] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2604.311220] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2604.324320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2604.404492] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2604.423987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2604.437383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2604.449110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2604.456378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2604.468940] device veth0_vlan entered promiscuous mode [ 2604.476848] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2604.488245] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2604.501406] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2604.551409] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2604.558078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2604.571107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2604.583222] device veth1_vlan entered promiscuous mode [ 2604.590569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2604.617424] device veth0_vlan entered promiscuous mode [ 2604.632224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2604.648371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2604.655561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2604.679388] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2604.702720] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2604.709988] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2604.718657] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2604.726639] device veth1_vlan entered promiscuous mode [ 2604.734618] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2604.760787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2604.769763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2604.779302] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2604.820376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2604.827744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2604.839565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2604.846680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2604.862076] chnl_net:caif_netlink_parms(): no params data found [ 2604.875428] device veth0_vlan entered promiscuous mode [ 2604.924672] device veth1_vlan entered promiscuous mode [ 2604.951230] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2604.976321] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2605.103466] bridge0: port 1(bridge_slave_0) entered blocking state [ 2605.109916] bridge0: port 1(bridge_slave_0) entered disabled state [ 2605.119837] device bridge_slave_0 entered promiscuous mode [ 2605.141547] bridge0: port 2(bridge_slave_1) entered blocking state [ 2605.148012] bridge0: port 2(bridge_slave_1) entered disabled state [ 2605.161176] device bridge_slave_1 entered promiscuous mode [ 2605.193559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2605.219880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2605.258719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2605.266360] team0: Port device team_slave_0 added [ 2605.278506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2605.288062] team0: Port device team_slave_1 added [ 2605.303664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2605.314414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2605.373413] device hsr_slave_0 entered promiscuous mode [ 2605.410549] device hsr_slave_1 entered promiscuous mode [ 2605.463901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2605.493458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2605.840507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2605.849104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:10:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000004000)=[{0x0}], 0x1) 23:10:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:10:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:10:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000004000)=[{0x0}], 0x1) [ 2606.474675] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:10:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x0, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2606.994760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2607.047535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2607.081801] device bridge_slave_1 left promiscuous mode [ 2607.107768] bridge0: port 2(bridge_slave_1) entered disabled state [ 2607.180830] device bridge_slave_0 left promiscuous mode [ 2607.186426] bridge0: port 1(bridge_slave_0) entered disabled state [ 2607.255785] device veth1_vlan left promiscuous mode [ 2607.275812] device veth0_vlan left promiscuous mode [ 2607.522464] device hsr_slave_1 left promiscuous mode [ 2607.565374] device hsr_slave_0 left promiscuous mode [ 2607.623850] team0 (unregistering): Port device team_slave_1 removed [ 2607.638096] team0 (unregistering): Port device team_slave_0 removed [ 2607.648570] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2607.675649] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2607.729702] bond0 (unregistering): Released all slaves [ 2607.763144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2607.771109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2607.778040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2607.793488] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2607.799634] 8021q: adding VLAN 0 to HW filter on device team0 [ 2607.814664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2607.822137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2607.830378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2607.838239] bridge0: port 1(bridge_slave_0) entered blocking state [ 2607.844698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2607.858772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2607.871201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2607.878383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2607.886716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2607.894634] bridge0: port 2(bridge_slave_1) entered blocking state [ 2607.901083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2607.941796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2607.949058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2607.976016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2607.983769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2608.008461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2608.018354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2608.031457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2608.047828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2608.059266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2608.071587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2608.079360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2608.097879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2608.105014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2608.118247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2608.135996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2608.143433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2608.156760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2608.174398] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2608.181177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2608.222573] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2608.238417] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2608.261491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2608.268295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2608.285707] kauditd_printk_skb: 485 callbacks suppressed [ 2608.285716] audit: type=1400 audit(1579216253.999:141072): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/root/syz-executor.0" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2608.335473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2608.345663] audit: type=1400 audit(1579216253.999:141073): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/root/syz-executor.0" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2608.413539] audit: type=1400 audit(1579216254.029:141074): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/root/syzkaller-shm168319752" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2608.471020] audit: type=1400 audit(1579216254.029:141075): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/root/syzkaller-shm142449351" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2608.505736] audit: type=1400 audit(1579216254.029:141076): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2608.534594] audit: type=1400 audit(1579216254.079:141077): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2608.568023] audit: type=1400 audit(1579216254.079:141078): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2608.597607] audit: type=1400 audit(1579216254.089:141079): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2608.628899] audit: type=1400 audit(1579216254.089:141080): avc: denied { map } for pid=31114 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 2608.685230] audit: type=1400 audit(1579216254.099:141081): avc: denied { map } for pid=31115 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2609.607683] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2609.624343] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2609.632081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2609.642872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2609.907373] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2609.916155] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2609.923054] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2609.942383] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2609.949071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2609.959116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2609.966896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2609.974044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2609.989527] device veth0_vlan entered promiscuous mode [ 2610.022478] device veth1_vlan entered promiscuous mode [ 2610.240976] IPVS: ftp: loaded support on port[0] = 21 [ 2610.895567] IPVS: ftp: loaded support on port[0] = 21 [ 2610.982964] chnl_net:caif_netlink_parms(): no params data found [ 2611.128093] IPVS: ftp: loaded support on port[0] = 21 23:10:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:10:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2611.321414] bridge0: port 1(bridge_slave_0) entered blocking state [ 2611.327901] bridge0: port 1(bridge_slave_0) entered disabled state [ 2611.336749] device bridge_slave_0 entered promiscuous mode [ 2611.347395] bridge0: port 2(bridge_slave_1) entered blocking state [ 2611.368008] bridge0: port 2(bridge_slave_1) entered disabled state [ 2611.378116] device bridge_slave_1 entered promiscuous mode [ 2611.439626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2611.457406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2611.560896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2611.568229] team0: Port device team_slave_0 added [ 2611.617888] IPVS: ftp: loaded support on port[0] = 21 [ 2611.635920] chnl_net:caif_netlink_parms(): no params data found [ 2611.655519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2611.674604] team0: Port device team_slave_1 added [ 2611.721313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2611.774480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2611.922493] device hsr_slave_0 entered promiscuous mode [ 2612.000491] device hsr_slave_1 entered promiscuous mode [ 2612.044672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2612.083288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2612.146012] bridge0: port 1(bridge_slave_0) entered blocking state [ 2612.156818] bridge0: port 1(bridge_slave_0) entered disabled state [ 2612.172737] device bridge_slave_0 entered promiscuous mode [ 2612.203131] bridge0: port 2(bridge_slave_1) entered blocking state [ 2612.209659] bridge0: port 2(bridge_slave_1) entered disabled state [ 2612.218442] device bridge_slave_1 entered promiscuous mode [ 2612.225553] chnl_net:caif_netlink_parms(): no params data found [ 2612.295606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2612.356779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2612.459370] chnl_net:caif_netlink_parms(): no params data found [ 2612.469164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2612.478512] team0: Port device team_slave_0 added [ 2612.504785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2612.512239] team0: Port device team_slave_1 added [ 2612.532029] bridge0: port 1(bridge_slave_0) entered blocking state [ 2612.538459] bridge0: port 1(bridge_slave_0) entered disabled state [ 2612.545899] device bridge_slave_0 entered promiscuous mode [ 2612.558828] bridge0: port 2(bridge_slave_1) entered blocking state [ 2612.565429] bridge0: port 2(bridge_slave_1) entered disabled state [ 2612.572492] device bridge_slave_1 entered promiscuous mode [ 2612.579201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2612.591522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2612.660631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2612.714328] device hsr_slave_0 entered promiscuous mode [ 2612.760484] device hsr_slave_1 entered promiscuous mode [ 2612.801850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2612.809814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2612.821357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2612.851036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2612.906398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2612.924206] team0: Port device team_slave_0 added [ 2612.964635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2612.972501] team0: Port device team_slave_1 added [ 2612.996826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2613.020900] bridge0: port 1(bridge_slave_0) entered blocking state [ 2613.027299] bridge0: port 1(bridge_slave_0) entered disabled state [ 2613.036064] device bridge_slave_0 entered promiscuous mode [ 2613.050232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2613.063868] bridge0: port 2(bridge_slave_1) entered blocking state [ 2613.070447] bridge0: port 2(bridge_slave_1) entered disabled state [ 2613.077670] device bridge_slave_1 entered promiscuous mode [ 2613.194313] device hsr_slave_0 entered promiscuous mode [ 2613.240561] device hsr_slave_1 entered promiscuous mode [ 2613.294825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2613.316584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2613.339469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2613.358397] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2613.383383] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2613.408390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2613.418157] team0: Port device team_slave_0 added [ 2613.427990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2613.438230] team0: Port device team_slave_1 added [ 2613.450625] kauditd_printk_skb: 366 callbacks suppressed [ 2613.450633] audit: type=1400 audit(1579216259.169:141448): avc: denied { map } for pid=31163 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.479733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2613.517415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2613.520170] audit: type=1400 audit(1579216259.199:141449): avc: denied { map } for pid=31163 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.568406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2613.575594] audit: type=1400 audit(1579216259.209:141450): avc: denied { map } for pid=31163 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.601236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2613.611503] audit: type=1400 audit(1579216259.209:141451): avc: denied { map } for pid=31163 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.635985] audit: type=1400 audit(1579216259.219:141452): avc: denied { map } for pid=31163 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.660779] audit: type=1400 audit(1579216259.219:141453): avc: denied { map } for pid=31163 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.686258] audit: type=1400 audit(1579216259.219:141454): avc: denied { map } for pid=31163 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.693565] device hsr_slave_0 entered promiscuous mode [ 2613.712503] audit: type=1400 audit(1579216259.229:141455): avc: denied { map } for pid=31163 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.741132] audit: type=1400 audit(1579216259.229:141456): avc: denied { map } for pid=31163 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2613.780574] device hsr_slave_1 entered promiscuous mode [ 2613.828589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2613.845517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2613.856108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2613.866203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2613.895714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2613.904419] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2613.912288] 8021q: adding VLAN 0 to HW filter on device team0 [ 2613.944064] device bridge_slave_1 left promiscuous mode [ 2613.949678] bridge0: port 2(bridge_slave_1) entered disabled state [ 2613.991421] device bridge_slave_0 left promiscuous mode [ 2613.996950] bridge0: port 1(bridge_slave_0) entered disabled state [ 2614.042269] device bridge_slave_1 left promiscuous mode [ 2614.047754] bridge0: port 2(bridge_slave_1) entered disabled state [ 2614.100802] device bridge_slave_0 left promiscuous mode [ 2614.106294] bridge0: port 1(bridge_slave_0) entered disabled state [ 2614.182618] device veth1_vlan left promiscuous mode [ 2614.187774] device veth0_vlan left promiscuous mode [ 2614.193132] device veth1_vlan left promiscuous mode [ 2614.198187] device veth0_vlan left promiscuous mode [ 2614.343656] device hsr_slave_1 left promiscuous mode [ 2614.395807] device hsr_slave_0 left promiscuous mode [ 2614.454080] team0 (unregistering): Port device team_slave_1 removed [ 2614.463783] team0 (unregistering): Port device team_slave_0 removed [ 2614.474112] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2614.523455] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2614.579688] bond0 (unregistering): Released all slaves [ 2614.682694] device hsr_slave_1 left promiscuous mode [ 2614.723291] device hsr_slave_0 left promiscuous mode [ 2614.763116] team0 (unregistering): Port device team_slave_1 removed [ 2614.775194] team0 (unregistering): Port device team_slave_0 removed [ 2614.784234] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2614.824273] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2614.890518] bond0 (unregistering): Released all slaves [ 2614.945954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2614.953379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2614.965537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2614.973405] bridge0: port 1(bridge_slave_0) entered blocking state [ 2614.978272] audit: type=1400 audit(1579216260.689:141457): avc: denied { map } for pid=31164 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2614.979756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2615.011838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2615.048855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2615.068883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2615.083784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2615.091731] bridge0: port 2(bridge_slave_1) entered blocking state [ 2615.098108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2615.127412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2615.142825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2615.154295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2615.183990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2615.197264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2615.229379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2615.251419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2615.271951] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2615.279454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2615.288690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2615.299243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2615.317755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2615.328526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2615.338043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2615.351241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2615.401141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2615.408860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2615.427921] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2615.471839] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2615.477961] 8021q: adding VLAN 0 to HW filter on device team0 [ 2615.488740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2615.503130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2615.517450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2615.545116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2615.563594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2615.580770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2615.588524] bridge0: port 1(bridge_slave_0) entered blocking state [ 2615.594985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2615.602879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2615.617324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2615.641093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2615.649030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2615.663879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2615.679715] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2615.695084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2615.710214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2615.725920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2615.735221] bridge0: port 2(bridge_slave_1) entered blocking state [ 2615.741642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2615.768476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2615.791722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2615.839433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2615.860852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2615.896140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2615.911795] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2615.935658] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2615.947622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2615.956256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2615.980592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2615.987428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2615.995749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2616.003914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2616.035840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2616.048613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2616.065122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2616.078597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2616.094919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2616.111806] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2616.135932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2616.155175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2616.176843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2616.194591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2616.205367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2616.236455] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2616.256155] 8021q: adding VLAN 0 to HW filter on device team0 [ 2616.283297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2616.307123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2616.326667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2616.362740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2616.369713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2616.379729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2616.409913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2616.429277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2616.447623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2616.464891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2616.484594] bridge0: port 1(bridge_slave_0) entered blocking state [ 2616.492200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2616.518065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2616.548166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2616.580432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2616.588528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2616.605943] bridge0: port 2(bridge_slave_1) entered blocking state [ 2616.612347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2616.624401] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2616.644470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2616.655474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2616.667928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2616.677782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2616.692698] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2616.708129] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2616.722585] 8021q: adding VLAN 0 to HW filter on device team0 [ 2616.734546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2616.750446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2616.759652] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2616.780941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2616.787830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2616.811834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2616.830174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2616.838577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2616.854922] bridge0: port 1(bridge_slave_0) entered blocking state [ 2616.861367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2616.888524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2616.917178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2616.924960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2616.956532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2616.973530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2616.984641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2617.013360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2617.034540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2617.053867] bridge0: port 2(bridge_slave_1) entered blocking state [ 2617.060309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2617.088632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2617.103082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2617.118615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2617.128032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2617.154328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2617.185360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2617.207461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2617.217737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2617.227279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2617.241971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2617.254419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2617.268900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2617.298528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2617.325825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2617.364661] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2617.386594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2617.408059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2617.421698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2617.429660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2617.476541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2617.500851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2617.515182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2617.533139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2617.558660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2617.571179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2617.579097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2617.625134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2617.663622] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2617.681351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2617.692752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2617.716446] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2617.734943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2617.743350] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2617.764651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2617.775519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2617.797836] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2617.838195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2617.886762] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2617.896785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2617.916307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2617.944124] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2617.984041] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2618.008570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2618.025308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2618.181287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2618.462195] kauditd_printk_skb: 300 callbacks suppressed [ 2618.462204] audit: type=1400 audit(1579216264.179:141758): avc: denied { map } for pid=31198 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.540158] audit: type=1400 audit(1579216264.179:141759): avc: denied { map } for pid=31196 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.601745] audit: type=1400 audit(1579216264.179:141760): avc: denied { map } for pid=31198 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.660139] audit: type=1400 audit(1579216264.179:141761): avc: denied { map } for pid=31198 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.734912] audit: type=1400 audit(1579216264.199:141762): avc: denied { map } for pid=31197 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.739094] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2618.774254] audit: type=1400 audit(1579216264.199:141763): avc: denied { map } for pid=31197 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.846024] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2618.846349] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2618.856256] audit: type=1400 audit(1579216264.199:141764): avc: denied { map } for pid=31197 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2618.862819] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2618.889566] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2618.903752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2618.920800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2618.958845] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2618.978702] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2618.999942] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2619.061738] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2619.068403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2619.080593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2619.088235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2619.118658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2619.143320] device veth0_vlan entered promiscuous mode [ 2619.204546] device veth1_vlan entered promiscuous mode [ 2619.446859] device bridge_slave_1 left promiscuous mode [ 2619.454952] bridge0: port 2(bridge_slave_1) entered disabled state [ 2619.505672] device bridge_slave_0 left promiscuous mode [ 2619.524544] bridge0: port 1(bridge_slave_0) entered disabled state [ 2619.573631] device veth1_vlan left promiscuous mode [ 2619.578861] device veth0_vlan left promiscuous mode [ 2619.762890] device hsr_slave_1 left promiscuous mode [ 2619.808736] device hsr_slave_0 left promiscuous mode [ 2619.833152] team0 (unregistering): Port device team_slave_1 removed [ 2619.845302] team0 (unregistering): Port device team_slave_0 removed [ 2619.854682] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2619.916881] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2619.969406] bond0 (unregistering): Released all slaves 23:11:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2620.391344] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 23:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2620.491807] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2620.529887] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2620.570940] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2620.579731] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2620.602867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2620.617200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2620.636906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2620.699980] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2620.731823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2620.744102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2620.775745] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2620.807103] device veth0_vlan entered promiscuous mode [ 2620.840111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2620.863829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2620.909514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2620.957929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2621.097071] device veth1_vlan entered promiscuous mode [ 2621.135950] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2621.193646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2621.952068] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2621.959571] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2621.972044] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2621.979780] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2621.996084] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2622.008308] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2622.047225] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2622.061086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2622.068866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2622.085438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2622.092727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2622.106008] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2622.155043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2622.165355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2622.195260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2622.202615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2622.217452] device veth0_vlan entered promiscuous mode [ 2622.242623] device veth0_vlan entered promiscuous mode [ 2622.300068] device veth1_vlan entered promiscuous mode [ 2622.344278] device veth1_vlan entered promiscuous mode 23:11:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:11:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2623.474627] kauditd_printk_skb: 495 callbacks suppressed [ 2623.474635] audit: type=1400 audit(1579216269.189:142230): avc: denied { map } for pid=31260 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.505504] audit: type=1400 audit(1579216269.199:142231): avc: denied { map } for pid=31260 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.532508] audit: type=1400 audit(1579216269.199:142232): avc: denied { map } for pid=31260 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.743469] audit: type=1400 audit(1579216269.459:142233): avc: denied { map } for pid=31261 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.789682] audit: type=1400 audit(1579216269.479:142234): avc: denied { map } for pid=31261 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.817410] IPVS: ftp: loaded support on port[0] = 21 [ 2623.827168] audit: type=1400 audit(1579216269.489:142235): avc: denied { map } for pid=31261 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.859808] audit: type=1400 audit(1579216269.489:142236): avc: denied { map } for pid=31261 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.885661] audit: type=1400 audit(1579216269.489:142237): avc: denied { map } for pid=31261 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.908527] audit: type=1400 audit(1579216269.499:142238): avc: denied { map } for pid=31261 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2623.934911] audit: type=1400 audit(1579216269.499:142239): avc: denied { map } for pid=31261 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x0, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:11:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2624.975563] chnl_net:caif_netlink_parms(): no params data found [ 2625.510389] bridge0: port 1(bridge_slave_0) entered blocking state [ 2625.516888] bridge0: port 1(bridge_slave_0) entered disabled state [ 2625.531109] device bridge_slave_0 entered promiscuous mode [ 2625.560227] bridge0: port 2(bridge_slave_1) entered blocking state [ 2625.566705] bridge0: port 2(bridge_slave_1) entered disabled state [ 2625.581102] device bridge_slave_1 entered promiscuous mode [ 2625.636083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2625.675533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2625.754451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2625.804505] team0: Port device team_slave_0 added [ 2625.814733] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2625.830772] team0: Port device team_slave_1 added [ 2625.839769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2625.868491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2625.942364] device hsr_slave_0 entered promiscuous mode [ 2626.010646] device hsr_slave_1 entered promiscuous mode [ 2626.064591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2626.075650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2626.202390] bridge0: port 2(bridge_slave_1) entered blocking state [ 2626.208894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2626.215585] bridge0: port 1(bridge_slave_0) entered blocking state [ 2626.222245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2626.310477] bridge0: port 1(bridge_slave_0) entered disabled state [ 2626.317930] bridge0: port 2(bridge_slave_1) entered disabled state [ 2626.337822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2626.356560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2626.370378] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2626.376680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2626.384491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2626.401870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2626.408118] 8021q: adding VLAN 0 to HW filter on device team0 [ 2626.424216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2626.432250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2626.440501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2626.448427] bridge0: port 1(bridge_slave_0) entered blocking state [ 2626.454868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2626.480652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2626.488005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2626.500218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2626.507929] bridge0: port 2(bridge_slave_1) entered blocking state [ 2626.514521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2626.531607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2626.538692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2626.566389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2626.577813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2626.597376] device bridge_slave_1 left promiscuous mode [ 2626.603018] bridge0: port 2(bridge_slave_1) entered disabled state [ 2626.631199] device bridge_slave_0 left promiscuous mode [ 2626.636790] bridge0: port 1(bridge_slave_0) entered disabled state [ 2626.703150] device bridge_slave_1 left promiscuous mode [ 2626.708642] bridge0: port 2(bridge_slave_1) entered disabled state [ 2626.751808] device bridge_slave_0 left promiscuous mode [ 2626.757428] bridge0: port 1(bridge_slave_0) entered disabled state [ 2626.814148] device veth1_vlan left promiscuous mode [ 2626.819396] device veth0_vlan left promiscuous mode [ 2626.825270] device veth1_vlan left promiscuous mode [ 2626.830395] device veth0_vlan left promiscuous mode [ 2627.062819] device hsr_slave_1 left promiscuous mode [ 2627.113996] device hsr_slave_0 left promiscuous mode [ 2627.154435] team0 (unregistering): Port device team_slave_1 removed [ 2627.181189] team0 (unregistering): Port device team_slave_0 removed [ 2627.198370] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2627.223467] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2627.290523] bond0 (unregistering): Released all slaves [ 2627.393530] device hsr_slave_1 left promiscuous mode [ 2627.433093] device hsr_slave_0 left promiscuous mode [ 2627.473374] team0 (unregistering): Port device team_slave_1 removed [ 2627.484393] team0 (unregistering): Port device team_slave_0 removed [ 2627.493976] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2627.543955] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2627.620456] bond0 (unregistering): Released all slaves [ 2627.679342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2627.701614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2627.709418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2627.718192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2627.738211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2627.745802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2627.755602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2627.774093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2627.781182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2627.788773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2627.804830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2627.811852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2627.819559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2627.834486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2627.840908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2627.952204] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2627.971257] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2627.977591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2627.992894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2628.029615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2628.509453] kauditd_printk_skb: 211 callbacks suppressed [ 2628.509463] audit: type=1400 audit(1579216274.219:142451): avc: denied { map } for pid=31296 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.571669] audit: type=1400 audit(1579216274.259:142452): avc: denied { map } for pid=31296 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.620250] audit: type=1400 audit(1579216274.259:142453): avc: denied { map } for pid=31296 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.645571] audit: type=1400 audit(1579216274.259:142454): avc: denied { map } for pid=31296 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.673312] audit: type=1400 audit(1579216274.269:142455): avc: denied { map } for pid=31296 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.700877] audit: type=1400 audit(1579216274.279:142456): avc: denied { map } for pid=31296 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.731047] audit: type=1400 audit(1579216274.279:142457): avc: denied { map } for pid=31296 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.758811] audit: type=1400 audit(1579216274.309:142458): avc: denied { map } for pid=31296 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.788339] audit: type=1400 audit(1579216274.319:142459): avc: denied { map } for pid=31296 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.813057] audit: type=1400 audit(1579216274.359:142460): avc: denied { map } for pid=31297 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2628.905146] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2628.922356] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2628.929516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2628.938798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2629.162670] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2629.169765] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2629.177487] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2629.196410] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2629.203465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2629.214382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2629.229853] device veth0_vlan entered promiscuous mode [ 2629.236051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2629.243247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2629.264841] device veth1_vlan entered promiscuous mode [ 2629.271145] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2629.285956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2629.740287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2629.749186] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2630.221489] IPVS: ftp: loaded support on port[0] = 21 23:11:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(0x0, 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2630.936057] IPVS: ftp: loaded support on port[0] = 21 [ 2631.108845] IPVS: ftp: loaded support on port[0] = 21 [ 2631.135206] chnl_net:caif_netlink_parms(): no params data found [ 2631.345582] chnl_net:caif_netlink_parms(): no params data found [ 2631.397065] IPVS: ftp: loaded support on port[0] = 21 [ 2631.577208] bridge0: port 1(bridge_slave_0) entered blocking state [ 2631.584626] bridge0: port 1(bridge_slave_0) entered disabled state [ 2631.593338] device bridge_slave_0 entered promiscuous mode [ 2631.604217] bridge0: port 2(bridge_slave_1) entered blocking state [ 2631.610696] bridge0: port 2(bridge_slave_1) entered disabled state [ 2631.618042] device bridge_slave_1 entered promiscuous mode [ 2631.706043] chnl_net:caif_netlink_parms(): no params data found [ 2631.715968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2631.724636] bridge0: port 1(bridge_slave_0) entered blocking state [ 2631.734125] bridge0: port 1(bridge_slave_0) entered disabled state [ 2631.742077] device bridge_slave_0 entered promiscuous mode [ 2631.753833] bridge0: port 2(bridge_slave_1) entered blocking state [ 2631.761281] bridge0: port 2(bridge_slave_1) entered disabled state [ 2631.768231] device bridge_slave_1 entered promiscuous mode [ 2631.779963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2631.831551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2631.854069] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2631.885315] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2631.916459] team0: Port device team_slave_0 added [ 2631.945948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2631.956539] team0: Port device team_slave_1 added [ 2631.973285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2631.984219] team0: Port device team_slave_0 added [ 2631.991852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2632.030726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2632.038233] team0: Port device team_slave_1 added [ 2632.050478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2632.089216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2632.128677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2632.151004] bridge0: port 1(bridge_slave_0) entered blocking state [ 2632.157693] bridge0: port 1(bridge_slave_0) entered disabled state [ 2632.165406] device bridge_slave_0 entered promiscuous mode [ 2632.176254] bridge0: port 2(bridge_slave_1) entered blocking state [ 2632.182750] bridge0: port 2(bridge_slave_1) entered disabled state [ 2632.190367] device bridge_slave_1 entered promiscuous mode [ 2632.243879] device hsr_slave_0 entered promiscuous mode [ 2632.280530] device hsr_slave_1 entered promiscuous mode [ 2632.321289] chnl_net:caif_netlink_parms(): no params data found [ 2632.331543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2632.345003] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2632.403966] device hsr_slave_0 entered promiscuous mode [ 2632.440589] device hsr_slave_1 entered promiscuous mode [ 2632.510213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2632.518978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2632.534317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2632.553485] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2632.626754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2632.638847] team0: Port device team_slave_0 added [ 2632.668302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2632.677827] team0: Port device team_slave_1 added [ 2632.718399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2632.756718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2632.913923] device hsr_slave_0 entered promiscuous mode [ 2632.970561] device hsr_slave_1 entered promiscuous mode [ 2633.059724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2633.066555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2633.074023] bridge0: port 1(bridge_slave_0) entered blocking state [ 2633.081562] bridge0: port 1(bridge_slave_0) entered disabled state [ 2633.088612] device bridge_slave_0 entered promiscuous mode [ 2633.104006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2633.112785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2633.119253] bridge0: port 2(bridge_slave_1) entered disabled state [ 2633.127912] device bridge_slave_1 entered promiscuous mode [ 2633.217490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2633.226562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2633.255148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2633.294248] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2633.301977] team0: Port device team_slave_0 added [ 2633.315086] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2633.325512] team0: Port device team_slave_1 added [ 2633.354590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2633.376581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2633.466641] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2633.492855] device hsr_slave_0 entered promiscuous mode [ 2633.530484] device hsr_slave_1 entered promiscuous mode [ 2633.574125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2633.604539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2633.656669] kauditd_printk_skb: 248 callbacks suppressed [ 2633.656679] audit: type=1400 audit(1579216279.369:142709): avc: denied { map } for pid=31334 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.708861] audit: type=1400 audit(1579216279.409:142710): avc: denied { map } for pid=31334 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.720171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2633.767808] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2633.803168] audit: type=1400 audit(1579216279.409:142711): avc: denied { map } for pid=31334 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.824051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2633.848457] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2633.858207] audit: type=1400 audit(1579216279.409:142712): avc: denied { map } for pid=31334 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.883435] audit: type=1400 audit(1579216279.419:142713): avc: denied { map } for pid=31334 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.906796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2633.907193] audit: type=1400 audit(1579216279.419:142714): avc: denied { map } for pid=31334 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.919829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2633.938557] audit: type=1400 audit(1579216279.449:142715): avc: denied { map } for pid=31334 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2633.979799] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2633.989173] audit: type=1400 audit(1579216279.469:142716): avc: denied { map } for pid=31334 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2634.007605] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2634.019804] 8021q: adding VLAN 0 to HW filter on device team0 [ 2634.025919] audit: type=1400 audit(1579216279.479:142717): avc: denied { map } for pid=31334 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2634.037181] device bridge_slave_1 left promiscuous mode [ 2634.056718] bridge0: port 2(bridge_slave_1) entered disabled state [ 2634.090946] device bridge_slave_0 left promiscuous mode [ 2634.096502] bridge0: port 1(bridge_slave_0) entered disabled state [ 2634.152132] device bridge_slave_1 left promiscuous mode [ 2634.157838] bridge0: port 2(bridge_slave_1) entered disabled state [ 2634.210790] device bridge_slave_0 left promiscuous mode [ 2634.216290] bridge0: port 1(bridge_slave_0) entered disabled state [ 2634.272592] device veth1_vlan left promiscuous mode [ 2634.277662] device veth0_vlan left promiscuous mode [ 2634.283059] device veth1_vlan left promiscuous mode [ 2634.288139] device veth0_vlan left promiscuous mode [ 2634.423948] device hsr_slave_1 left promiscuous mode [ 2634.494364] device hsr_slave_0 left promiscuous mode [ 2634.534688] team0 (unregistering): Port device team_slave_1 removed [ 2634.545691] team0 (unregistering): Port device team_slave_0 removed [ 2634.555477] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2634.594609] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2634.661322] bond0 (unregistering): Released all slaves [ 2634.763903] device hsr_slave_1 left promiscuous mode [ 2634.803206] device hsr_slave_0 left promiscuous mode [ 2634.844620] team0 (unregistering): Port device team_slave_1 removed [ 2634.855757] team0 (unregistering): Port device team_slave_0 removed [ 2634.864985] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2634.923088] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2634.990355] bond0 (unregistering): Released all slaves [ 2635.047436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2635.068725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2635.077039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2635.086508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2635.093781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2635.101992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2635.109677] bridge0: port 1(bridge_slave_0) entered blocking state [ 2635.116115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2635.125601] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2635.132903] 8021q: adding VLAN 0 to HW filter on device team0 [ 2635.150442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2635.159832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2635.173753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2635.186034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2635.198675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2635.206900] bridge0: port 2(bridge_slave_1) entered blocking state [ 2635.213316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2635.233658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2635.247176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2635.266515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2635.278150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2635.287038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2635.294924] bridge0: port 1(bridge_slave_0) entered blocking state [ 2635.301383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2635.308375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2635.316808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2635.324592] bridge0: port 2(bridge_slave_1) entered blocking state [ 2635.331005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2635.338480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2635.357881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2635.373461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2635.387171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2635.395521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2635.405568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2635.412859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2635.431304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2635.439193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2635.460378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2635.467802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2635.482871] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2635.488994] 8021q: adding VLAN 0 to HW filter on device team0 [ 2635.522969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2635.535924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2635.547966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2635.558575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2635.567465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2635.587588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2635.599808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2635.607248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2635.614805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2635.624002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2635.632059] bridge0: port 1(bridge_slave_0) entered blocking state [ 2635.638427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2635.645615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2635.653595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2635.705174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2635.717217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2635.724702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2635.735573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2635.744266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2635.796081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2635.818788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2635.831776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2635.839795] bridge0: port 2(bridge_slave_1) entered blocking state [ 2635.846256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2635.858275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2635.867488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2635.891933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2635.898951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2635.915839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2635.925934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2635.935658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2635.944074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2635.968135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2635.985465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2635.998758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2636.018469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2636.030776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2636.039126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2636.052127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2636.059890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2636.071176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2636.078960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2636.088397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2636.109520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2636.125280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2636.131543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2636.139291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2636.151582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2636.159725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2636.170317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2636.180544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2636.188201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2636.224373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2636.243039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2636.258213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2636.269106] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2636.276460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2636.291285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2636.301561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2636.308494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2636.331177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2636.348636] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2636.364016] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2636.381379] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2636.387517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2636.415220] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2636.439866] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2636.450741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2636.457569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2636.469810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2636.494309] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2636.507901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2636.518947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2636.526178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2636.535642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2636.563566] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2636.569692] 8021q: adding VLAN 0 to HW filter on device team0 [ 2636.615344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2636.626851] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2636.644180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2636.665446] audit: type=1400 audit(1579216282.379:142718): avc: denied { map } for pid=31335 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2636.688495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2636.714286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2636.731553] bridge0: port 1(bridge_slave_0) entered blocking state [ 2636.737980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2636.760996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2636.770648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2636.790897] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2636.797410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2636.809058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2636.844321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2636.870754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2636.878769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2636.900794] bridge0: port 2(bridge_slave_1) entered blocking state [ 2636.907991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2636.978507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2637.002171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2637.017102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2637.066760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2637.084718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2637.127383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2637.145860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2637.159479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2637.215050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2637.222855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2637.238949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2637.253608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2637.287605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2637.311465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2637.319189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2637.358889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2637.385008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2637.410860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2637.458838] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2637.488847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2637.628502] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2637.656691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2637.671596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2637.678482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2637.750954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2638.621272] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2638.661771] kauditd_printk_skb: 357 callbacks suppressed [ 2638.661781] audit: type=1400 audit(1579216284.379:143076): avc: denied { map } for pid=31376 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.711260] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2638.726910] audit: type=1400 audit(1579216284.409:143077): avc: denied { map } for pid=31376 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.728438] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2638.780432] audit: type=1400 audit(1579216284.409:143078): avc: denied { map } for pid=31376 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.804121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2638.818740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2638.840278] audit: type=1400 audit(1579216284.479:143079): avc: denied { map } for pid=31377 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.873709] audit: type=1400 audit(1579216284.479:143080): avc: denied { map } for pid=31377 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.897359] audit: type=1400 audit(1579216284.479:143081): avc: denied { map } for pid=31376 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.911276] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2638.949555] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2638.956762] audit: type=1400 audit(1579216284.479:143082): avc: denied { map } for pid=31377 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2638.991445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2638.999426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2639.016669] audit: type=1400 audit(1579216284.479:143083): avc: denied { map } for pid=31376 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2639.038455] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2639.058454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2639.075923] audit: type=1400 audit(1579216284.479:143084): avc: denied { map } for pid=31377 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2639.080878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2639.150139] audit: type=1400 audit(1579216284.489:143085): avc: denied { map } for pid=31377 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2639.702837] device bridge_slave_1 left promiscuous mode [ 2639.708715] bridge0: port 2(bridge_slave_1) entered disabled state [ 2639.780819] device bridge_slave_0 left promiscuous mode [ 2639.788262] bridge0: port 1(bridge_slave_0) entered disabled state [ 2639.834306] device veth1_vlan left promiscuous mode [ 2639.839456] device veth0_vlan left promiscuous mode [ 2639.926934] device hsr_slave_1 left promiscuous mode [ 2639.972669] device hsr_slave_0 left promiscuous mode [ 2640.013102] team0 (unregistering): Port device team_slave_1 removed [ 2640.022807] team0 (unregistering): Port device team_slave_0 removed [ 2640.034602] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2640.083185] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2640.160811] bond0 (unregistering): Released all slaves [ 2640.248736] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2640.256109] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2640.262989] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2640.281384] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2640.293169] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2640.301095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2640.311010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2640.319259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2640.326480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2640.336160] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2640.343887] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2640.350854] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2640.365521] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2640.376469] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2640.385275] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2640.397631] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2640.409602] device veth0_vlan entered promiscuous mode [ 2640.418558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2640.440701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2640.449760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2640.475438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2640.484433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2640.493764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2640.500870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2640.509077] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2640.518091] device veth0_vlan entered promiscuous mode [ 2640.529784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2640.544679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2640.554000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2640.562844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2640.570694] device veth1_vlan entered promiscuous mode [ 2640.576949] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2640.635195] device veth0_vlan entered promiscuous mode [ 2640.642428] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2640.676514] device veth1_vlan entered promiscuous mode [ 2640.682769] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2640.717568] device veth1_vlan entered promiscuous mode [ 2640.727356] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2640.744956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2640.776857] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2641.229990] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2641.271054] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2641.304392] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2641.331803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2641.347909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2641.390687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2641.398740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2641.425754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2641.442153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2641.469546] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2641.511827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2641.532002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2641.551725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2641.584983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2641.622816] device veth0_vlan entered promiscuous mode [ 2641.747842] device veth1_vlan entered promiscuous mode [ 2641.769237] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2641.824588] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2642.390276] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2642.397640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, 0x0, 0x0) 23:11:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:11:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x0, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, 0x0, 0x0) 23:11:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2643.817608] kauditd_printk_skb: 416 callbacks suppressed [ 2643.817617] audit: type=1400 audit(1579216289.529:143502): avc: denied { map } for pid=31440 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2643.903942] audit: type=1400 audit(1579216289.529:143503): avc: denied { map } for pid=31440 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2643.997841] audit: type=1400 audit(1579216289.539:143504): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, 0x0, 0x0) [ 2644.099864] audit: type=1400 audit(1579216289.539:143505): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2644.190976] audit: type=1400 audit(1579216289.559:143506): avc: denied { map } for pid=31440 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2644.263798] audit: type=1400 audit(1579216289.589:143507): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2644.348030] audit: type=1400 audit(1579216289.589:143508): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:11:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2644.476685] audit: type=1400 audit(1579216289.589:143509): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2644.540292] audit: type=1400 audit(1579216289.589:143510): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2644.616145] audit: type=1400 audit(1579216289.619:143511): avc: denied { map } for pid=31440 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2645.661772] device bridge_slave_1 left promiscuous mode [ 2645.667362] bridge0: port 2(bridge_slave_1) entered disabled state [ 2645.741560] device bridge_slave_0 left promiscuous mode [ 2645.747169] bridge0: port 1(bridge_slave_0) entered disabled state [ 2645.805849] device bridge_slave_1 left promiscuous mode [ 2645.812105] bridge0: port 2(bridge_slave_1) entered disabled state [ 2645.852123] device bridge_slave_0 left promiscuous mode [ 2645.857669] bridge0: port 1(bridge_slave_0) entered disabled state [ 2645.903672] device veth1_vlan left promiscuous mode [ 2645.909635] device veth0_vlan left promiscuous mode [ 2645.915712] device veth1_vlan left promiscuous mode [ 2645.920834] device veth0_vlan left promiscuous mode [ 2646.043758] device hsr_slave_1 left promiscuous mode [ 2646.102897] device hsr_slave_0 left promiscuous mode [ 2646.142851] team0 (unregistering): Port device team_slave_1 removed [ 2646.153750] team0 (unregistering): Port device team_slave_0 removed [ 2646.163107] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2646.213409] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2646.288894] bond0 (unregistering): Released all slaves [ 2646.405062] device hsr_slave_1 left promiscuous mode [ 2646.484206] device hsr_slave_0 left promiscuous mode [ 2646.555284] team0 (unregistering): Port device team_slave_1 removed [ 2646.570365] team0 (unregistering): Port device team_slave_0 removed [ 2646.584763] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2646.644929] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2646.698513] bond0 (unregistering): Released all slaves [ 2649.071123] IPVS: ftp: loaded support on port[0] = 21 [ 2649.820924] IPVS: ftp: loaded support on port[0] = 21 [ 2649.900016] chnl_net:caif_netlink_parms(): no params data found [ 2649.936364] IPVS: ftp: loaded support on port[0] = 21 [ 2649.955931] kauditd_printk_skb: 107 callbacks suppressed [ 2649.955940] audit: type=1400 audit(1579216295.669:143619): avc: denied { map } for pid=31462 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.002303] audit: type=1400 audit(1579216295.669:143620): avc: denied { map } for pid=31462 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.041646] audit: type=1400 audit(1579216295.669:143621): avc: denied { map } for pid=31462 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.073945] audit: type=1400 audit(1579216295.669:143622): avc: denied { map } for pid=31462 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.097459] bridge0: port 1(bridge_slave_0) entered blocking state [ 2650.104985] audit: type=1400 audit(1579216295.679:143623): avc: denied { map } for pid=31462 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.107522] bridge0: port 1(bridge_slave_0) entered disabled state [ 2650.128163] audit: type=1400 audit(1579216295.679:143624): avc: denied { map } for pid=31462 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.128181] audit: type=1400 audit(1579216295.679:143625): avc: denied { map } for pid=31462 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.128197] audit: type=1400 audit(1579216295.679:143626): avc: denied { map } for pid=31462 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.128213] audit: type=1400 audit(1579216295.679:143627): avc: denied { map } for pid=31462 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.138686] device bridge_slave_0 entered promiscuous mode [ 2650.160198] audit: type=1400 audit(1579216295.719:143628): avc: denied { map } for pid=31463 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2650.226696] bridge0: port 2(bridge_slave_1) entered blocking state [ 2650.268324] bridge0: port 2(bridge_slave_1) entered disabled state [ 2650.275747] device bridge_slave_1 entered promiscuous mode [ 2650.322354] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2650.335694] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2650.358763] chnl_net:caif_netlink_parms(): no params data found [ 2650.374853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2650.382440] team0: Port device team_slave_0 added [ 2650.398774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2650.406120] team0: Port device team_slave_1 added [ 2650.414829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2650.425684] IPVS: ftp: loaded support on port[0] = 21 [ 2650.451276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2650.572459] device hsr_slave_0 entered promiscuous mode [ 2650.610453] device hsr_slave_1 entered promiscuous mode [ 2650.661603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2650.693100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2650.741325] bridge0: port 1(bridge_slave_0) entered blocking state [ 2650.747829] bridge0: port 1(bridge_slave_0) entered disabled state [ 2650.757733] device bridge_slave_0 entered promiscuous mode [ 2650.782238] chnl_net:caif_netlink_parms(): no params data found [ 2650.796916] bridge0: port 2(bridge_slave_1) entered blocking state [ 2650.805752] bridge0: port 2(bridge_slave_1) entered disabled state [ 2650.818269] device bridge_slave_1 entered promiscuous mode [ 2650.894214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2650.906949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2650.981709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2650.989140] team0: Port device team_slave_0 added [ 2651.062214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2651.074191] team0: Port device team_slave_1 added [ 2651.082906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2651.095018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2651.167011] chnl_net:caif_netlink_parms(): no params data found [ 2651.195505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2651.234797] device hsr_slave_0 entered promiscuous mode [ 2651.300415] device hsr_slave_1 entered promiscuous mode [ 2651.346166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2651.366088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2651.418204] bridge0: port 1(bridge_slave_0) entered blocking state [ 2651.434739] bridge0: port 1(bridge_slave_0) entered disabled state [ 2651.454186] device bridge_slave_0 entered promiscuous mode [ 2651.474735] bridge0: port 2(bridge_slave_1) entered blocking state [ 2651.495436] bridge0: port 2(bridge_slave_1) entered disabled state [ 2651.503084] device bridge_slave_1 entered promiscuous mode [ 2651.584372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2651.612224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2651.666142] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2651.675430] team0: Port device team_slave_0 added [ 2651.697667] bridge0: port 1(bridge_slave_0) entered blocking state [ 2651.704185] bridge0: port 1(bridge_slave_0) entered disabled state [ 2651.711527] device bridge_slave_0 entered promiscuous mode [ 2651.722234] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2651.729551] team0: Port device team_slave_1 added [ 2651.742026] bridge0: port 2(bridge_slave_1) entered blocking state [ 2651.748615] bridge0: port 2(bridge_slave_1) entered disabled state [ 2651.758733] device bridge_slave_1 entered promiscuous mode [ 2651.765092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2651.785401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2651.837553] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2651.903122] device hsr_slave_0 entered promiscuous mode [ 2651.940437] device hsr_slave_1 entered promiscuous mode [ 2651.996097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2652.006465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2652.023169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2652.043340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2652.081852] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2652.089635] team0: Port device team_slave_0 added [ 2652.114627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2652.121220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2652.128553] team0: Port device team_slave_1 added [ 2652.163667] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2652.172963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2652.202953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2652.224248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2652.244993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2652.251971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2652.293114] device hsr_slave_0 entered promiscuous mode [ 2652.330458] device hsr_slave_1 entered promiscuous mode [ 2652.377557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2652.399694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2652.405928] 8021q: adding VLAN 0 to HW filter on device team0 [ 2652.412490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2652.460260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2652.471016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2652.478895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2652.487675] bridge0: port 1(bridge_slave_0) entered blocking state [ 2652.494105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2652.501398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2652.529181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2652.546445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2652.558347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2652.569490] bridge0: port 2(bridge_slave_1) entered blocking state [ 2652.575940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2652.593022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2652.618951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2652.643807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2652.653684] device bridge_slave_1 left promiscuous mode [ 2652.659229] bridge0: port 2(bridge_slave_1) entered disabled state [ 2652.691034] device bridge_slave_0 left promiscuous mode [ 2652.697056] bridge0: port 1(bridge_slave_0) entered disabled state [ 2652.742542] device bridge_slave_1 left promiscuous mode [ 2652.748036] bridge0: port 2(bridge_slave_1) entered disabled state [ 2652.801013] device bridge_slave_0 left promiscuous mode [ 2652.806534] bridge0: port 1(bridge_slave_0) entered disabled state [ 2652.863378] device veth1_vlan left promiscuous mode [ 2652.868470] device veth0_vlan left promiscuous mode [ 2652.874097] device veth1_vlan left promiscuous mode [ 2652.879231] device veth0_vlan left promiscuous mode [ 2653.012912] device hsr_slave_1 left promiscuous mode [ 2653.052822] device hsr_slave_0 left promiscuous mode [ 2653.104119] team0 (unregistering): Port device team_slave_1 removed [ 2653.113686] team0 (unregistering): Port device team_slave_0 removed [ 2653.124508] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2653.165429] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2653.218814] bond0 (unregistering): Released all slaves [ 2653.293653] device hsr_slave_1 left promiscuous mode [ 2653.332776] device hsr_slave_0 left promiscuous mode [ 2653.384380] team0 (unregistering): Port device team_slave_1 removed [ 2653.394373] team0 (unregistering): Port device team_slave_0 removed [ 2653.405128] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2653.453244] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2653.529984] bond0 (unregistering): Released all slaves [ 2653.579284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2653.600338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2653.637785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2653.651240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2653.664732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2653.673330] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2653.708798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2653.725069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2653.736083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2653.746726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2653.769331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2653.786017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2653.793988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2653.804767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2653.815572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2653.834319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2653.844673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2653.854204] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2653.861538] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2653.867655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2653.885246] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2653.893994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2653.902204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2653.933788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2653.940430] 8021q: adding VLAN 0 to HW filter on device team0 [ 2654.033394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2654.047529] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2654.062233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2654.081352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2654.089266] bridge0: port 1(bridge_slave_0) entered blocking state [ 2654.095742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2654.117975] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2654.150535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2654.158251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2654.171449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2654.195047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2654.209592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2654.219777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2654.230842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2654.238756] bridge0: port 2(bridge_slave_1) entered blocking state [ 2654.245184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2654.278575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2654.290954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2654.304446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2654.318282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2654.349526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2654.371827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2654.393262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2654.408007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2654.429374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2654.458723] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2654.479648] 8021q: adding VLAN 0 to HW filter on device team0 [ 2654.506535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2654.534158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2654.545077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2654.554531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2654.579972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2654.604646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2654.622495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2654.640995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2654.648803] bridge0: port 1(bridge_slave_0) entered blocking state [ 2654.655239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2654.690584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2654.699276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2654.712429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2654.737549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2654.747503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2654.760904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2654.773826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2654.790437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2654.798405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2654.814560] bridge0: port 2(bridge_slave_1) entered blocking state [ 2654.820985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2654.836551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2654.855933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2654.866560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2654.879041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2654.899121] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2654.907260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2654.921883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2654.928939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2654.958714] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2654.961598] kauditd_printk_skb: 126 callbacks suppressed [ 2654.961607] audit: type=1400 audit(1579216300.679:143755): avc: denied { map } for pid=31480 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2654.989382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2655.007861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2655.038293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2655.060256] audit: type=1400 audit(1579216300.719:143756): avc: denied { map } for pid=31480 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.069393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2655.110337] audit: type=1400 audit(1579216300.719:143757): avc: denied { map } for pid=31480 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.110802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2655.150745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2655.158044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2655.171006] audit: type=1400 audit(1579216300.739:143758): avc: denied { map } for pid=31480 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.196664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2655.196969] audit: type=1400 audit(1579216300.739:143759): avc: denied { map } for pid=31480 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.205760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2655.235735] audit: type=1400 audit(1579216300.739:143760): avc: denied { map } for pid=31480 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.261756] audit: type=1400 audit(1579216300.759:143761): avc: denied { map } for pid=31480 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.269844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2655.293194] audit: type=1400 audit(1579216300.769:143762): avc: denied { map } for pid=31480 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.304571] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2655.324128] 8021q: adding VLAN 0 to HW filter on device team0 [ 2655.344470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2655.359093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2655.364026] audit: type=1400 audit(1579216301.079:143763): avc: denied { map } for pid=31481 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.369997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2655.403803] audit: type=1400 audit(1579216301.109:143764): avc: denied { map } for pid=31481 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2655.433287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2655.441532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2655.449572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2655.459503] bridge0: port 1(bridge_slave_0) entered blocking state [ 2655.465943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2655.477431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2655.485839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2655.506423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2655.517947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2655.526871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2655.537627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2655.549442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2655.561944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2655.573110] bridge0: port 2(bridge_slave_1) entered blocking state [ 2655.579512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2655.587282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2655.598061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2655.615315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2655.628949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2655.644404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2655.665779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2655.688794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2655.710710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2655.725976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2655.733840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2655.755299] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2655.764034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2655.795714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2655.811675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2655.829299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2655.861444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2655.879851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2655.919727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2655.932083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2655.956311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2655.967781] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2655.998315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2656.009683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2656.043994] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2656.057399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2656.078962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2656.099564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2656.120256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2656.140509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2656.169980] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2656.176582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2656.201759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2656.304506] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2656.350739] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2656.357209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2656.380786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2656.445320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2656.542432] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2656.615580] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2656.634562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2656.652570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2657.409096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2657.426547] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2657.448487] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2657.467183] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2657.505684] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2657.513788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2657.531211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2657.541023] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2657.552719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2657.567623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2657.604861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2657.619087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2657.647593] device veth0_vlan entered promiscuous mode [ 2657.724321] device veth1_vlan entered promiscuous mode [ 2657.737734] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2657.798303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2657.820803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2657.828912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2658.146207] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2658.175206] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2658.191130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2658.207004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2658.229485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2658.260916] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2658.267954] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2658.326847] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2658.334239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2658.350707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2658.362154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2658.369430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2658.386123] device veth0_vlan entered promiscuous mode [ 2658.428526] device veth1_vlan entered promiscuous mode [ 2658.444327] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2658.499260] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2658.536512] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2658.560745] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2658.567850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2658.618414] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2658.670136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2658.677559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2658.707389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2658.731177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2658.747670] device veth0_vlan entered promiscuous mode [ 2658.770273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2658.777588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2658.848776] device veth1_vlan entered promiscuous mode 23:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2659.076753] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2659.091913] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2659.123871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2659.194411] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2659.218299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2659.231880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2659.257891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2659.268268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2659.314144] device veth0_vlan entered promiscuous mode [ 2659.500590] device veth1_vlan entered promiscuous mode [ 2659.516732] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2659.602998] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2659.788616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2659.807511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2659.976025] kauditd_printk_skb: 689 callbacks suppressed [ 2659.976035] audit: type=1400 audit(1579216305.689:144454): avc: denied { map } for pid=31565 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2660.095925] audit: type=1400 audit(1579216305.699:144455): avc: denied { map } for pid=31564 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.215143] audit: type=1400 audit(1579216305.719:144456): avc: denied { map } for pid=31564 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.292116] audit: type=1400 audit(1579216305.719:144457): avc: denied { map } for pid=31564 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2660.345139] audit: type=1400 audit(1579216305.759:144458): avc: denied { map } for pid=31564 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.407055] audit: type=1400 audit(1579216305.759:144459): avc: denied { map } for pid=31564 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.432557] audit: type=1400 audit(1579216305.759:144460): avc: denied { map } for pid=31565 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000), 0x0) 23:11:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2660.582075] audit: type=1400 audit(1579216305.789:144461): avc: denied { map } for pid=31565 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.591800] device bridge_slave_1 left promiscuous mode [ 2660.645591] bridge0: port 2(bridge_slave_1) entered disabled state [ 2660.681598] audit: type=1400 audit(1579216305.799:144462): avc: denied { map } for pid=31565 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.759831] device bridge_slave_0 left promiscuous mode [ 2660.770347] bridge0: port 1(bridge_slave_0) entered disabled state [ 2660.795675] audit: type=1400 audit(1579216305.799:144463): avc: denied { map } for pid=31565 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2660.833893] device veth1_vlan left promiscuous mode [ 2660.839040] device veth0_vlan left promiscuous mode [ 2661.283804] device hsr_slave_1 left promiscuous mode [ 2661.344191] device hsr_slave_0 left promiscuous mode [ 2661.398027] team0 (unregistering): Port device team_slave_1 removed [ 2661.411181] team0 (unregistering): Port device team_slave_0 removed [ 2661.427855] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2661.477046] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2661.567732] bond0 (unregistering): Released all slaves 23:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:11:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000), 0x0) 23:11:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2664.351488] IPVS: ftp: loaded support on port[0] = 21 [ 2665.201343] IPVS: ftp: loaded support on port[0] = 21 [ 2665.275244] chnl_net:caif_netlink_parms(): no params data found [ 2665.309317] kauditd_printk_skb: 139 callbacks suppressed [ 2665.309326] audit: type=1400 audit(1579216311.019:144603): avc: denied { map } for pid=31595 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.370155] audit: type=1400 audit(1579216311.029:144604): avc: denied { map } for pid=31595 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.420351] audit: type=1400 audit(1579216311.029:144605): avc: denied { map } for pid=31595 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.445639] audit: type=1400 audit(1579216311.029:144606): avc: denied { map } for pid=31595 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.473783] IPVS: ftp: loaded support on port[0] = 21 [ 2665.473875] audit: type=1400 audit(1579216311.039:144607): avc: denied { map } for pid=31595 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.502873] audit: type=1400 audit(1579216311.039:144608): avc: denied { map } for pid=31595 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.528215] audit: type=1400 audit(1579216311.039:144609): avc: denied { map } for pid=31595 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.553671] audit: type=1400 audit(1579216311.049:144610): avc: denied { map } for pid=31595 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.578313] audit: type=1400 audit(1579216311.049:144611): avc: denied { map } for pid=31595 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.602971] audit: type=1400 audit(1579216311.099:144612): avc: denied { map } for pid=31596 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2665.633220] bridge0: port 1(bridge_slave_0) entered blocking state [ 2665.639597] bridge0: port 1(bridge_slave_0) entered disabled state [ 2665.647144] device bridge_slave_0 entered promiscuous mode [ 2665.670299] bridge0: port 2(bridge_slave_1) entered blocking state [ 2665.676725] bridge0: port 2(bridge_slave_1) entered disabled state [ 2665.685370] device bridge_slave_1 entered promiscuous mode [ 2665.717452] chnl_net:caif_netlink_parms(): no params data found [ 2665.754230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2665.767158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2665.864696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2665.882188] team0: Port device team_slave_0 added [ 2665.915250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2665.928244] team0: Port device team_slave_1 added [ 2665.974667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2665.990325] bridge0: port 1(bridge_slave_0) entered blocking state [ 2665.996916] bridge0: port 1(bridge_slave_0) entered disabled state [ 2666.010463] device bridge_slave_0 entered promiscuous mode [ 2666.034242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2666.049061] bridge0: port 2(bridge_slave_1) entered blocking state [ 2666.056540] bridge0: port 2(bridge_slave_1) entered disabled state [ 2666.064016] device bridge_slave_1 entered promiscuous mode [ 2666.142829] device hsr_slave_0 entered promiscuous mode [ 2666.210546] device hsr_slave_1 entered promiscuous mode [ 2666.264364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2666.275908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2666.291470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2666.299647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2666.307463] chnl_net:caif_netlink_parms(): no params data found [ 2666.357031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2666.366110] team0: Port device team_slave_0 added [ 2666.377731] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2666.388277] team0: Port device team_slave_1 added [ 2666.426365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2666.444023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2666.523906] device hsr_slave_0 entered promiscuous mode [ 2666.560528] device hsr_slave_1 entered promiscuous mode [ 2666.604877] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2666.619608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2666.659943] bridge0: port 1(bridge_slave_0) entered blocking state [ 2666.672349] bridge0: port 1(bridge_slave_0) entered disabled state [ 2666.679905] device bridge_slave_0 entered promiscuous mode [ 2666.722899] bridge0: port 2(bridge_slave_1) entered blocking state [ 2666.729424] bridge0: port 2(bridge_slave_1) entered disabled state [ 2666.738178] device bridge_slave_1 entered promiscuous mode [ 2666.781350] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2666.814945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2666.836206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2666.880278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2666.887607] team0: Port device team_slave_0 added [ 2666.898473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2666.905798] team0: Port device team_slave_1 added [ 2666.916688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2666.935870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2667.022510] device hsr_slave_0 entered promiscuous mode [ 2667.060459] device hsr_slave_1 entered promiscuous mode [ 2667.118533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2667.134119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2667.144734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2667.334969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2667.376200] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2667.414912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2667.425274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2667.434652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2667.442950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2667.466789] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2667.473252] 8021q: adding VLAN 0 to HW filter on device team0 [ 2667.494109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2667.502088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2667.510719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2667.518618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2667.530999] bridge0: port 1(bridge_slave_0) entered blocking state [ 2667.537368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2667.554854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2667.568516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2667.585697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2667.593812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2667.602106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2667.609763] bridge0: port 2(bridge_slave_1) entered blocking state [ 2667.616178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2667.632880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2667.645466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2667.653051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2667.671467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2667.681255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2667.697811] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2667.704206] 8021q: adding VLAN 0 to HW filter on device team0 [ 2667.738290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2667.749625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2667.759623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2667.775574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2667.786630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2667.796272] bridge0: port 1(bridge_slave_0) entered blocking state [ 2667.802719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2667.810972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2667.826853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2667.844140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2667.854779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2667.863057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2667.873436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2667.891893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2667.898983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2667.907618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2667.915392] bridge0: port 2(bridge_slave_1) entered blocking state [ 2667.921807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2667.928713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2667.937542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2667.965956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2667.976134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2667.986779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2668.006030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2668.027853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2668.035455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2668.043420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2668.050926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2668.069784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2668.077897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2668.086704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2668.098697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2668.106454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2668.114122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2668.121891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2668.129699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2668.142210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2668.149824] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2668.156880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2668.167137] device bridge_slave_1 left promiscuous mode [ 2668.174613] bridge0: port 2(bridge_slave_1) entered disabled state [ 2668.210952] device bridge_slave_0 left promiscuous mode [ 2668.217185] bridge0: port 1(bridge_slave_0) entered disabled state [ 2668.272376] device bridge_slave_1 left promiscuous mode [ 2668.277852] bridge0: port 2(bridge_slave_1) entered disabled state [ 2668.331993] device bridge_slave_0 left promiscuous mode [ 2668.337487] bridge0: port 1(bridge_slave_0) entered disabled state [ 2668.392998] device bridge_slave_1 left promiscuous mode [ 2668.398579] bridge0: port 2(bridge_slave_1) entered disabled state [ 2668.451022] device bridge_slave_0 left promiscuous mode [ 2668.456529] bridge0: port 1(bridge_slave_0) entered disabled state [ 2668.515150] device veth1_vlan left promiscuous mode [ 2668.520317] device veth0_vlan left promiscuous mode [ 2668.525720] device veth1_vlan left promiscuous mode [ 2668.533871] device veth0_vlan left promiscuous mode [ 2668.539229] device veth1_vlan left promiscuous mode [ 2668.544379] device veth0_vlan left promiscuous mode [ 2668.722188] device hsr_slave_1 left promiscuous mode [ 2668.775113] device hsr_slave_0 left promiscuous mode [ 2668.822747] team0 (unregistering): Port device team_slave_1 removed [ 2668.833467] team0 (unregistering): Port device team_slave_0 removed [ 2668.842774] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2668.883017] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2668.940269] bond0 (unregistering): Released all slaves [ 2669.082596] device hsr_slave_1 left promiscuous mode [ 2669.124050] device hsr_slave_0 left promiscuous mode [ 2669.174626] team0 (unregistering): Port device team_slave_1 removed [ 2669.185209] team0 (unregistering): Port device team_slave_0 removed [ 2669.195774] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2669.234268] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2669.288659] bond0 (unregistering): Released all slaves [ 2669.374987] device hsr_slave_1 left promiscuous mode [ 2669.433497] device hsr_slave_0 left promiscuous mode [ 2669.473361] team0 (unregistering): Port device team_slave_1 removed [ 2669.482976] team0 (unregistering): Port device team_slave_0 removed [ 2669.493027] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2669.534387] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2669.588250] bond0 (unregistering): Released all slaves [ 2669.640464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2669.648216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2669.669535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2669.685851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2669.694694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2669.703306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2669.710885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2669.718494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2669.733407] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2669.739529] 8021q: adding VLAN 0 to HW filter on device team0 [ 2669.757696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2669.767384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2669.776482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2669.791758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2669.805392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2669.815995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2669.825700] bridge0: port 1(bridge_slave_0) entered blocking state [ 2669.832767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2669.840940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2669.847281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2669.862762] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2669.874418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2669.881696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2669.888911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2669.897091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2669.904992] bridge0: port 2(bridge_slave_1) entered blocking state [ 2669.911753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2669.924593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2669.944752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2669.953524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2669.966789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2669.980458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2669.997742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2670.006541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2670.019597] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2670.026500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2670.049006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2670.056311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2670.068108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2670.080967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2670.150782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2670.157790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2670.164920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2670.177801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2670.232175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2670.242908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2670.275683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2670.284194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2670.298760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2670.314201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2670.324141] kauditd_printk_skb: 104 callbacks suppressed [ 2670.324150] audit: type=1400 audit(1579216316.039:144717): avc: denied { map } for pid=31609 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.374365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2670.394435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2670.406618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2670.443073] audit: type=1400 audit(1579216316.039:144718): avc: denied { map } for pid=31609 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.466017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2670.490275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2670.505280] audit: type=1400 audit(1579216316.039:144719): avc: denied { map } for pid=31609 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.560198] audit: type=1400 audit(1579216316.089:144720): avc: denied { map } for pid=31610 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.594374] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2670.635951] audit: type=1400 audit(1579216316.089:144721): avc: denied { map } for pid=31610 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.648774] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2670.680586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2670.687434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2670.717402] audit: type=1400 audit(1579216316.089:144722): avc: denied { map } for pid=31610 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.772682] audit: type=1400 audit(1579216316.089:144723): avc: denied { map } for pid=31610 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.773505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2670.840160] audit: type=1400 audit(1579216316.099:144724): avc: denied { map } for pid=31611 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.910207] audit: type=1400 audit(1579216316.099:144725): avc: denied { map } for pid=31611 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2670.918142] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2671.649533] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2671.715870] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2671.743193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2671.764948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2672.036612] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2672.092908] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2672.100289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2672.108270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2672.379968] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2672.405238] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2672.415613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2672.429307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2672.461151] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2672.468389] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2672.476665] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2672.514965] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2672.526973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2672.536102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2672.544446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2672.555845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2672.588177] device veth0_vlan entered promiscuous mode [ 2672.636224] device veth1_vlan entered promiscuous mode [ 2672.648192] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2672.695845] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2672.750273] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2672.757642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2672.835740] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2672.861210] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2672.880182] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2672.930917] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2672.937599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2672.950410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2672.978975] device veth0_vlan entered promiscuous mode [ 2672.994916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2673.006176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2673.077546] device veth1_vlan entered promiscuous mode [ 2673.085247] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2673.121224] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2673.161611] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2673.193271] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2673.213925] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2673.276855] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2673.292548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2673.299974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2673.313868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2673.322969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2673.348628] device veth0_vlan entered promiscuous mode [ 2673.373007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2673.392982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2673.454241] device veth1_vlan entered promiscuous mode [ 2673.462836] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 23:11:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2673.508804] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 23:11:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2673.770263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2673.777672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2673.835798] IPVS: ftp: loaded support on port[0] = 21 23:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2675.004642] chnl_net:caif_netlink_parms(): no params data found 23:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2675.331493] kauditd_printk_skb: 540 callbacks suppressed [ 2675.331503] audit: type=1400 audit(1579216321.049:145261): avc: denied { map } for pid=31681 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2675.435929] audit: type=1400 audit(1579216321.049:145262): avc: denied { map } for pid=31682 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2675.545375] audit: type=1400 audit(1579216321.049:145263): avc: denied { map } for pid=31682 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 23:12:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2675.682926] audit: type=1400 audit(1579216321.079:145264): avc: denied { map } for pid=31681 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2675.794547] audit: type=1400 audit(1579216321.109:145265): avc: denied { map } for pid=31681 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2675.930282] audit: type=1400 audit(1579216321.109:145266): avc: denied { map } for pid=31681 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2676.048743] device bridge_slave_1 left promiscuous mode [ 2676.062363] bridge0: port 2(bridge_slave_1) entered disabled state [ 2676.082807] audit: type=1400 audit(1579216321.139:145267): avc: denied { map } for pid=31681 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2676.177606] device bridge_slave_0 left promiscuous mode [ 2676.183509] bridge0: port 1(bridge_slave_0) entered disabled state [ 2676.220186] audit: type=1400 audit(1579216321.139:145268): avc: denied { map } for pid=31681 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2676.297961] device veth1_vlan left promiscuous mode [ 2676.303273] device veth0_vlan left promiscuous mode [ 2676.314282] audit: type=1400 audit(1579216321.139:145269): avc: denied { map } for pid=31682 comm="syz-executor.4" path="/root/syzkaller-shm130675632" dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2676.366559] audit: type=1400 audit(1579216321.139:145270): avc: denied { map } for pid=31682 comm="syz-executor.4" path="/root/syzkaller-shm302142050" dev="sda1" ino=16497 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 2676.522876] device hsr_slave_1 left promiscuous mode [ 2676.564275] device hsr_slave_0 left promiscuous mode [ 2676.604271] team0 (unregistering): Port device team_slave_1 removed [ 2676.634299] team0 (unregistering): Port device team_slave_0 removed [ 2676.657042] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2676.724317] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2676.790584] bond0 (unregistering): Released all slaves [ 2676.835194] bridge0: port 1(bridge_slave_0) entered blocking state [ 2676.841835] bridge0: port 1(bridge_slave_0) entered disabled state [ 2676.848824] device bridge_slave_0 entered promiscuous mode [ 2676.859326] bridge0: port 2(bridge_slave_1) entered blocking state [ 2676.865902] bridge0: port 2(bridge_slave_1) entered disabled state [ 2676.873368] device bridge_slave_1 entered promiscuous mode [ 2676.898024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2676.909171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2676.935345] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2676.943495] team0: Port device team_slave_0 added [ 2676.952416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2676.959669] team0: Port device team_slave_1 added [ 2677.023669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2677.034787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2677.106763] device hsr_slave_0 entered promiscuous mode [ 2677.163427] device hsr_slave_1 entered promiscuous mode [ 2677.214150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2677.227601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2677.474975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2677.704094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2677.725769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2677.746257] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2677.764891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2677.774854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2677.816935] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2677.837438] 8021q: adding VLAN 0 to HW filter on device team0 [ 2677.883662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2677.904630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2677.916708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2677.934530] bridge0: port 1(bridge_slave_0) entered blocking state [ 2677.940981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2677.962097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2677.974340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2677.984128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2677.999245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2678.008925] bridge0: port 2(bridge_slave_1) entered blocking state [ 2678.015394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2678.043760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2678.053749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2678.084455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2678.092041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2678.123841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2678.131948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2678.148566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2678.184369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2678.201511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2678.214203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2678.223956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2678.248375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2678.258546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2678.267401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2678.282329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2678.289258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2678.298950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2678.313990] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2678.320258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2678.349211] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2678.362187] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2678.368575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2678.376095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2678.406323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2678.841534] IPVS: ftp: loaded support on port[0] = 21 [ 2678.934558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2678.953066] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2678.960726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2678.968560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2679.199196] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2679.207078] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2679.214148] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2679.240278] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2679.253648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2679.261287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2679.274606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2679.282590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2679.296510] device veth0_vlan entered promiscuous mode [ 2679.328869] device veth1_vlan entered promiscuous mode [ 2679.335167] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2679.354565] IPVS: ftp: loaded support on port[0] = 21 [ 2679.356873] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2679.425584] chnl_net:caif_netlink_parms(): no params data found [ 2679.595401] IPVS: ftp: loaded support on port[0] = 21 [ 2679.659300] chnl_net:caif_netlink_parms(): no params data found [ 2679.705019] bridge0: port 1(bridge_slave_0) entered blocking state [ 2679.712029] bridge0: port 1(bridge_slave_0) entered disabled state [ 2679.719432] device bridge_slave_0 entered promiscuous mode [ 2679.757737] bridge0: port 2(bridge_slave_1) entered blocking state [ 2679.764460] bridge0: port 2(bridge_slave_1) entered disabled state [ 2679.773032] device bridge_slave_1 entered promiscuous mode [ 2679.837055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2679.851643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2679.891498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2679.898781] team0: Port device team_slave_0 added [ 2679.909034] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2679.917521] team0: Port device team_slave_1 added [ 2679.924696] IPVS: ftp: loaded support on port[0] = 21 [ 2679.949156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2680.067030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2680.080817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2680.088269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2680.243678] device hsr_slave_0 entered promiscuous mode [ 2680.290529] device hsr_slave_1 entered promiscuous mode [ 2680.330460] bridge0: port 1(bridge_slave_0) entered blocking state [ 2680.336971] bridge0: port 1(bridge_slave_0) entered disabled state [ 2680.344842] device bridge_slave_0 entered promiscuous mode [ 2680.354931] bridge0: port 2(bridge_slave_1) entered blocking state [ 2680.361374] bridge0: port 2(bridge_slave_1) entered disabled state [ 2680.368564] device bridge_slave_1 entered promiscuous mode 23:12:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000), 0x0) 23:12:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2680.398343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2680.422380] chnl_net:caif_netlink_parms(): no params data found [ 2680.452130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2680.495773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2680.511290] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2680.555658] kauditd_printk_skb: 347 callbacks suppressed [ 2680.555674] audit: type=1400 audit(1579216326.249:145618): avc: denied { map } for pid=31730 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2680.627582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2680.645287] audit: type=1400 audit(1579216326.309:145619): avc: denied { map } for pid=31730 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:12:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2680.673867] team0: Port device team_slave_0 added [ 2680.713635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2680.739331] team0: Port device team_slave_1 added [ 2680.754350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2680.761835] audit: type=1400 audit(1579216326.309:145620): avc: denied { map } for pid=31730 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2680.804038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2680.825832] audit: type=1400 audit(1579216326.309:145621): avc: denied { map } for pid=31730 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2680.857001] audit: type=1400 audit(1579216326.319:145622): avc: denied { map } for pid=31730 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2680.925765] audit: type=1400 audit(1579216326.319:145623): avc: denied { map } for pid=31731 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2680.958674] audit: type=1400 audit(1579216326.329:145624): avc: denied { map } for pid=31730 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2680.983696] audit: type=1400 audit(1579216326.329:145625): avc: denied { map } for pid=31731 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2681.013414] device hsr_slave_0 entered promiscuous mode [ 2681.019962] audit: type=1400 audit(1579216326.329:145626): avc: denied { map } for pid=31730 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2681.050709] device hsr_slave_1 entered promiscuous mode [ 2681.057679] audit: type=1400 audit(1579216326.339:145627): avc: denied { map } for pid=31731 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2681.134178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2681.160293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2681.356901] bridge0: port 1(bridge_slave_0) entered blocking state [ 2681.363570] bridge0: port 1(bridge_slave_0) entered disabled state [ 2681.370956] device bridge_slave_0 entered promiscuous mode [ 2681.397749] chnl_net:caif_netlink_parms(): no params data found [ 2681.408270] bridge0: port 2(bridge_slave_1) entered blocking state [ 2681.415361] bridge0: port 2(bridge_slave_1) entered disabled state [ 2681.423003] device bridge_slave_1 entered promiscuous mode [ 2681.459618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2681.478856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2681.552313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2681.561896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2681.569390] team0: Port device team_slave_0 added [ 2681.609704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2681.621612] team0: Port device team_slave_1 added [ 2681.647342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2681.656870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2681.695876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2681.753403] bridge0: port 1(bridge_slave_0) entered blocking state [ 2681.759896] bridge0: port 1(bridge_slave_0) entered disabled state [ 2681.767741] device bridge_slave_0 entered promiscuous mode [ 2681.812730] device hsr_slave_0 entered promiscuous mode [ 2681.850567] device hsr_slave_1 entered promiscuous mode [ 2681.903959] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2681.911030] bridge0: port 2(bridge_slave_1) entered blocking state [ 2681.917583] bridge0: port 2(bridge_slave_1) entered disabled state [ 2681.925206] device bridge_slave_1 entered promiscuous mode [ 2681.940659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2681.987646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2682.027296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2682.134145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2682.144509] team0: Port device team_slave_0 added [ 2682.172162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2682.179348] team0: Port device team_slave_1 added [ 2682.200425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2682.226202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2682.266984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2682.294469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2682.305406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2682.352524] device hsr_slave_0 entered promiscuous mode [ 2682.390514] device hsr_slave_1 entered promiscuous mode [ 2682.437922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2682.451495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2682.465027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2682.496972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2682.506429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2682.524757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2682.540919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2682.548081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2682.557097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2682.577430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2682.600346] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2682.606521] 8021q: adding VLAN 0 to HW filter on device team0 [ 2682.614827] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2682.621264] 8021q: adding VLAN 0 to HW filter on device team0 [ 2682.653562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2682.668330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2682.677536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2682.685405] bridge0: port 1(bridge_slave_0) entered blocking state [ 2682.691871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2682.707797] device bridge_slave_1 left promiscuous mode [ 2682.714556] bridge0: port 2(bridge_slave_1) entered disabled state [ 2682.731137] device bridge_slave_0 left promiscuous mode [ 2682.736626] bridge0: port 1(bridge_slave_0) entered disabled state [ 2682.812978] device bridge_slave_1 left promiscuous mode [ 2682.818690] bridge0: port 2(bridge_slave_1) entered disabled state [ 2682.871442] device bridge_slave_0 left promiscuous mode [ 2682.876972] bridge0: port 1(bridge_slave_0) entered disabled state [ 2682.932687] device veth1_vlan left promiscuous mode [ 2682.937790] device veth0_vlan left promiscuous mode [ 2682.943435] device veth1_vlan left promiscuous mode [ 2682.948986] device veth0_vlan left promiscuous mode [ 2683.104290] device hsr_slave_1 left promiscuous mode [ 2683.144258] device hsr_slave_0 left promiscuous mode [ 2683.184624] team0 (unregistering): Port device team_slave_1 removed [ 2683.195786] team0 (unregistering): Port device team_slave_0 removed [ 2683.205609] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2683.244413] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2683.301055] bond0 (unregistering): Released all slaves [ 2683.395000] device hsr_slave_1 left promiscuous mode [ 2683.442766] device hsr_slave_0 left promiscuous mode [ 2683.484522] team0 (unregistering): Port device team_slave_1 removed [ 2683.494583] team0 (unregistering): Port device team_slave_0 removed [ 2683.504117] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2683.535208] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2683.591768] bond0 (unregistering): Released all slaves [ 2683.645370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2683.653186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2683.665180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2683.673160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2683.682557] bridge0: port 1(bridge_slave_0) entered blocking state [ 2683.688947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2683.705455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2683.729769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2683.737043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2683.745089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2683.752785] bridge0: port 2(bridge_slave_1) entered blocking state [ 2683.759147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2683.771263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2683.781502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2683.788590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2683.803746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2683.811826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2683.819477] bridge0: port 2(bridge_slave_1) entered blocking state [ 2683.825936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2683.853872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2683.866885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2683.884346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2683.896551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2683.924272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2683.934784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2683.945468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2683.954212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2683.962959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2683.996326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2684.017516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2684.024921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2684.033348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2684.041950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2684.049610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2684.057660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2684.065848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2684.081316] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2684.164728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2684.173295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2684.190141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2684.198007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2684.214474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2684.222829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2684.248652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2684.258681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2684.284995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2684.296843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2684.310785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2684.318487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2684.338951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2684.355865] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2684.370513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2684.397166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2684.417465] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2684.427724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2684.439392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2684.481021] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2684.487132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2684.501226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2684.511930] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2684.518981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2684.532104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2684.546452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2684.583885] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2684.593668] 8021q: adding VLAN 0 to HW filter on device team0 [ 2684.599998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2684.612534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2684.651833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2684.661770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2684.669875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2684.681749] bridge0: port 1(bridge_slave_0) entered blocking state [ 2684.688150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2684.717275] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2684.739982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2684.756615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2684.771973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2684.793991] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2684.815126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2684.837757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2684.846997] bridge0: port 2(bridge_slave_1) entered blocking state [ 2684.853460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2684.867050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2684.876279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2684.898809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2684.925281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2684.959632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2684.999312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2685.039431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2685.060894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2685.074196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2685.092890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2685.112556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2685.140595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2685.152414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2685.179645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2685.203559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2685.220743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2685.238067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2685.280343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2685.287425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2685.321545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2685.347508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2685.375330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2685.404779] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2685.411081] 8021q: adding VLAN 0 to HW filter on device team0 [ 2685.438051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2685.445805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2685.458515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2685.466521] bridge0: port 1(bridge_slave_0) entered blocking state [ 2685.472976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2685.486025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2685.494875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2685.513153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2685.527196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2685.545690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2685.560855] kauditd_printk_skb: 139 callbacks suppressed [ 2685.560863] audit: type=1400 audit(1579216331.279:145767): avc: denied { map } for pid=31749 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.569812] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2685.620175] audit: type=1400 audit(1579216331.309:145768): avc: denied { map } for pid=31749 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.630497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2685.669619] audit: type=1400 audit(1579216331.309:145769): avc: denied { map } for pid=31749 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.678815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2685.701672] audit: type=1400 audit(1579216331.319:145770): avc: denied { map } for pid=31748 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.706851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2685.731600] audit: type=1400 audit(1579216331.319:145771): avc: denied { map } for pid=31748 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.737655] bridge0: port 2(bridge_slave_1) entered blocking state [ 2685.764082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2685.777539] audit: type=1400 audit(1579216331.319:145772): avc: denied { map } for pid=31749 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.839288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2685.862581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2685.905761] audit: type=1400 audit(1579216331.329:145773): avc: denied { map } for pid=31749 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.917341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2685.970202] audit: type=1400 audit(1579216331.329:145774): avc: denied { map } for pid=31749 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2685.978338] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2686.009940] audit: type=1400 audit(1579216331.329:145775): avc: denied { map } for pid=31748 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2686.023793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2686.036285] audit: type=1400 audit(1579216331.339:145776): avc: denied { map } for pid=31748 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2686.075793] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2686.091929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2686.099184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2686.120442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2686.127259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2686.151354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2686.171587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2686.190278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2686.204758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2686.218097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2686.246592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2686.277924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2686.311598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2686.340503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2686.391633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2686.398553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2686.406666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2686.444706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2686.468460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2686.596757] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2686.635536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2686.657999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2686.678147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2686.751781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2686.998668] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2687.081022] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2687.088157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2687.100880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2687.240827] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2687.291707] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2687.303249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2687.315041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2687.998461] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2688.032386] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2688.039197] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2688.058319] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2688.084871] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2688.099873] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2688.107782] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2688.115957] device bridge_slave_1 left promiscuous mode [ 2688.121773] bridge0: port 2(bridge_slave_1) entered disabled state [ 2688.171113] device bridge_slave_0 left promiscuous mode [ 2688.176650] bridge0: port 1(bridge_slave_0) entered disabled state [ 2688.222212] device veth1_vlan left promiscuous mode [ 2688.227327] device veth0_vlan left promiscuous mode [ 2688.322161] device hsr_slave_1 left promiscuous mode [ 2688.362856] device hsr_slave_0 left promiscuous mode [ 2688.415408] team0 (unregistering): Port device team_slave_1 removed [ 2688.425169] team0 (unregistering): Port device team_slave_0 removed [ 2688.434559] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2688.474511] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2688.529757] bond0 (unregistering): Released all slaves [ 2688.580703] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2688.599096] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2688.609936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2688.625391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2688.634366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2688.647380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2688.666251] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2688.673913] device veth0_vlan entered promiscuous mode [ 2688.682272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2688.689267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2688.708724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2688.723041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2688.740294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2688.748253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2688.782460] device veth0_vlan entered promiscuous mode [ 2688.894413] device veth1_vlan entered promiscuous mode [ 2688.928874] device veth1_vlan entered promiscuous mode [ 2688.965395] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2689.017120] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2689.034887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2689.051607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2689.404894] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2689.436382] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2689.455602] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2689.532149] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2689.538904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2689.555113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2689.575813] device veth0_vlan entered promiscuous mode [ 2689.585174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2689.598713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2689.654876] device veth1_vlan entered promiscuous mode [ 2689.932639] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2689.945759] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2689.952854] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2689.977066] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2689.996262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2690.021112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2690.033549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2690.040979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2690.084662] device veth0_vlan entered promiscuous mode [ 2690.205156] device veth1_vlan entered promiscuous mode [ 2690.236690] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2690.308345] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 23:12:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2690.629727] kauditd_printk_skb: 640 callbacks suppressed [ 2690.629741] audit: type=1400 audit(1579216336.339:146417): avc: denied { map } for pid=31826 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2690.658137] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2690.724357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2690.779413] audit: type=1400 audit(1579216336.479:146418): avc: denied { map } for pid=31826 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2690.886083] audit: type=1400 audit(1579216336.479:146419): avc: denied { map } for pid=31826 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:12:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2690.933157] audit: type=1400 audit(1579216336.479:146420): avc: denied { map } for pid=31826 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.066262] audit: type=1400 audit(1579216336.539:146421): avc: denied { map } for pid=31826 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.190506] audit: type=1400 audit(1579216336.549:146422): avc: denied { map } for pid=31826 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.300602] audit: type=1400 audit(1579216336.559:146423): avc: denied { map } for pid=31826 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.435934] audit: type=1400 audit(1579216336.579:146424): avc: denied { map } for pid=31826 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.480422] audit: type=1400 audit(1579216336.579:146425): avc: denied { map } for pid=31826 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2691.560368] audit: type=1400 audit(1579216336.649:146426): avc: denied { map } for pid=31829 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2694.451783] device bridge_slave_1 left promiscuous mode [ 2694.457358] bridge0: port 2(bridge_slave_1) entered disabled state [ 2694.511377] device bridge_slave_0 left promiscuous mode [ 2694.516994] bridge0: port 1(bridge_slave_0) entered disabled state [ 2694.573012] device bridge_slave_1 left promiscuous mode [ 2694.578855] bridge0: port 2(bridge_slave_1) entered disabled state [ 2694.621056] device bridge_slave_0 left promiscuous mode [ 2694.626540] bridge0: port 1(bridge_slave_0) entered disabled state [ 2694.682226] device bridge_slave_1 left promiscuous mode [ 2694.687742] bridge0: port 2(bridge_slave_1) entered disabled state [ 2694.721141] device bridge_slave_0 left promiscuous mode [ 2694.726656] bridge0: port 1(bridge_slave_0) entered disabled state [ 2694.774443] device veth1_vlan left promiscuous mode [ 2694.779659] device veth0_vlan left promiscuous mode [ 2694.785073] device veth1_vlan left promiscuous mode [ 2694.790332] device veth0_vlan left promiscuous mode [ 2694.796499] device veth1_vlan left promiscuous mode [ 2694.801899] device veth0_vlan left promiscuous mode [ 2694.962203] device hsr_slave_1 left promiscuous mode [ 2695.002923] device hsr_slave_0 left promiscuous mode [ 2695.055392] team0 (unregistering): Port device team_slave_1 removed [ 2695.064637] team0 (unregistering): Port device team_slave_0 removed [ 2695.074820] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2695.123202] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2695.178609] bond0 (unregistering): Released all slaves [ 2695.292565] device hsr_slave_1 left promiscuous mode [ 2695.343822] device hsr_slave_0 left promiscuous mode [ 2695.404503] team0 (unregistering): Port device team_slave_1 removed [ 2695.440659] team0 (unregistering): Port device team_slave_0 removed [ 2695.455481] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2695.522951] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2695.600019] bond0 (unregistering): Released all slaves [ 2695.692742] device hsr_slave_1 left promiscuous mode [ 2695.732774] device hsr_slave_0 left promiscuous mode [ 2695.784344] team0 (unregistering): Port device team_slave_1 removed [ 2695.793660] team0 (unregistering): Port device team_slave_0 removed [ 2695.804128] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2695.853962] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2695.919241] bond0 (unregistering): Released all slaves [ 2698.931050] IPVS: ftp: loaded support on port[0] = 21 [ 2700.041100] IPVS: ftp: loaded support on port[0] = 21 [ 2700.107939] chnl_net:caif_netlink_parms(): no params data found [ 2700.133297] kauditd_printk_skb: 190 callbacks suppressed [ 2700.133307] audit: type=1400 audit(1579216345.849:146617): avc: denied { map } for pid=31863 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.164064] audit: type=1400 audit(1579216345.849:146618): avc: denied { map } for pid=31863 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.189150] audit: type=1400 audit(1579216345.849:146619): avc: denied { map } for pid=31863 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.215834] audit: type=1400 audit(1579216345.849:146620): avc: denied { map } for pid=31863 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.241521] audit: type=1400 audit(1579216345.859:146621): avc: denied { map } for pid=31863 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.258097] bridge0: port 1(bridge_slave_0) entered blocking state [ 2700.264685] audit: type=1400 audit(1579216345.859:146622): avc: denied { map } for pid=31863 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.273321] bridge0: port 1(bridge_slave_0) entered disabled state [ 2700.297034] audit: type=1400 audit(1579216345.869:146623): avc: denied { map } for pid=31863 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.305776] device bridge_slave_0 entered promiscuous mode [ 2700.333117] audit: type=1400 audit(1579216345.869:146624): avc: denied { map } for pid=31863 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.340154] bridge0: port 2(bridge_slave_1) entered blocking state [ 2700.364108] audit: type=1400 audit(1579216345.869:146625): avc: denied { map } for pid=31863 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.367339] bridge0: port 2(bridge_slave_1) entered disabled state [ 2700.388772] audit: type=1400 audit(1579216345.909:146626): avc: denied { map } for pid=31864 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2700.418791] device bridge_slave_1 entered promiscuous mode [ 2700.442389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2700.453825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2700.474891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2700.482425] team0: Port device team_slave_0 added [ 2700.489914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2700.497307] team0: Port device team_slave_1 added [ 2700.507299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2700.522175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2700.593187] device hsr_slave_0 entered promiscuous mode [ 2700.631618] device hsr_slave_1 entered promiscuous mode [ 2700.678852] IPVS: ftp: loaded support on port[0] = 21 [ 2700.689498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2700.701559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2700.815537] chnl_net:caif_netlink_parms(): no params data found [ 2700.943487] IPVS: ftp: loaded support on port[0] = 21 [ 2701.010648] bridge0: port 2(bridge_slave_1) entered blocking state [ 2701.017071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2701.023779] bridge0: port 1(bridge_slave_0) entered blocking state [ 2701.030412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2701.077708] chnl_net:caif_netlink_parms(): no params data found [ 2701.095131] bridge0: port 1(bridge_slave_0) entered blocking state [ 2701.102032] bridge0: port 1(bridge_slave_0) entered disabled state [ 2701.109342] device bridge_slave_0 entered promiscuous mode [ 2701.126062] bridge0: port 2(bridge_slave_1) entered blocking state [ 2701.132743] bridge0: port 2(bridge_slave_1) entered disabled state [ 2701.139889] device bridge_slave_1 entered promiscuous mode [ 2701.154704] bridge0: port 1(bridge_slave_0) entered disabled state [ 2701.161528] bridge0: port 2(bridge_slave_1) entered disabled state [ 2701.200234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2701.214985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2701.243414] IPVS: ftp: loaded support on port[0] = 21 [ 2701.294324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2701.302047] team0: Port device team_slave_0 added [ 2701.315901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2701.326230] team0: Port device team_slave_1 added [ 2701.354414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2701.384335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2701.542532] device hsr_slave_0 entered promiscuous mode [ 2701.580462] device hsr_slave_1 entered promiscuous mode [ 2701.644134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2701.656733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2701.664437] bridge0: port 1(bridge_slave_0) entered blocking state [ 2701.671040] bridge0: port 1(bridge_slave_0) entered disabled state [ 2701.678113] device bridge_slave_0 entered promiscuous mode [ 2701.688537] bridge0: port 2(bridge_slave_1) entered blocking state [ 2701.694997] bridge0: port 2(bridge_slave_1) entered disabled state [ 2701.702228] device bridge_slave_1 entered promiscuous mode [ 2701.715383] chnl_net:caif_netlink_parms(): no params data found [ 2701.784991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2701.815447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2701.845157] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2701.862941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2701.904752] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2701.939251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2701.946697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2701.993091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2702.008692] team0: Port device team_slave_0 added [ 2702.036493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2702.042719] 8021q: adding VLAN 0 to HW filter on device team0 [ 2702.055188] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2702.066959] team0: Port device team_slave_1 added [ 2702.114173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2702.157071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2702.175390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2702.184925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2702.193052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2702.202353] bridge0: port 1(bridge_slave_0) entered blocking state [ 2702.208712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2702.215879] bridge0: port 1(bridge_slave_0) entered blocking state [ 2702.223874] bridge0: port 1(bridge_slave_0) entered disabled state [ 2702.231324] device bridge_slave_0 entered promiscuous mode [ 2702.243253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2702.265817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2702.277579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2702.285834] bridge0: port 2(bridge_slave_1) entered blocking state [ 2702.292317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2702.300535] bridge0: port 2(bridge_slave_1) entered blocking state [ 2702.306917] bridge0: port 2(bridge_slave_1) entered disabled state [ 2702.314622] device bridge_slave_1 entered promiscuous mode [ 2702.322071] chnl_net:caif_netlink_parms(): no params data found [ 2702.362151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2702.442819] device hsr_slave_0 entered promiscuous mode [ 2702.470603] device hsr_slave_1 entered promiscuous mode [ 2702.510501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2702.518551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2702.538409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2702.557381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2702.565680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2702.578347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2702.597140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2702.606296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2702.637637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2702.669120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2702.680983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2702.716791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2702.741097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2702.764599] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2702.772271] team0: Port device team_slave_0 added [ 2702.786857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2702.801290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2702.809958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2702.817764] team0: Port device team_slave_1 added [ 2702.842298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2702.852433] bridge0: port 1(bridge_slave_0) entered blocking state [ 2702.858912] bridge0: port 1(bridge_slave_0) entered disabled state [ 2702.869791] device bridge_slave_0 entered promiscuous mode [ 2702.880257] bridge0: port 2(bridge_slave_1) entered blocking state [ 2702.886875] bridge0: port 2(bridge_slave_1) entered disabled state [ 2702.894873] device bridge_slave_1 entered promiscuous mode [ 2702.911384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2702.919607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2702.936628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2702.944410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2702.965864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2702.979690] device bridge_slave_1 left promiscuous mode [ 2702.987617] bridge0: port 2(bridge_slave_1) entered disabled state [ 2703.031980] device bridge_slave_0 left promiscuous mode [ 2703.037559] bridge0: port 1(bridge_slave_0) entered disabled state [ 2703.081969] device veth1_vlan left promiscuous mode [ 2703.087133] device veth0_vlan left promiscuous mode [ 2703.184625] device hsr_slave_1 left promiscuous mode [ 2703.223916] device hsr_slave_0 left promiscuous mode [ 2703.273571] team0 (unregistering): Port device team_slave_1 removed [ 2703.283062] team0 (unregistering): Port device team_slave_0 removed [ 2703.293147] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2703.343301] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2703.409420] bond0 (unregistering): Released all slaves [ 2703.467637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2703.479788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2703.511061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2703.518678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2703.562318] device hsr_slave_0 entered promiscuous mode [ 2703.600720] device hsr_slave_1 entered promiscuous mode [ 2703.645316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2703.652892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2703.665199] team0: Port device team_slave_0 added [ 2703.674418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2703.682464] team0: Port device team_slave_1 added [ 2703.698669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2703.709652] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2703.727153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2703.744151] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2703.750493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2703.862480] device hsr_slave_0 entered promiscuous mode [ 2703.880532] device hsr_slave_1 entered promiscuous mode [ 2703.924009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2703.934460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2703.949853] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2703.983953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2704.048313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2704.070377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2704.102742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2704.136980] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2704.166035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2704.226267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2704.301495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2704.307720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2704.318023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2704.389779] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2704.410800] 8021q: adding VLAN 0 to HW filter on device team0 [ 2704.422566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2704.516306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2704.543832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2704.556528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2704.565652] bridge0: port 1(bridge_slave_0) entered blocking state [ 2704.572076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2704.599565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2704.632190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2704.650327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2704.671986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2704.679754] bridge0: port 2(bridge_slave_1) entered blocking state [ 2704.686330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2704.737466] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2704.766932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2704.810177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2704.891554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2704.898504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2704.939493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2704.970883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2704.985161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2705.020631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2705.047363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2705.092589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2705.100730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2705.113620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2705.136669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2705.144707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2705.166657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2705.188711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2705.198313] kauditd_printk_skb: 178 callbacks suppressed [ 2705.198322] audit: type=1400 audit(1579216350.909:146805): avc: denied { map } for pid=31889 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.234854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2705.254900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2705.288921] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2705.301889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2705.308624] audit: type=1400 audit(1579216350.959:146806): avc: denied { map } for pid=31889 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.333392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2705.382064] audit: type=1400 audit(1579216350.959:146807): avc: denied { map } for pid=31889 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.414247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2705.427351] audit: type=1400 audit(1579216350.959:146808): avc: denied { map } for pid=31889 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.451929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2705.464406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2705.471753] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2705.478375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2705.487784] audit: type=1400 audit(1579216350.969:146809): avc: denied { map } for pid=31889 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.490952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2705.512866] audit: type=1400 audit(1579216350.979:146810): avc: denied { map } for pid=31889 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.543973] audit: type=1400 audit(1579216350.979:146811): avc: denied { map } for pid=31889 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.569274] audit: type=1400 audit(1579216350.979:146812): avc: denied { map } for pid=31889 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.609509] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2705.624631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2705.636219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2705.644891] audit: type=1400 audit(1579216350.989:146813): avc: denied { map } for pid=31889 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.646039] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2705.675373] audit: type=1400 audit(1579216351.079:146814): avc: denied { map } for pid=31890 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2705.704616] 8021q: adding VLAN 0 to HW filter on device team0 [ 2705.717043] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2705.732279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2705.739339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2705.778110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2705.805694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2705.815697] 8021q: adding VLAN 0 to HW filter on device team0 [ 2705.823648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2705.834492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2705.843769] bridge0: port 1(bridge_slave_0) entered blocking state [ 2705.850170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2705.866517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2705.886161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2705.925390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2705.940567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2705.948510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2705.964854] bridge0: port 2(bridge_slave_1) entered blocking state [ 2705.971344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2706.011349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2706.023072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2706.044996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2706.065996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2706.077928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2706.103351] bridge0: port 1(bridge_slave_0) entered blocking state [ 2706.109851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2706.123917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2706.154955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2706.169334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2706.182431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2706.189638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2706.202617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2706.211619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2706.219390] bridge0: port 2(bridge_slave_1) entered blocking state [ 2706.225838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2706.242046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2706.268738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2706.288501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2706.298416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2706.318304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2706.325477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2706.335254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2706.347250] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2706.368954] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2706.378061] 8021q: adding VLAN 0 to HW filter on device team0 [ 2706.386548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2706.403422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2706.423126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2706.451999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2706.468202] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2706.497221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2706.507505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2706.520783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2706.531528] bridge0: port 1(bridge_slave_0) entered blocking state [ 2706.537902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2706.570476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2706.578478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2706.600800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2706.608656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2706.631066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2706.638029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2706.646767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2706.667565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2706.694237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2706.709121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2706.734468] bridge0: port 2(bridge_slave_1) entered blocking state [ 2706.740894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2706.762334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2706.777715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2706.796437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2706.813461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2706.825152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2706.851145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2706.859005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2706.868718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2706.893874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2706.909519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2706.929200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2706.952187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2706.961679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2706.969489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2706.984120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2707.005436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2707.016769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2707.029672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2707.040015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2707.049952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2707.072785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2707.098896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2707.110813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2707.118009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2707.139467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2707.161112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2707.169031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2707.193182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2707.199300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2707.218495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2707.235267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2707.245301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2707.253020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2707.261901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2707.269464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2707.288242] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2707.299767] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2707.308049] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2707.326164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2707.336228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2707.348335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2707.360490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2707.366604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2707.389393] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2707.422859] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2707.428967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2707.445303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2707.454311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2707.472419] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2707.481648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2707.488600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2707.500871] device veth0_vlan entered promiscuous mode [ 2707.545106] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2707.554306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2707.567425] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2707.579191] device veth1_vlan entered promiscuous mode [ 2707.585664] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2707.593480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2707.600889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2707.607643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2707.619245] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2707.638844] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2707.669716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2707.677250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2707.694233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2707.724999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2707.746297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2707.793978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2707.821244] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2707.871323] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2707.877672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2707.887105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2707.977410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2708.478825] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2708.492271] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2708.499179] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2708.543179] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2708.560558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2708.575956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2708.602036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2708.616241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2708.645761] device veth0_vlan entered promiscuous mode [ 2708.739124] device veth1_vlan entered promiscuous mode 23:12:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2709.651768] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2709.763160] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2709.791081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2709.798993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2710.005698] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2710.068240] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2710.102724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2710.121705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2710.200483] kauditd_printk_skb: 650 callbacks suppressed [ 2710.200491] audit: type=1400 audit(1579216355.899:147463): avc: denied { map } for pid=31968 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.320144] audit: type=1400 audit(1579216355.919:147466): avc: denied { map } for pid=31968 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.404455] audit: type=1400 audit(1579216355.919:147467): avc: denied { map } for pid=31968 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.478229] audit: type=1400 audit(1579216355.919:147468): avc: denied { map } for pid=31968 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.534790] audit: type=1400 audit(1579216355.919:147469): avc: denied { map } for pid=31968 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.547504] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2710.573892] audit: type=1400 audit(1579216355.949:147470): avc: denied { map } for pid=31969 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.600732] audit: type=1400 audit(1579216355.969:147471): avc: denied { map } for pid=31969 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.625385] audit: type=1400 audit(1579216355.969:147472): avc: denied { map } for pid=31969 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:12:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)}], 0x1) 23:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2710.678685] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2710.680316] audit: type=1400 audit(1579216355.969:147473): avc: denied { map } for pid=31969 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2710.745033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2710.763363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2710.764624] audit: type=1400 audit(1579216355.989:147474): avc: denied { map } for pid=31970 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2711.260412] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2711.294984] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2711.321953] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2711.330490] device bridge_slave_1 left promiscuous mode [ 2711.336051] bridge0: port 2(bridge_slave_1) entered disabled state [ 2711.448154] device bridge_slave_0 left promiscuous mode [ 2711.458353] bridge0: port 1(bridge_slave_0) entered disabled state [ 2711.577673] device veth1_vlan left promiscuous mode [ 2711.582980] device veth0_vlan left promiscuous mode [ 2711.785505] device hsr_slave_1 left promiscuous mode [ 2711.843969] device hsr_slave_0 left promiscuous mode [ 2711.905139] team0 (unregistering): Port device team_slave_1 removed [ 2711.915254] team0 (unregistering): Port device team_slave_0 removed [ 2711.925363] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2711.974266] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2712.039654] bond0 (unregistering): Released all slaves [ 2712.086809] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2712.097078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2712.110283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2712.118157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2712.131654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2712.140673] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2712.148085] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2712.163545] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2712.179302] device veth0_vlan entered promiscuous mode [ 2712.197492] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2712.204599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2712.220974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2712.236874] device veth1_vlan entered promiscuous mode [ 2712.247530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2712.264721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2712.276740] device veth0_vlan entered promiscuous mode [ 2712.339461] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2712.347113] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2712.357647] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2712.404210] device veth1_vlan entered promiscuous mode [ 2712.414027] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2712.434886] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2712.445806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2712.460681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2712.495069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2712.520453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2712.533369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2712.540632] device veth0_vlan entered promiscuous mode [ 2712.547696] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2712.608842] device veth1_vlan entered promiscuous mode [ 2712.615314] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2712.658741] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2713.100305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2713.114636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2713.134970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:12:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2714.673965] IPVS: ftp: loaded support on port[0] = 21 23:12:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2715.550199] kauditd_printk_skb: 287 callbacks suppressed [ 2715.550208] audit: type=1400 audit(1579216361.259:147762): avc: denied { map } for pid=32024 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.751000] audit: type=1400 audit(1579216361.259:147763): avc: denied { map } for pid=32024 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.820148] audit: type=1400 audit(1579216361.259:147764): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.900181] audit: type=1400 audit(1579216361.259:147765): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2715.948243] audit: type=1400 audit(1579216361.269:147766): avc: denied { map } for pid=32024 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2716.000523] audit: type=1400 audit(1579216361.269:147767): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2716.070495] audit: type=1400 audit(1579216361.279:147768): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2716.150161] audit: type=1400 audit(1579216361.279:147769): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2716.189998] chnl_net:caif_netlink_parms(): no params data found [ 2716.220145] audit: type=1400 audit(1579216361.289:147770): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2716.310899] audit: type=1400 audit(1579216361.289:147771): avc: denied { map } for pid=32024 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2716.405571] bridge0: port 1(bridge_slave_0) entered blocking state [ 2716.412366] bridge0: port 1(bridge_slave_0) entered disabled state [ 2716.419510] device bridge_slave_0 entered promiscuous mode [ 2716.429158] bridge0: port 2(bridge_slave_1) entered blocking state [ 2716.435652] bridge0: port 2(bridge_slave_1) entered disabled state [ 2716.443132] device bridge_slave_1 entered promiscuous mode [ 2716.467667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2716.478978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2716.503074] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2716.510620] team0: Port device team_slave_0 added [ 2716.523284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2716.530771] team0: Port device team_slave_1 added [ 2716.538385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2716.549550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2716.613993] device hsr_slave_0 entered promiscuous mode [ 2716.650537] device hsr_slave_1 entered promiscuous mode [ 2716.702707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2716.717122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2716.897503] bridge0: port 2(bridge_slave_1) entered blocking state [ 2716.903977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2716.910667] bridge0: port 1(bridge_slave_0) entered blocking state [ 2716.917071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2717.016630] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2717.023612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2717.041704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2717.056251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2717.065775] bridge0: port 1(bridge_slave_0) entered disabled state [ 2717.072988] bridge0: port 2(bridge_slave_1) entered disabled state [ 2717.088519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2717.095672] 8021q: adding VLAN 0 to HW filter on device team0 [ 2717.113792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2717.125101] bridge0: port 1(bridge_slave_0) entered blocking state [ 2717.131556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2717.150319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2717.157985] bridge0: port 2(bridge_slave_1) entered blocking state [ 2717.164415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2717.195783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2717.204196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2717.230720] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2717.237995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2717.246303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2717.261419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2717.268422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2717.276997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2717.290948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2717.297605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2717.328285] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2717.339947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2717.346938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2717.375260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2717.386425] device bridge_slave_1 left promiscuous mode [ 2717.397257] bridge0: port 2(bridge_slave_1) entered disabled state [ 2717.461399] device bridge_slave_0 left promiscuous mode [ 2717.467033] bridge0: port 1(bridge_slave_0) entered disabled state [ 2717.523760] device bridge_slave_1 left promiscuous mode [ 2717.531577] bridge0: port 2(bridge_slave_1) entered disabled state [ 2717.585942] device bridge_slave_0 left promiscuous mode [ 2717.591954] bridge0: port 1(bridge_slave_0) entered disabled state [ 2717.643870] device veth1_vlan left promiscuous mode [ 2717.648987] device veth0_vlan left promiscuous mode [ 2717.660591] device veth1_vlan left promiscuous mode [ 2717.665697] device veth0_vlan left promiscuous mode [ 2717.802283] device hsr_slave_1 left promiscuous mode [ 2717.854463] device hsr_slave_0 left promiscuous mode [ 2717.894536] team0 (unregistering): Port device team_slave_1 removed [ 2717.904558] team0 (unregistering): Port device team_slave_0 removed [ 2717.915556] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2717.955003] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2718.018461] bond0 (unregistering): Released all slaves [ 2718.123301] device hsr_slave_1 left promiscuous mode [ 2718.164111] device hsr_slave_0 left promiscuous mode [ 2718.224470] team0 (unregistering): Port device team_slave_1 removed [ 2718.234696] team0 (unregistering): Port device team_slave_0 removed [ 2718.245001] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2718.293315] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2718.360637] bond0 (unregistering): Released all slaves [ 2718.431258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2719.163661] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2719.188064] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2719.196805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2719.214788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2719.558690] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2719.567495] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2719.574674] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2719.589645] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2719.596610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2719.604122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2719.612034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2719.619101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2719.634749] device veth0_vlan entered promiscuous mode [ 2719.666324] device veth1_vlan entered promiscuous mode [ 2720.560297] kauditd_printk_skb: 278 callbacks suppressed [ 2720.560307] audit: type=1400 audit(1579216366.279:148050): avc: denied { map } for pid=32055 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2720.590840] audit: type=1400 audit(1579216366.279:148051): avc: denied { map } for pid=32055 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2720.615735] audit: type=1400 audit(1579216366.279:148052): avc: denied { map } for pid=32055 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2720.640655] audit: type=1400 audit(1579216366.279:148053): avc: denied { map } for pid=32055 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2720.771442] IPVS: ftp: loaded support on port[0] = 21 [ 2720.989745] audit: type=1400 audit(1579216366.699:148054): avc: denied { map } for pid=32057 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.015105] audit: type=1400 audit(1579216366.729:148055): avc: denied { map } for pid=32057 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.049978] audit: type=1400 audit(1579216366.729:148056): avc: denied { map } for pid=32057 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.077734] audit: type=1400 audit(1579216366.729:148057): avc: denied { map } for pid=32057 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2721.126959] audit: type=1400 audit(1579216366.739:148058): avc: denied { map } for pid=32057 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)}], 0x1) 23:12:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2721.153283] audit: type=1400 audit(1579216366.739:148059): avc: denied { map } for pid=32057 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:12:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2721.651664] IPVS: ftp: loaded support on port[0] = 21 [ 2721.840358] chnl_net:caif_netlink_parms(): no params data found [ 2722.027984] IPVS: ftp: loaded support on port[0] = 21 [ 2722.152284] bridge0: port 1(bridge_slave_0) entered blocking state [ 2722.158826] bridge0: port 1(bridge_slave_0) entered disabled state [ 2722.166330] device bridge_slave_0 entered promiscuous mode [ 2722.179880] bridge0: port 2(bridge_slave_1) entered blocking state [ 2722.186473] bridge0: port 2(bridge_slave_1) entered disabled state [ 2722.193935] device bridge_slave_1 entered promiscuous mode [ 2722.256877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2722.267101] chnl_net:caif_netlink_parms(): no params data found [ 2722.295857] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2722.340496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2722.348421] team0: Port device team_slave_0 added [ 2722.374849] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2722.388350] team0: Port device team_slave_1 added [ 2722.418855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2722.457069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2722.602472] device hsr_slave_0 entered promiscuous mode [ 2722.640464] device hsr_slave_1 entered promiscuous mode [ 2722.686812] bridge0: port 1(bridge_slave_0) entered blocking state [ 2722.693979] bridge0: port 1(bridge_slave_0) entered disabled state [ 2722.701379] device bridge_slave_0 entered promiscuous mode [ 2722.708586] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2722.720811] chnl_net:caif_netlink_parms(): no params data found [ 2722.734567] bridge0: port 2(bridge_slave_1) entered blocking state [ 2722.741133] bridge0: port 2(bridge_slave_1) entered disabled state [ 2722.748705] device bridge_slave_1 entered promiscuous mode [ 2722.759632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2722.806956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2722.833383] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2722.913895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2722.921519] team0: Port device team_slave_0 added [ 2722.948162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2722.966013] team0: Port device team_slave_1 added [ 2723.006876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2723.028215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2723.038151] bridge0: port 1(bridge_slave_0) entered blocking state [ 2723.046036] bridge0: port 1(bridge_slave_0) entered disabled state [ 2723.053697] device bridge_slave_0 entered promiscuous mode [ 2723.068556] bridge0: port 2(bridge_slave_1) entered blocking state [ 2723.076899] bridge0: port 2(bridge_slave_1) entered disabled state [ 2723.085938] device bridge_slave_1 entered promiscuous mode [ 2723.163214] device hsr_slave_0 entered promiscuous mode [ 2723.200466] device hsr_slave_1 entered promiscuous mode [ 2723.299983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2723.308642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2723.324191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2723.332453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2723.341334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2723.389369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2723.397068] team0: Port device team_slave_0 added [ 2723.405329] device bridge_slave_1 left promiscuous mode [ 2723.415343] bridge0: port 2(bridge_slave_1) entered disabled state [ 2723.461234] device bridge_slave_0 left promiscuous mode [ 2723.467965] bridge0: port 1(bridge_slave_0) entered disabled state [ 2723.512466] device veth1_vlan left promiscuous mode [ 2723.517744] device veth0_vlan left promiscuous mode [ 2723.624060] device hsr_slave_1 left promiscuous mode [ 2723.676250] device hsr_slave_0 left promiscuous mode [ 2723.724660] team0 (unregistering): Port device team_slave_1 removed [ 2723.734484] team0 (unregistering): Port device team_slave_0 removed [ 2723.745128] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2723.814414] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2723.888999] bond0 (unregistering): Released all slaves [ 2723.937984] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2723.945274] team0: Port device team_slave_1 added [ 2723.966219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2723.980391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2724.043888] device hsr_slave_0 entered promiscuous mode [ 2724.090600] device hsr_slave_1 entered promiscuous mode [ 2724.174737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2724.198968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2724.335981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2724.391600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2724.427733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2724.498320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2724.508756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2724.521934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2724.538467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2724.546187] 8021q: adding VLAN 0 to HW filter on device team0 [ 2724.565937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2724.573302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2724.586580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2724.598976] bridge0: port 1(bridge_slave_0) entered blocking state [ 2724.605431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2724.621123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2724.633505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2724.676989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2724.684354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2724.696373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2724.714665] bridge0: port 2(bridge_slave_1) entered blocking state [ 2724.721352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2724.757934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2724.776238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2724.809461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2724.821435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2724.834900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2724.859156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2724.869104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2724.880691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2724.889658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2724.908393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2724.921259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2724.946143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2724.961267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2724.978834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2724.987175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2724.999826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2725.027460] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2725.036196] 8021q: adding VLAN 0 to HW filter on device team0 [ 2725.048805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2725.061634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2725.079158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2725.095763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2725.117613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2725.129388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2725.143393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2725.151603] bridge0: port 1(bridge_slave_0) entered blocking state [ 2725.158259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2725.166786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2725.174803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2725.198933] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2725.206051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2725.228462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2725.236243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2725.253768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2725.266584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2725.276392] bridge0: port 2(bridge_slave_1) entered blocking state [ 2725.283213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2725.307139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2725.314344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2725.334299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2725.348884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2725.361328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2725.377506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2725.393370] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2725.408936] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2725.421413] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2725.429270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2725.442454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2725.449963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2725.458725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2725.466156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2725.473910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2725.482179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2725.490743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2725.525763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2725.535610] 8021q: adding VLAN 0 to HW filter on device team0 [ 2725.556950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2725.568350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2725.577837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2725.585264] kauditd_printk_skb: 119 callbacks suppressed [ 2725.585272] audit: type=1400 audit(1579216371.289:148179): avc: denied { map } for pid=32085 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.629471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2725.645228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2725.655984] bridge0: port 1(bridge_slave_0) entered blocking state [ 2725.662677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2725.663763] audit: type=1400 audit(1579216371.289:148180): avc: denied { map } for pid=32085 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.675760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2725.700785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2725.727576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2725.728341] audit: type=1400 audit(1579216371.289:148181): avc: denied { map } for pid=32085 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.743943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2725.800116] audit: type=1400 audit(1579216371.299:148182): avc: denied { map } for pid=32085 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.810746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2725.850143] audit: type=1400 audit(1579216371.309:148183): avc: denied { map } for pid=32085 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.874443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2725.885091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2725.898717] audit: type=1400 audit(1579216371.309:148184): avc: denied { map } for pid=32085 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.921558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2725.937115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2725.949193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2725.960517] audit: type=1400 audit(1579216371.309:148185): avc: denied { map } for pid=32085 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2725.963254] bridge0: port 2(bridge_slave_1) entered blocking state [ 2725.992833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2726.002023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2726.005010] audit: type=1400 audit(1579216371.309:148186): avc: denied { map } for pid=32085 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.009875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2726.034381] audit: type=1400 audit(1579216371.309:148187): avc: denied { map } for pid=32085 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.034413] audit: type=1400 audit(1579216371.339:148188): avc: denied { map } for pid=32086 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2726.051212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2726.106053] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2726.112604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2726.120179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2726.144843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2726.157403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2726.185463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2726.201190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2726.212188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2726.222945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2726.238249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2726.249274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2726.266455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2726.277406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2726.296225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2726.314483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2726.331376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2726.352750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2726.360972] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2726.373854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2726.384659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2726.393731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2726.401500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2726.413038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2726.419521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2726.459127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2726.517062] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2726.550985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2726.557331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2726.584733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2726.676300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2727.026434] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2727.066174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2727.077894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2727.095493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2727.176283] device bridge_slave_1 left promiscuous mode [ 2727.184582] bridge0: port 2(bridge_slave_1) entered disabled state [ 2727.255248] device bridge_slave_0 left promiscuous mode [ 2727.261478] bridge0: port 1(bridge_slave_0) entered disabled state [ 2727.283982] device veth1_vlan left promiscuous mode [ 2727.289233] device veth0_vlan left promiscuous mode [ 2727.395835] device hsr_slave_1 left promiscuous mode [ 2727.443494] device hsr_slave_0 left promiscuous mode [ 2727.484652] team0 (unregistering): Port device team_slave_1 removed [ 2727.495497] team0 (unregistering): Port device team_slave_0 removed [ 2727.505371] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2727.544003] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2727.622667] bond0 (unregistering): Released all slaves [ 2728.006384] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2728.021063] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2728.028141] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2728.071227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2728.078062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2728.100736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2728.120231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2728.127612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2728.143497] device veth0_vlan entered promiscuous mode [ 2728.198441] device veth1_vlan entered promiscuous mode [ 2728.495249] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2728.544635] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2728.564162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2728.572737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2728.598518] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2728.642865] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2728.650652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2728.658618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2729.332950] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2729.364389] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2729.386190] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2729.435188] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2729.443015] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2729.451783] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2729.473025] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2729.485101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2729.494864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2729.541677] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2729.558259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2729.576479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2729.587423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2729.597678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2729.612970] device veth0_vlan entered promiscuous mode [ 2729.625241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2729.632540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2729.639654] device veth0_vlan entered promiscuous mode [ 2729.668834] device veth1_vlan entered promiscuous mode [ 2729.675728] device veth1_vlan entered promiscuous mode [ 2729.683435] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2729.715585] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2730.550550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2730.557934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2730.602752] kauditd_printk_skb: 528 callbacks suppressed [ 2730.602761] audit: type=1400 audit(1579216376.319:148717): avc: denied { map } for pid=32149 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.637103] audit: type=1400 audit(1579216376.319:148718): avc: denied { map } for pid=32149 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.666408] audit: type=1400 audit(1579216376.319:148719): avc: denied { map } for pid=32149 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.697807] audit: type=1400 audit(1579216376.319:148720): avc: denied { map } for pid=32149 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.724638] audit: type=1400 audit(1579216376.319:148721): avc: denied { map } for pid=32149 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.749941] audit: type=1400 audit(1579216376.319:148722): avc: denied { map } for pid=32149 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.775650] audit: type=1400 audit(1579216376.319:148723): avc: denied { map } for pid=32149 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.802584] audit: type=1400 audit(1579216376.319:148724): avc: denied { map } for pid=32149 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2730.828178] audit: type=1400 audit(1579216376.319:148725): avc: denied { map } for pid=32149 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2731.009692] audit: type=1400 audit(1579216376.719:148726): avc: denied { map } for pid=32152 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2731.063835] device bridge_slave_1 left promiscuous mode [ 2731.069637] bridge0: port 2(bridge_slave_1) entered disabled state 23:12:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)}], 0x1) 23:12:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2731.216448] device bridge_slave_0 left promiscuous mode [ 2731.226092] bridge0: port 1(bridge_slave_0) entered disabled state [ 2731.333755] device veth1_vlan left promiscuous mode [ 2731.338965] device veth0_vlan left promiscuous mode [ 2731.742410] device hsr_slave_1 left promiscuous mode [ 2731.784629] device hsr_slave_0 left promiscuous mode [ 2731.834807] team0 (unregistering): Port device team_slave_1 removed [ 2731.856150] team0 (unregistering): Port device team_slave_0 removed [ 2731.884175] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2731.944643] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2732.054993] bond0 (unregistering): Released all slaves 23:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:12:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:12:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2735.311433] IPVS: ftp: loaded support on port[0] = 21 [ 2736.121363] IPVS: ftp: loaded support on port[0] = 21 [ 2736.206895] chnl_net:caif_netlink_parms(): no params data found [ 2736.244621] kauditd_printk_skb: 138 callbacks suppressed [ 2736.244630] audit: type=1400 audit(1579216381.959:148865): avc: denied { map } for pid=32180 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.316082] audit: type=1400 audit(1579216381.959:148866): avc: denied { map } for pid=32180 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.344346] IPVS: ftp: loaded support on port[0] = 21 [ 2736.364484] audit: type=1400 audit(1579216381.959:148867): avc: denied { map } for pid=32180 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.390927] audit: type=1400 audit(1579216381.959:148868): avc: denied { map } for pid=32180 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.415761] audit: type=1400 audit(1579216381.969:148869): avc: denied { map } for pid=32180 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.440200] audit: type=1400 audit(1579216381.979:148870): avc: denied { map } for pid=32180 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.459119] bridge0: port 1(bridge_slave_0) entered blocking state [ 2736.465203] audit: type=1400 audit(1579216381.979:148871): avc: denied { map } for pid=32180 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.476559] bridge0: port 1(bridge_slave_0) entered disabled state [ 2736.498669] audit: type=1400 audit(1579216381.979:148872): avc: denied { map } for pid=32180 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.504575] device bridge_slave_0 entered promiscuous mode [ 2736.532267] audit: type=1400 audit(1579216381.989:148873): avc: denied { map } for pid=32180 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.560349] audit: type=1400 audit(1579216382.029:148874): avc: denied { map } for pid=32181 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2736.566362] bridge0: port 2(bridge_slave_1) entered blocking state [ 2736.589619] bridge0: port 2(bridge_slave_1) entered disabled state [ 2736.597478] device bridge_slave_1 entered promiscuous mode [ 2736.627997] chnl_net:caif_netlink_parms(): no params data found [ 2736.653009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2736.669820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2736.739250] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2736.748706] team0: Port device team_slave_0 added [ 2736.806993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2736.816069] team0: Port device team_slave_1 added [ 2736.853652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2736.869613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2736.893411] chnl_net:caif_netlink_parms(): no params data found [ 2737.003846] device hsr_slave_0 entered promiscuous mode [ 2737.011728] device hsr_slave_1 entered promiscuous mode [ 2737.057487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2737.084540] bridge0: port 1(bridge_slave_0) entered blocking state [ 2737.091282] bridge0: port 1(bridge_slave_0) entered disabled state [ 2737.098578] device bridge_slave_0 entered promiscuous mode [ 2737.105864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2737.117152] bridge0: port 2(bridge_slave_1) entered blocking state [ 2737.125309] bridge0: port 2(bridge_slave_1) entered disabled state [ 2737.133137] device bridge_slave_1 entered promiscuous mode [ 2737.186861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2737.212064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2737.269138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2737.276572] team0: Port device team_slave_0 added [ 2737.292151] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2737.299327] team0: Port device team_slave_1 added [ 2737.304906] bridge0: port 1(bridge_slave_0) entered blocking state [ 2737.311560] bridge0: port 1(bridge_slave_0) entered disabled state [ 2737.318790] device bridge_slave_0 entered promiscuous mode [ 2737.332173] bridge0: port 2(bridge_slave_1) entered blocking state [ 2737.338640] bridge0: port 2(bridge_slave_1) entered disabled state [ 2737.345850] device bridge_slave_1 entered promiscuous mode [ 2737.352948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2737.376569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2737.403676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2737.424447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2737.473862] device hsr_slave_0 entered promiscuous mode [ 2737.530580] device hsr_slave_1 entered promiscuous mode [ 2737.582510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2737.603096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2737.611364] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2737.618771] team0: Port device team_slave_0 added [ 2737.635552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2737.643108] team0: Port device team_slave_1 added [ 2737.679175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2737.714191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2737.720993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2737.814156] device hsr_slave_0 entered promiscuous mode [ 2737.850588] device hsr_slave_1 entered promiscuous mode [ 2737.913530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2737.929148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2737.996494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2738.155137] bridge0: port 2(bridge_slave_1) entered blocking state [ 2738.161569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2738.168150] bridge0: port 1(bridge_slave_0) entered blocking state [ 2738.174599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2738.184534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2738.207205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2738.229288] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2738.237071] bridge0: port 1(bridge_slave_0) entered disabled state [ 2738.244932] bridge0: port 2(bridge_slave_1) entered disabled state [ 2738.253160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2738.260364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2738.299415] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2738.307603] 8021q: adding VLAN 0 to HW filter on device team0 [ 2738.349048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2738.365864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2738.373821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2738.382138] bridge0: port 1(bridge_slave_0) entered blocking state [ 2738.388512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2738.405927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2738.419268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2738.427462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2738.435574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2738.443439] bridge0: port 2(bridge_slave_1) entered blocking state [ 2738.449781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2738.463658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2738.481306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2738.501060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2738.508059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2738.516348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2738.524229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2738.544601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2738.557996] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2738.565571] 8021q: adding VLAN 0 to HW filter on device team0 [ 2738.588024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2738.599502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2738.610547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2738.618330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2738.627759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2738.635483] bridge0: port 1(bridge_slave_0) entered blocking state [ 2738.641880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2738.649471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2738.664904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2738.673226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2738.685266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2738.694270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2738.704994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2738.727615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2738.734942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2738.746788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2738.754616] bridge0: port 2(bridge_slave_1) entered blocking state [ 2738.761006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2738.767845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2738.779533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2738.795445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2738.803284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2738.816647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2738.829828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2738.838312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2738.849161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2738.868474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2738.875558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2738.883479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2738.891172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2738.898857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2738.911059] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2738.925910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2738.937793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2738.946170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2738.955715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2738.966857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2738.974574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2738.983242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2738.998672] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2739.009679] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2739.018148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2739.028052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2739.037589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2739.054192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2739.071684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2739.077785] 8021q: adding VLAN 0 to HW filter on device team0 [ 2739.088804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2739.096601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2739.117189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2739.129238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2739.139223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2739.152794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2739.172277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2739.180971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2739.188789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2739.198623] bridge0: port 1(bridge_slave_0) entered blocking state [ 2739.205147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2739.215047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2739.221604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2739.236076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2739.243676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2739.256008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2739.265644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2739.272792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2739.280772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2739.288357] bridge0: port 2(bridge_slave_1) entered blocking state [ 2739.295195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2739.328888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2739.336407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2739.346761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2739.354253] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2739.366379] device bridge_slave_1 left promiscuous mode [ 2739.375493] bridge0: port 2(bridge_slave_1) entered disabled state [ 2739.431478] device bridge_slave_0 left promiscuous mode [ 2739.437063] bridge0: port 1(bridge_slave_0) entered disabled state [ 2739.482453] device bridge_slave_1 left promiscuous mode [ 2739.487919] bridge0: port 2(bridge_slave_1) entered disabled state [ 2739.530956] device bridge_slave_0 left promiscuous mode [ 2739.536443] bridge0: port 1(bridge_slave_0) entered disabled state [ 2739.583009] device bridge_slave_1 left promiscuous mode [ 2739.588504] bridge0: port 2(bridge_slave_1) entered disabled state [ 2739.641036] device bridge_slave_0 left promiscuous mode [ 2739.646555] bridge0: port 1(bridge_slave_0) entered disabled state [ 2739.705256] device veth1_vlan left promiscuous mode [ 2739.710579] device veth0_vlan left promiscuous mode [ 2739.715805] device veth1_vlan left promiscuous mode [ 2739.723693] device veth0_vlan left promiscuous mode [ 2739.729043] device veth1_vlan left promiscuous mode [ 2739.734299] device veth0_vlan left promiscuous mode [ 2739.917849] device hsr_slave_1 left promiscuous mode [ 2739.963118] device hsr_slave_0 left promiscuous mode [ 2740.003217] team0 (unregistering): Port device team_slave_1 removed [ 2740.013959] team0 (unregistering): Port device team_slave_0 removed [ 2740.023109] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2740.065206] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2740.119737] bond0 (unregistering): Released all slaves [ 2740.234888] device hsr_slave_1 left promiscuous mode [ 2740.283048] device hsr_slave_0 left promiscuous mode [ 2740.323190] team0 (unregistering): Port device team_slave_1 removed [ 2740.334138] team0 (unregistering): Port device team_slave_0 removed [ 2740.343229] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2740.393763] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2740.461314] bond0 (unregistering): Released all slaves [ 2740.593531] device hsr_slave_1 left promiscuous mode [ 2740.663031] device hsr_slave_0 left promiscuous mode [ 2740.704597] team0 (unregistering): Port device team_slave_1 removed [ 2740.714164] team0 (unregistering): Port device team_slave_0 removed [ 2740.723439] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2740.773113] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2740.849681] bond0 (unregistering): Released all slaves [ 2740.910337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2740.917813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2740.929281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2740.944801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2740.956348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2740.979361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2741.004080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2741.016419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2741.031317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2741.043867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2741.062036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2741.069576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2741.086069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2741.119161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2741.128490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2741.136275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2741.161266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2741.168106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2741.191379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2741.221465] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2741.227700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2741.254151] kauditd_printk_skb: 129 callbacks suppressed [ 2741.254160] audit: type=1400 audit(1579216386.969:149004): avc: denied { map } for pid=32197 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.280591] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2741.304377] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2741.320328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2741.327258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2741.330589] audit: type=1400 audit(1579216387.009:149005): avc: denied { map } for pid=32197 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.371661] audit: type=1400 audit(1579216387.009:149006): avc: denied { map } for pid=32197 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.397468] audit: type=1400 audit(1579216387.009:149007): avc: denied { map } for pid=32198 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.421512] audit: type=1400 audit(1579216387.019:149008): avc: denied { map } for pid=32197 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.422252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2741.450578] audit: type=1400 audit(1579216387.019:149009): avc: denied { map } for pid=32197 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.481404] audit: type=1400 audit(1579216387.029:149010): avc: denied { map } for pid=32198 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.530211] audit: type=1400 audit(1579216387.029:149011): avc: denied { map } for pid=32198 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.632966] audit: type=1400 audit(1579216387.029:149012): avc: denied { map } for pid=32198 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2741.690242] audit: type=1400 audit(1579216387.049:149013): avc: denied { map } for pid=32198 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2742.264779] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2742.324914] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2742.347027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2742.362032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2742.987692] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2743.028611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2743.050353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2743.064718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2743.118516] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2743.126168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2743.134975] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2743.157415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2743.182236] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2743.190601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2743.203214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2743.221751] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2743.238368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2743.254592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2743.273306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2743.292204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2743.301778] device veth0_vlan entered promiscuous mode [ 2743.393608] device veth1_vlan entered promiscuous mode [ 2743.399709] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2743.423634] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2743.741520] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2743.757682] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2743.780233] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2743.817302] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2743.836774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2743.856360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2743.864007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2743.875767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2743.883532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2743.892107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2743.907077] device veth0_vlan entered promiscuous mode [ 2743.923260] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2743.931887] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2743.939761] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2743.968298] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2743.975330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2743.987167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2744.001290] device veth1_vlan entered promiscuous mode [ 2744.007389] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2744.020544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2744.027977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2744.040971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2744.058671] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2744.069146] device veth0_vlan entered promiscuous mode [ 2744.077211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2744.165564] device veth1_vlan entered promiscuous mode [ 2744.408912] IPVS: ftp: loaded support on port[0] = 21 23:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) 23:13:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) 23:13:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2746.118107] chnl_net:caif_netlink_parms(): no params data found 23:13:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2746.296942] kauditd_printk_skb: 516 callbacks suppressed [ 2746.296952] audit: type=1400 audit(1579216392.009:149530): avc: denied { map } for pid=32268 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.385893] audit: type=1400 audit(1579216392.059:149531): avc: denied { map } for pid=32268 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.474770] audit: type=1400 audit(1579216392.059:149532): avc: denied { map } for pid=32268 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.610888] audit: type=1400 audit(1579216392.079:149533): avc: denied { map } for pid=32268 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.670594] device bridge_slave_1 left promiscuous mode [ 2746.676199] bridge0: port 2(bridge_slave_1) entered disabled state [ 2746.710230] audit: type=1400 audit(1579216392.079:149534): avc: denied { map } for pid=32268 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.747526] audit: type=1400 audit(1579216392.259:149535): avc: denied { map } for pid=32272 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.770237] device bridge_slave_0 left promiscuous mode [ 2746.775996] bridge0: port 1(bridge_slave_0) entered disabled state [ 2746.781304] audit: type=1400 audit(1579216392.259:149536): avc: denied { map } for pid=32272 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.820169] audit: type=1400 audit(1579216392.259:149537): avc: denied { map } for pid=32272 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.852639] device veth1_vlan left promiscuous mode [ 2746.863728] device veth0_vlan left promiscuous mode [ 2746.880397] audit: type=1400 audit(1579216392.269:149538): avc: denied { map } for pid=32272 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2746.930244] audit: type=1400 audit(1579216392.279:149539): avc: denied { map } for pid=32272 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2747.092986] device hsr_slave_1 left promiscuous mode [ 2747.134154] device hsr_slave_0 left promiscuous mode [ 2747.174214] team0 (unregistering): Port device team_slave_1 removed [ 2747.186121] team0 (unregistering): Port device team_slave_0 removed [ 2747.195873] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2747.243181] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2747.310933] bond0 (unregistering): Released all slaves [ 2747.354048] bridge0: port 1(bridge_slave_0) entered blocking state [ 2747.360524] bridge0: port 1(bridge_slave_0) entered disabled state [ 2747.367657] device bridge_slave_0 entered promiscuous mode [ 2747.377660] bridge0: port 2(bridge_slave_1) entered blocking state [ 2747.384161] bridge0: port 2(bridge_slave_1) entered disabled state [ 2747.391566] device bridge_slave_1 entered promiscuous mode [ 2747.413324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2747.424585] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2747.446329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2747.453729] team0: Port device team_slave_0 added [ 2747.462461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2747.469613] team0: Port device team_slave_1 added [ 2747.477568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2747.487181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2747.593574] device hsr_slave_0 entered promiscuous mode [ 2747.660515] device hsr_slave_1 entered promiscuous mode [ 2747.704071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2747.737258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2748.031083] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2748.178679] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2748.185212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2748.206163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2748.230528] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2748.258035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2748.274804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2748.320569] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2748.326688] 8021q: adding VLAN 0 to HW filter on device team0 [ 2748.370837] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2748.397312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2748.419850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2748.431801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2748.453127] bridge0: port 1(bridge_slave_0) entered blocking state [ 2748.459519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2748.500317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2748.535905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2748.554156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2748.565550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2748.593552] bridge0: port 2(bridge_slave_1) entered blocking state [ 2748.600315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2748.641435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2748.648463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2748.695456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2748.702464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2748.751236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2748.758152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2748.781594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2748.789381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2748.817618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2748.825200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2748.838388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2748.857875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2748.865167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2748.877373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2748.894499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2748.901567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2748.909307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2748.932535] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2748.938656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2748.967818] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2748.979892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2748.986297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2748.993145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2749.014067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2749.392913] IPVS: ftp: loaded support on port[0] = 21 [ 2749.499881] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2749.517340] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2749.524508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2749.534271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2749.767220] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2749.775727] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2749.782665] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2749.808962] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2749.818742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2749.827229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2749.836934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2749.844439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2749.861658] IPVS: ftp: loaded support on port[0] = 21 [ 2749.871974] device veth0_vlan entered promiscuous mode [ 2749.901755] device veth1_vlan entered promiscuous mode [ 2749.907779] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2749.927375] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2749.999960] chnl_net:caif_netlink_parms(): no params data found [ 2750.114331] IPVS: ftp: loaded support on port[0] = 21 [ 2750.206294] chnl_net:caif_netlink_parms(): no params data found [ 2750.296782] bridge0: port 1(bridge_slave_0) entered blocking state [ 2750.303825] bridge0: port 1(bridge_slave_0) entered disabled state [ 2750.317766] device bridge_slave_0 entered promiscuous mode [ 2750.348489] bridge0: port 2(bridge_slave_1) entered blocking state [ 2750.359183] bridge0: port 2(bridge_slave_1) entered disabled state [ 2750.415220] device bridge_slave_1 entered promiscuous mode [ 2750.445006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2750.454633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2750.519792] IPVS: ftp: loaded support on port[0] = 21 [ 2750.570596] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2750.612655] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:13:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e0200", 0x12) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2750.680687] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2750.689473] team0: Port device team_slave_0 added [ 2750.781301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2750.788625] team0: Port device team_slave_1 added 23:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2750.848810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2750.867142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2750.934433] bridge0: port 1(bridge_slave_0) entered blocking state [ 2750.951552] bridge0: port 1(bridge_slave_0) entered disabled state [ 2750.970382] device bridge_slave_0 entered promiscuous mode [ 2750.993528] chnl_net:caif_netlink_parms(): no params data found [ 2751.045084] bridge0: port 2(bridge_slave_1) entered blocking state [ 2751.055904] bridge0: port 2(bridge_slave_1) entered disabled state [ 2751.071859] device bridge_slave_1 entered promiscuous mode [ 2751.127592] device hsr_slave_0 entered promiscuous mode [ 2751.200503] device hsr_slave_1 entered promiscuous mode [ 2751.241864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2751.291620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2751.301966] kauditd_printk_skb: 347 callbacks suppressed [ 2751.301975] audit: type=1400 audit(1579216397.019:149887): avc: denied { map } for pid=32320 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.360322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2751.388953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2751.410327] audit: type=1400 audit(1579216397.059:149888): avc: denied { map } for pid=32320 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.480262] audit: type=1400 audit(1579216397.059:149889): avc: denied { map } for pid=32320 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.516496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2751.557412] team0: Port device team_slave_0 added [ 2751.564525] audit: type=1400 audit(1579216397.089:149890): avc: denied { map } for pid=32320 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.573935] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2751.646397] audit: type=1400 audit(1579216397.089:149891): avc: denied { map } for pid=32320 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.670769] team0: Port device team_slave_1 added [ 2751.676352] audit: type=1400 audit(1579216397.089:149892): avc: denied { map } for pid=32320 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.707505] audit: type=1400 audit(1579216397.119:149893): avc: denied { map } for pid=32320 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.737580] audit: type=1400 audit(1579216397.119:149894): avc: denied { map } for pid=32320 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.767821] audit: type=1400 audit(1579216397.129:149895): avc: denied { map } for pid=32321 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.796478] audit: type=1400 audit(1579216397.129:149896): avc: denied { map } for pid=32321 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2751.810357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2751.881431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2751.889793] bridge0: port 1(bridge_slave_0) entered blocking state [ 2751.896336] bridge0: port 1(bridge_slave_0) entered disabled state [ 2751.903709] device bridge_slave_0 entered promiscuous mode [ 2751.940948] chnl_net:caif_netlink_parms(): no params data found [ 2751.954405] bridge0: port 2(bridge_slave_1) entered blocking state [ 2751.964026] bridge0: port 2(bridge_slave_1) entered disabled state [ 2751.971379] device bridge_slave_1 entered promiscuous mode [ 2752.033052] device hsr_slave_0 entered promiscuous mode [ 2752.071051] device hsr_slave_1 entered promiscuous mode [ 2752.116562] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2752.145119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2752.163366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2752.238349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2752.258726] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2752.346330] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2752.364310] team0: Port device team_slave_0 added [ 2752.396765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2752.404993] team0: Port device team_slave_1 added [ 2752.432417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2752.450483] bridge0: port 1(bridge_slave_0) entered blocking state [ 2752.456982] bridge0: port 1(bridge_slave_0) entered disabled state [ 2752.469099] device bridge_slave_0 entered promiscuous mode [ 2752.481653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2752.504432] bridge0: port 2(bridge_slave_1) entered blocking state [ 2752.511537] bridge0: port 2(bridge_slave_1) entered disabled state [ 2752.518571] device bridge_slave_1 entered promiscuous mode [ 2752.593957] device hsr_slave_0 entered promiscuous mode [ 2752.630641] device hsr_slave_1 entered promiscuous mode [ 2752.675130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2752.697860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2752.723381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2752.738484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2752.783540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2752.790429] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2752.798134] team0: Port device team_slave_0 added [ 2752.814502] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2752.824358] team0: Port device team_slave_1 added [ 2752.849336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2752.885755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2753.002502] device hsr_slave_0 entered promiscuous mode [ 2753.040509] device hsr_slave_1 entered promiscuous mode [ 2753.084972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2753.108422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2753.124740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2753.179119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2753.221144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2753.228773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2753.245110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2753.252231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2753.271563] device bridge_slave_1 left promiscuous mode [ 2753.277082] bridge0: port 2(bridge_slave_1) entered disabled state [ 2753.331345] device bridge_slave_0 left promiscuous mode [ 2753.336873] bridge0: port 1(bridge_slave_0) entered disabled state [ 2753.393171] device bridge_slave_1 left promiscuous mode [ 2753.398696] bridge0: port 2(bridge_slave_1) entered disabled state [ 2753.451053] device bridge_slave_0 left promiscuous mode [ 2753.456551] bridge0: port 1(bridge_slave_0) entered disabled state [ 2753.514030] device veth1_vlan left promiscuous mode [ 2753.519139] device veth0_vlan left promiscuous mode [ 2753.524786] device veth1_vlan left promiscuous mode [ 2753.529835] device veth0_vlan left promiscuous mode [ 2753.684154] device hsr_slave_1 left promiscuous mode [ 2753.722874] device hsr_slave_0 left promiscuous mode [ 2753.763152] team0 (unregistering): Port device team_slave_1 removed [ 2753.774310] team0 (unregistering): Port device team_slave_0 removed [ 2753.784857] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2753.825947] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2753.899788] bond0 (unregistering): Released all slaves [ 2754.005013] device hsr_slave_1 left promiscuous mode [ 2754.053130] device hsr_slave_0 left promiscuous mode [ 2754.104649] team0 (unregistering): Port device team_slave_1 removed [ 2754.114350] team0 (unregistering): Port device team_slave_0 removed [ 2754.125336] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2754.173522] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2754.240885] bond0 (unregistering): Released all slaves [ 2754.292283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2754.298383] 8021q: adding VLAN 0 to HW filter on device team0 [ 2754.368878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2754.381960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2754.389878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2754.399421] bridge0: port 1(bridge_slave_0) entered blocking state [ 2754.405842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2754.413918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2754.461905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2754.469368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2754.490457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2754.499443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2754.508372] bridge0: port 2(bridge_slave_1) entered blocking state [ 2754.514778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2754.533437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2754.544373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2754.553820] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2754.563273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2754.582140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2754.604175] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2754.612448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2754.623048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2754.629966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2754.667565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2754.676849] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2754.683570] 8021q: adding VLAN 0 to HW filter on device team0 [ 2754.689907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2754.698791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2754.706838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2754.727842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2754.830218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2754.838009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2754.851834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2754.863836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2754.879472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2754.890956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2754.910516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2754.924280] bridge0: port 1(bridge_slave_0) entered blocking state [ 2754.930774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2754.940444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2754.948712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2754.957173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2754.983025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2754.995565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2755.013906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2755.030573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2755.043832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2755.066725] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2755.081921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2755.089444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2755.097717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2755.106929] bridge0: port 2(bridge_slave_1) entered blocking state [ 2755.113369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2755.127742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2755.148228] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2755.156364] 8021q: adding VLAN 0 to HW filter on device team0 [ 2755.165399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2755.174905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2755.188912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2755.214933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2755.233924] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2755.245757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2755.259155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2755.270795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2755.278632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2755.300666] bridge0: port 1(bridge_slave_0) entered blocking state [ 2755.307045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2755.315568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2755.324020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2755.347222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2755.359778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2755.373047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2755.385137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2755.395868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2755.404094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2755.412305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2755.420646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2755.428638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2755.437479] bridge0: port 2(bridge_slave_1) entered blocking state [ 2755.444164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2755.467815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2755.489602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2755.504421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2755.516578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2755.525978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2755.534037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2755.568334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2755.582633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2755.590834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2755.598756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2755.616919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2755.635016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2755.663966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2755.681353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2755.689534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2755.708933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2755.726368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2755.737752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2755.748631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2755.768616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2755.798078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2755.824917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2755.838723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2755.852630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2755.873081] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2755.879210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2755.908045] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2755.927459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2755.955669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2755.973685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2755.983571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2755.993838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2756.025196] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2756.034372] 8021q: adding VLAN 0 to HW filter on device team0 [ 2756.068023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2756.084299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2756.099946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2756.109297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2756.126404] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2756.143207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2756.158569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2756.180472] bridge0: port 1(bridge_slave_0) entered blocking state [ 2756.186866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2756.227699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2756.252986] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2756.259549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2756.271757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2756.279739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2756.293171] bridge0: port 2(bridge_slave_1) entered blocking state [ 2756.299564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2756.308178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2756.315689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2756.323332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2756.329550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2756.348885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2756.365106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2756.384806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2756.392303] kauditd_printk_skb: 125 callbacks suppressed [ 2756.392312] audit: type=1400 audit(1579216402.109:150022): avc: denied { map } for pid=32336 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.441698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2756.449080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2756.495146] audit: type=1400 audit(1579216402.109:150023): avc: denied { map } for pid=32337 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.504156] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2756.558751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2756.579905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2756.591603] audit: type=1400 audit(1579216402.149:150024): avc: denied { map } for pid=32337 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.595105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2756.650249] audit: type=1400 audit(1579216402.149:150025): avc: denied { map } for pid=32337 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.664474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2756.710891] audit: type=1400 audit(1579216402.149:150026): avc: denied { map } for pid=32337 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.744987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2756.749039] audit: type=1400 audit(1579216402.159:150027): avc: denied { map } for pid=32337 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.761990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2756.780827] audit: type=1400 audit(1579216402.159:150028): avc: denied { map } for pid=32337 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.796423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2756.808778] audit: type=1400 audit(1579216402.179:150029): avc: denied { map } for pid=32336 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.836225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2756.836687] audit: type=1400 audit(1579216402.179:150030): avc: denied { map } for pid=32336 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.868897] audit: type=1400 audit(1579216402.179:150031): avc: denied { map } for pid=32336 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2756.890092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2756.909541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2756.922299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2756.939616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2756.965730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2756.987051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2757.009406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2757.032891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2757.052667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2757.087869] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2757.120217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2757.230800] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2757.266661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2757.276567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2757.288184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2757.340295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2757.640001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2757.705306] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2757.719451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2757.733948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2758.259731] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2758.319230] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2758.344335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2758.358599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2758.531708] device bridge_slave_1 left promiscuous mode [ 2758.537302] bridge0: port 2(bridge_slave_1) entered disabled state [ 2758.571981] device bridge_slave_0 left promiscuous mode [ 2758.577953] bridge0: port 1(bridge_slave_0) entered disabled state [ 2758.627450] device veth1_vlan left promiscuous mode [ 2758.633488] device veth0_vlan left promiscuous mode [ 2758.722587] device hsr_slave_1 left promiscuous mode [ 2758.762880] device hsr_slave_0 left promiscuous mode [ 2758.814346] team0 (unregistering): Port device team_slave_1 removed [ 2758.824529] team0 (unregistering): Port device team_slave_0 removed [ 2758.834020] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2758.884542] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2758.971672] bond0 (unregistering): Released all slaves [ 2759.023047] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2759.031807] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2759.041241] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2759.084796] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2759.108275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2759.119897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2759.160339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2759.167473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2759.182399] device veth0_vlan entered promiscuous mode [ 2759.277047] device veth1_vlan entered promiscuous mode [ 2759.301019] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2759.366127] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2759.429415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2759.463398] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2759.493784] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2759.512356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2759.525746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2759.563173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2759.582024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2759.599743] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2759.630224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2759.638218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2759.680364] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2759.722460] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2759.754924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2759.827196] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2759.873961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2759.885952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2759.908474] device veth0_vlan entered promiscuous mode [ 2759.938899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2759.949592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2760.054413] device veth1_vlan entered promiscuous mode [ 2760.077419] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2760.100708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2760.559920] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2760.588070] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2760.606413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2760.695381] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2760.723846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2760.739537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2760.820281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2760.827373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2760.841308] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2760.849019] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2760.859371] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2760.870013] device veth0_vlan entered promiscuous mode [ 2760.895698] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2760.905860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2760.924214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2760.957398] device veth0_vlan entered promiscuous mode [ 2760.977587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2760.991913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2761.009802] device veth1_vlan entered promiscuous mode [ 2761.016763] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2761.101914] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2761.150929] device veth1_vlan entered promiscuous mode [ 2761.157063] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2761.180519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2761.187943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2761.211038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2761.505466] kauditd_printk_skb: 635 callbacks suppressed [ 2761.505476] audit: type=1400 audit(1579216407.219:150667): avc: denied { map } for pid=32414 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.537795] audit: type=1400 audit(1579216407.219:150668): avc: denied { map } for pid=32414 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.561999] audit: type=1400 audit(1579216407.219:150669): avc: denied { map } for pid=32414 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.587696] audit: type=1400 audit(1579216407.219:150670): avc: denied { map } for pid=32414 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.613650] audit: type=1400 audit(1579216407.229:150671): avc: denied { map } for pid=32414 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.650414] audit: type=1400 audit(1579216407.239:150672): avc: denied { map } for pid=32414 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.730540] audit: type=1400 audit(1579216407.239:150673): avc: denied { map } for pid=32414 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.756291] audit: type=1400 audit(1579216407.239:150674): avc: denied { map } for pid=32414 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.784500] audit: type=1400 audit(1579216407.249:150675): avc: denied { map } for pid=32414 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2761.809237] audit: type=1400 audit(1579216407.399:150676): avc: denied { map } for pid=32415 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:13:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e0200", 0x12) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) 23:13:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:28 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:13:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2763.481974] device bridge_slave_1 left promiscuous mode [ 2763.487530] bridge0: port 2(bridge_slave_1) entered disabled state [ 2763.563838] device bridge_slave_0 left promiscuous mode [ 2763.579426] bridge0: port 1(bridge_slave_0) entered disabled state [ 2763.643275] device bridge_slave_1 left promiscuous mode [ 2763.648811] bridge0: port 2(bridge_slave_1) entered disabled state [ 2763.700975] device bridge_slave_0 left promiscuous mode [ 2763.707770] bridge0: port 1(bridge_slave_0) entered disabled state [ 2763.763635] device veth1_vlan left promiscuous mode [ 2763.772079] device veth0_vlan left promiscuous mode [ 2763.782944] device veth1_vlan left promiscuous mode [ 2763.794233] device veth0_vlan left promiscuous mode [ 2764.034417] device hsr_slave_1 left promiscuous mode [ 2764.093699] device hsr_slave_0 left promiscuous mode [ 2764.153744] team0 (unregistering): Port device team_slave_1 removed [ 2764.163234] team0 (unregistering): Port device team_slave_0 removed [ 2764.173454] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2764.214253] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2764.299691] bond0 (unregistering): Released all slaves [ 2764.402968] device hsr_slave_1 left promiscuous mode [ 2764.443244] device hsr_slave_0 left promiscuous mode [ 2764.493243] team0 (unregistering): Port device team_slave_1 removed [ 2764.504295] team0 (unregistering): Port device team_slave_0 removed [ 2764.513422] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2764.545181] bond0 (unregistering): Releasing backup interface bond_slave_0 23:13:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2764.600990] bond0 (unregistering): Released all slaves 23:13:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2766.558782] kauditd_printk_skb: 197 callbacks suppressed [ 2766.558792] audit: type=1400 audit(1579216412.269:150874): avc: denied { map } for pid=32455 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.587440] audit: type=1400 audit(1579216412.279:150875): avc: denied { map } for pid=32455 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.611466] audit: type=1400 audit(1579216412.279:150876): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.635912] audit: type=1400 audit(1579216412.279:150877): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.662039] audit: type=1400 audit(1579216412.299:150878): avc: denied { map } for pid=32455 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.684789] audit: type=1400 audit(1579216412.299:150879): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.710573] audit: type=1400 audit(1579216412.299:150880): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.735415] audit: type=1400 audit(1579216412.299:150881): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.759736] audit: type=1400 audit(1579216412.299:150882): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2766.783985] audit: type=1400 audit(1579216412.329:150883): avc: denied { map } for pid=32455 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2768.211557] IPVS: ftp: loaded support on port[0] = 21 [ 2769.010568] IPVS: ftp: loaded support on port[0] = 21 [ 2769.079305] chnl_net:caif_netlink_parms(): no params data found [ 2769.191251] bridge0: port 1(bridge_slave_0) entered blocking state [ 2769.197713] bridge0: port 1(bridge_slave_0) entered disabled state [ 2769.205060] device bridge_slave_0 entered promiscuous mode [ 2769.215044] bridge0: port 2(bridge_slave_1) entered blocking state [ 2769.221622] bridge0: port 2(bridge_slave_1) entered disabled state [ 2769.228589] device bridge_slave_1 entered promiscuous mode [ 2769.256438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2769.275049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2769.302239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2769.309385] team0: Port device team_slave_0 added [ 2769.318626] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2769.325924] team0: Port device team_slave_1 added [ 2769.339782] IPVS: ftp: loaded support on port[0] = 21 [ 2769.346178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2769.359516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2769.413605] device hsr_slave_0 entered promiscuous mode [ 2769.451925] device hsr_slave_1 entered promiscuous mode [ 2769.504007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2769.521517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2769.588913] chnl_net:caif_netlink_parms(): no params data found [ 2769.597021] IPVS: ftp: loaded support on port[0] = 21 [ 2769.787790] chnl_net:caif_netlink_parms(): no params data found [ 2769.909094] IPVS: ftp: loaded support on port[0] = 21 [ 2769.918951] bridge0: port 1(bridge_slave_0) entered blocking state [ 2769.931648] bridge0: port 1(bridge_slave_0) entered disabled state [ 2769.938890] device bridge_slave_0 entered promiscuous mode [ 2769.957110] bridge0: port 2(bridge_slave_1) entered blocking state [ 2769.963559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2769.970288] bridge0: port 1(bridge_slave_0) entered blocking state [ 2769.976761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2769.986313] bridge0: port 2(bridge_slave_1) entered blocking state [ 2769.993242] bridge0: port 2(bridge_slave_1) entered disabled state [ 2770.001551] device bridge_slave_1 entered promiscuous mode [ 2770.043940] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2770.089406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2770.097905] bridge0: port 1(bridge_slave_0) entered disabled state [ 2770.108260] bridge0: port 2(bridge_slave_1) entered disabled state [ 2770.206100] chnl_net:caif_netlink_parms(): no params data found [ 2770.234386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2770.241963] team0: Port device team_slave_0 added [ 2770.247146] bridge0: port 1(bridge_slave_0) entered blocking state [ 2770.256654] bridge0: port 1(bridge_slave_0) entered disabled state [ 2770.263981] device bridge_slave_0 entered promiscuous mode [ 2770.279461] bridge0: port 2(bridge_slave_1) entered blocking state [ 2770.291084] bridge0: port 2(bridge_slave_1) entered disabled state [ 2770.298127] device bridge_slave_1 entered promiscuous mode [ 2770.306690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2770.314832] team0: Port device team_slave_1 added [ 2770.324173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2770.337845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2770.371891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2770.387604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2770.473154] device hsr_slave_0 entered promiscuous mode [ 2770.500544] device hsr_slave_1 entered promiscuous mode [ 2770.548991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2770.558115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2770.570572] team0: Port device team_slave_0 added [ 2770.579588] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2770.588410] team0: Port device team_slave_1 added [ 2770.610630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2770.634820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2770.675186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2770.844406] device hsr_slave_0 entered promiscuous mode [ 2770.910553] device hsr_slave_1 entered promiscuous mode [ 2770.962697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2770.969003] bridge0: port 1(bridge_slave_0) entered blocking state [ 2770.976703] bridge0: port 1(bridge_slave_0) entered disabled state [ 2770.984237] device bridge_slave_0 entered promiscuous mode [ 2771.001577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2771.008426] bridge0: port 2(bridge_slave_1) entered blocking state [ 2771.015202] bridge0: port 2(bridge_slave_1) entered disabled state [ 2771.025665] device bridge_slave_1 entered promiscuous mode [ 2771.033570] chnl_net:caif_netlink_parms(): no params data found [ 2771.051594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2771.099133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2771.110786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2771.150454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2771.193415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2771.214535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2771.232177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2771.280491] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2771.286771] 8021q: adding VLAN 0 to HW filter on device team0 [ 2771.304747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2771.316245] team0: Port device team_slave_0 added [ 2771.342856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2771.365786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2771.376718] team0: Port device team_slave_1 added [ 2771.388383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2771.404937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2771.413476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2771.421295] bridge0: port 1(bridge_slave_0) entered blocking state [ 2771.427677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2771.450412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2771.475017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2771.492759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2771.499931] bridge0: port 1(bridge_slave_0) entered blocking state [ 2771.506614] bridge0: port 1(bridge_slave_0) entered disabled state [ 2771.513956] device bridge_slave_0 entered promiscuous mode [ 2771.529061] bridge0: port 2(bridge_slave_1) entered blocking state [ 2771.535656] bridge0: port 2(bridge_slave_1) entered disabled state [ 2771.542997] device bridge_slave_1 entered promiscuous mode [ 2771.549365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2771.558789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2771.566580] bridge0: port 2(bridge_slave_1) entered blocking state [ 2771.572968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2771.588666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2771.621954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2771.662323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2771.703606] device hsr_slave_0 entered promiscuous mode [ 2771.741655] device hsr_slave_1 entered promiscuous mode [ 2771.804107] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2771.812218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2771.824997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2771.840002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2771.848906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2771.868024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2771.897534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2771.905398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2771.932895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2771.948853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2771.959931] team0: Port device team_slave_0 added [ 2771.970645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2771.977216] kauditd_printk_skb: 118 callbacks suppressed [ 2771.977225] audit: type=1400 audit(1579216417.689:151002): avc: denied { map } for pid=32474 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.007994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2772.016593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2772.025920] audit: type=1400 audit(1579216417.689:151003): avc: denied { map } for pid=32474 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.031861] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2772.061696] audit: type=1400 audit(1579216417.689:151004): avc: denied { map } for pid=32474 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.083830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2772.097808] audit: type=1400 audit(1579216417.689:151005): avc: denied { map } for pid=32474 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.123195] audit: type=1400 audit(1579216417.699:151006): avc: denied { map } for pid=32474 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.147504] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2772.148871] audit: type=1400 audit(1579216417.709:151007): avc: denied { map } for pid=32474 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.183293] audit: type=1400 audit(1579216417.709:151008): avc: denied { map } for pid=32474 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.185717] team0: Port device team_slave_1 added [ 2772.208607] audit: type=1400 audit(1579216417.719:151009): avc: denied { map } for pid=32474 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.208626] audit: type=1400 audit(1579216417.719:151010): avc: denied { map } for pid=32474 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.266975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2772.278377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2772.286159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2772.310905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2772.335752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2772.361347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2772.369077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2772.452848] device hsr_slave_0 entered promiscuous mode [ 2772.490463] device hsr_slave_1 entered promiscuous mode [ 2772.533994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2772.544877] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2772.554253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2772.579774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2772.653428] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2772.659673] audit: type=1400 audit(1579216418.369:151011): avc: denied { map } for pid=32475 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2772.702479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2772.720644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2772.727501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2772.754798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2772.769256] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2772.780959] device bridge_slave_1 left promiscuous mode [ 2772.786620] bridge0: port 2(bridge_slave_1) entered disabled state [ 2772.821108] device bridge_slave_0 left promiscuous mode [ 2772.826621] bridge0: port 1(bridge_slave_0) entered disabled state [ 2772.863008] device bridge_slave_1 left promiscuous mode [ 2772.868503] bridge0: port 2(bridge_slave_1) entered disabled state [ 2772.911844] device bridge_slave_0 left promiscuous mode [ 2772.919205] bridge0: port 1(bridge_slave_0) entered disabled state [ 2772.963689] device veth1_vlan left promiscuous mode [ 2772.968837] device veth0_vlan left promiscuous mode [ 2772.974243] device veth1_vlan left promiscuous mode [ 2772.979324] device veth0_vlan left promiscuous mode [ 2773.123918] device hsr_slave_1 left promiscuous mode [ 2773.163799] device hsr_slave_0 left promiscuous mode [ 2773.214076] team0 (unregistering): Port device team_slave_1 removed [ 2773.224100] team0 (unregistering): Port device team_slave_0 removed [ 2773.233964] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2773.284205] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2773.359304] bond0 (unregistering): Released all slaves [ 2773.474633] device hsr_slave_1 left promiscuous mode [ 2773.513748] device hsr_slave_0 left promiscuous mode [ 2773.553905] team0 (unregistering): Port device team_slave_1 removed [ 2773.563478] team0 (unregistering): Port device team_slave_0 removed [ 2773.574267] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2773.636315] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2773.691374] bond0 (unregistering): Released all slaves [ 2773.804754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2773.814456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2773.847585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2773.859643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2773.869424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2773.928103] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2773.941613] 8021q: adding VLAN 0 to HW filter on device team0 [ 2773.989118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2774.008449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2774.018219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2774.030492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2774.038285] bridge0: port 1(bridge_slave_0) entered blocking state [ 2774.044724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2774.055029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2774.084019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2774.109892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2774.121894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2774.129835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2774.145902] bridge0: port 2(bridge_slave_1) entered blocking state [ 2774.152333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2774.163102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2774.229862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2774.242807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2774.300275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2774.308181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2774.344851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2774.367640] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2774.387392] 8021q: adding VLAN 0 to HW filter on device team0 [ 2774.400465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2774.414193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2774.456080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2774.472166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2774.491136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2774.509124] bridge0: port 1(bridge_slave_0) entered blocking state [ 2774.515564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2774.575100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2774.594443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2774.605635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2774.622748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2774.639257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2774.675004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2774.710319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2774.718178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2774.748556] bridge0: port 2(bridge_slave_1) entered blocking state [ 2774.755015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2774.796124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2774.813159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2774.838320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2774.856678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2774.872485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2774.887982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2774.917413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2774.926398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2774.939409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2774.947433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2774.967476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2774.994919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2775.009514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2775.024889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2775.036988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2775.050231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2775.062965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2775.078709] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2775.104336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2775.121678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2775.151400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2775.175291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2775.185979] 8021q: adding VLAN 0 to HW filter on device team0 [ 2775.201499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2775.220400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2775.259285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2775.301275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2775.308317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2775.331021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2775.347486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2775.379379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2775.402325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2775.408671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2775.430664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2775.439255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2775.455156] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2775.480470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2775.488403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2775.506533] bridge0: port 1(bridge_slave_0) entered blocking state [ 2775.512961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2775.525802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2775.532481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2775.539644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2775.546762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2775.558503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2775.566971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2775.581619] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2775.590194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2775.597817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2775.607271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2775.615809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2775.629081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2775.644762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2775.660996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2775.677063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2775.685260] bridge0: port 2(bridge_slave_1) entered blocking state [ 2775.691818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2775.703786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2775.712265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2775.724348] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2775.734718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2775.765423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2775.776237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2775.785939] 8021q: adding VLAN 0 to HW filter on device team0 [ 2775.799165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2775.822527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2775.845089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2775.870350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2775.878276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2775.895453] bridge0: port 1(bridge_slave_0) entered blocking state [ 2775.901896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2775.916960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2775.940894] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2775.952462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2775.959729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2775.988003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2776.005488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2776.023515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2776.035153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2776.054538] bridge0: port 2(bridge_slave_1) entered blocking state [ 2776.060971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2776.090616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2776.097451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2776.115488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2776.124896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2776.137607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2776.146845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2776.164512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2776.180887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2776.197430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2776.239612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2776.256519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2776.272707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2776.289449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2776.305200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2776.360808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2776.378009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2776.410335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2776.418366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2776.450613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2776.458431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2776.483014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2776.509731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2776.553772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2776.583771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2776.606561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2776.633937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2776.647938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2776.665353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2776.682697] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2776.695235] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2776.702436] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2776.720742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2776.728510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2776.760907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2776.767158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2776.781256] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2776.802257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2776.809926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2776.827829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2776.846409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2776.871730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2776.880237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2776.887203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2776.949033] device veth0_vlan entered promiscuous mode [ 2776.987290] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2776.993779] kauditd_printk_skb: 264 callbacks suppressed [ 2776.993787] audit: type=1400 audit(1579216422.699:151276): avc: denied { map } for pid=32505 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.061202] audit: type=1400 audit(1579216422.709:151277): avc: denied { map } for pid=32504 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.070853] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2777.085179] audit: type=1400 audit(1579216422.709:151278): avc: denied { map } for pid=32504 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.117816] audit: type=1400 audit(1579216422.709:151279): avc: denied { map } for pid=32504 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.143897] audit: type=1400 audit(1579216422.719:151280): avc: denied { map } for pid=32505 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.146449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2777.173603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2777.183929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2777.204495] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2777.219283] device veth1_vlan entered promiscuous mode [ 2777.229344] audit: type=1400 audit(1579216422.719:151281): avc: denied { map } for pid=32505 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.276675] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2777.286893] audit: type=1400 audit(1579216422.719:151282): avc: denied { map } for pid=32505 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.317904] audit: type=1400 audit(1579216422.729:151283): avc: denied { map } for pid=32504 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.320899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2777.349708] audit: type=1400 audit(1579216422.729:151284): avc: denied { map } for pid=32504 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.374833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2777.436103] audit: type=1400 audit(1579216422.739:151285): avc: denied { map } for pid=32505 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2777.511223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2777.955807] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2778.076531] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2778.098124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2778.116096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2778.455778] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2778.535822] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2778.567119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2778.596799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2779.235134] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2779.246275] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2779.256123] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2779.303780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2779.346801] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2779.371651] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2779.378421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2779.398038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2779.435159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2779.449564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2779.476361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2779.501116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2779.512538] device veth0_vlan entered promiscuous mode [ 2779.625801] device veth1_vlan entered promiscuous mode [ 2779.632027] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2779.639637] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2779.649003] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2779.656049] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2779.689659] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2779.698237] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2779.709480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2779.731315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2779.738886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2779.749146] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2779.769275] device veth0_vlan entered promiscuous mode [ 2779.798586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2779.806370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2779.819281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2779.833108] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2779.855107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2779.864113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2779.902284] device veth1_vlan entered promiscuous mode [ 2779.920713] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2779.998148] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2780.176147] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2780.200234] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2780.227344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2780.262648] device bridge_slave_1 left promiscuous mode [ 2780.268478] bridge0: port 2(bridge_slave_1) entered disabled state [ 2780.350880] device bridge_slave_0 left promiscuous mode [ 2780.356465] bridge0: port 1(bridge_slave_0) entered disabled state [ 2780.421877] device veth1_vlan left promiscuous mode [ 2780.426988] device veth0_vlan left promiscuous mode [ 2780.788119] device hsr_slave_1 left promiscuous mode [ 2780.837797] device hsr_slave_0 left promiscuous mode 23:13:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e0200", 0x12) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2780.904208] team0 (unregistering): Port device team_slave_1 removed [ 2780.916928] team0 (unregistering): Port device team_slave_0 removed [ 2780.927965] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2780.964123] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2781.031888] bond0 (unregistering): Released all slaves [ 2781.097541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2781.104917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2781.126780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2781.140153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2781.147699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2781.157974] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2781.165745] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2781.172869] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2781.186820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2781.220649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2781.231430] device veth0_vlan entered promiscuous mode [ 2781.271494] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2781.281840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2781.289273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2781.305149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2781.312664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2781.328197] device veth0_vlan entered promiscuous mode [ 2781.348105] device veth1_vlan entered promiscuous mode [ 2781.359139] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2781.408920] device veth1_vlan entered promiscuous mode [ 2781.415181] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2781.429951] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2781.462778] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2782.150967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2782.158299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2782.171165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2782.178602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2782.332345] kauditd_printk_skb: 641 callbacks suppressed [ 2782.332361] audit: type=1400 audit(1579216428.049:151927): avc: denied { map } for pid=32585 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.360244] audit: type=1400 audit(1579216428.049:151928): avc: denied { map } for pid=32585 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.383820] audit: type=1400 audit(1579216428.049:151929): avc: denied { map } for pid=32585 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.409053] audit: type=1400 audit(1579216428.049:151930): avc: denied { map } for pid=32585 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.434378] audit: type=1400 audit(1579216428.059:151931): avc: denied { map } for pid=32585 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.457531] audit: type=1400 audit(1579216428.069:151932): avc: denied { map } for pid=32585 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.482992] audit: type=1400 audit(1579216428.069:151933): avc: denied { map } for pid=32585 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.507912] audit: type=1400 audit(1579216428.069:151934): avc: denied { map } for pid=32585 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.532757] audit: type=1400 audit(1579216428.069:151935): avc: denied { map } for pid=32585 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2782.558639] audit: type=1400 audit(1579216428.269:151936): avc: denied { map } for pid=32586 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:13:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 23:13:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:13:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e110", 0x1b) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:13:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:13:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2784.531665] device bridge_slave_1 left promiscuous mode [ 2784.537261] bridge0: port 2(bridge_slave_1) entered disabled state [ 2784.624211] device bridge_slave_0 left promiscuous mode [ 2784.629795] bridge0: port 1(bridge_slave_0) entered disabled state [ 2784.682725] device bridge_slave_1 left promiscuous mode [ 2784.692604] bridge0: port 2(bridge_slave_1) entered disabled state [ 2784.741350] device bridge_slave_0 left promiscuous mode [ 2784.748149] bridge0: port 1(bridge_slave_0) entered disabled state [ 2784.814023] device veth1_vlan left promiscuous mode [ 2784.821796] device veth0_vlan left promiscuous mode [ 2784.828345] device veth1_vlan left promiscuous mode [ 2784.837443] device veth0_vlan left promiscuous mode [ 2784.973577] device hsr_slave_1 left promiscuous mode [ 2785.024111] device hsr_slave_0 left promiscuous mode [ 2785.064387] team0 (unregistering): Port device team_slave_1 removed [ 2785.074000] team0 (unregistering): Port device team_slave_0 removed [ 2785.083562] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2785.115590] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2785.191045] bond0 (unregistering): Released all slaves [ 2785.337443] device hsr_slave_1 left promiscuous mode [ 2785.377476] device hsr_slave_0 left promiscuous mode [ 2785.415131] team0 (unregistering): Port device team_slave_1 removed [ 2785.426273] team0 (unregistering): Port device team_slave_0 removed [ 2785.447343] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2785.473668] bond0 (unregistering): Releasing backup interface bond_slave_0 23:13:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2785.539998] bond0 (unregistering): Released all slaves [ 2788.481498] IPVS: ftp: loaded support on port[0] = 21 [ 2789.260251] IPVS: ftp: loaded support on port[0] = 21 [ 2789.332974] chnl_net:caif_netlink_parms(): no params data found [ 2789.370967] kauditd_printk_skb: 190 callbacks suppressed [ 2789.370976] audit: type=1400 audit(1579216435.089:152127): avc: denied { map } for pid=32621 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.430266] audit: type=1400 audit(1579216435.119:152128): avc: denied { map } for pid=32621 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.452901] audit: type=1400 audit(1579216435.119:152129): avc: denied { map } for pid=32621 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.478868] audit: type=1400 audit(1579216435.119:152130): avc: denied { map } for pid=32621 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.478968] IPVS: ftp: loaded support on port[0] = 21 [ 2789.503374] audit: type=1400 audit(1579216435.129:152131): avc: denied { map } for pid=32621 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.531606] audit: type=1400 audit(1579216435.139:152132): avc: denied { map } for pid=32621 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.560195] audit: type=1400 audit(1579216435.139:152133): avc: denied { map } for pid=32621 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.587372] audit: type=1400 audit(1579216435.139:152134): avc: denied { map } for pid=32621 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.616817] chnl_net:caif_netlink_parms(): no params data found [ 2789.644930] audit: type=1400 audit(1579216435.139:152135): avc: denied { map } for pid=32621 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.682836] audit: type=1400 audit(1579216435.329:152136): avc: denied { map } for pid=32623 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2789.725798] bridge0: port 1(bridge_slave_0) entered blocking state [ 2789.732584] bridge0: port 1(bridge_slave_0) entered disabled state [ 2789.739946] device bridge_slave_0 entered promiscuous mode [ 2789.760761] bridge0: port 2(bridge_slave_1) entered blocking state [ 2789.767225] bridge0: port 2(bridge_slave_1) entered disabled state [ 2789.776156] device bridge_slave_1 entered promiscuous mode [ 2789.809289] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2789.832287] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2789.899050] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2789.909413] team0: Port device team_slave_0 added [ 2789.915729] IPVS: ftp: loaded support on port[0] = 21 [ 2789.921351] bridge0: port 1(bridge_slave_0) entered blocking state [ 2789.927788] bridge0: port 1(bridge_slave_0) entered disabled state [ 2789.936854] device bridge_slave_0 entered promiscuous mode [ 2789.952587] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2789.959841] team0: Port device team_slave_1 added [ 2789.969265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2789.978071] bridge0: port 2(bridge_slave_1) entered blocking state [ 2789.984694] bridge0: port 2(bridge_slave_1) entered disabled state [ 2789.993102] device bridge_slave_1 entered promiscuous mode [ 2790.005309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2790.122429] device hsr_slave_0 entered promiscuous mode [ 2790.170529] device hsr_slave_1 entered promiscuous mode [ 2790.211982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2790.219918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2790.238754] chnl_net:caif_netlink_parms(): no params data found [ 2790.248100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2790.259330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2790.319141] IPVS: ftp: loaded support on port[0] = 21 [ 2790.328921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2790.340776] team0: Port device team_slave_0 added [ 2790.359698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2790.375296] team0: Port device team_slave_1 added [ 2790.390670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2790.421659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2790.514008] device hsr_slave_0 entered promiscuous mode [ 2790.550600] device hsr_slave_1 entered promiscuous mode [ 2790.649271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2790.698364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2790.785497] bridge0: port 1(bridge_slave_0) entered blocking state [ 2790.793077] bridge0: port 1(bridge_slave_0) entered disabled state [ 2790.802890] device bridge_slave_0 entered promiscuous mode [ 2790.829277] bridge0: port 2(bridge_slave_1) entered blocking state [ 2790.835843] bridge0: port 2(bridge_slave_1) entered disabled state [ 2790.844330] device bridge_slave_1 entered promiscuous mode [ 2790.851877] chnl_net:caif_netlink_parms(): no params data found [ 2790.909025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2790.945722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2790.977656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2791.142531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2791.149740] team0: Port device team_slave_0 added [ 2791.177003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2791.186351] team0: Port device team_slave_1 added [ 2791.203321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2791.223837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2791.233489] chnl_net:caif_netlink_parms(): no params data found [ 2791.261721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2791.306050] bridge0: port 1(bridge_slave_0) entered blocking state [ 2791.312694] bridge0: port 1(bridge_slave_0) entered disabled state [ 2791.319969] device bridge_slave_0 entered promiscuous mode [ 2791.360245] bridge0: port 2(bridge_slave_1) entered blocking state [ 2791.366693] bridge0: port 2(bridge_slave_1) entered disabled state [ 2791.374241] device bridge_slave_1 entered promiscuous mode [ 2791.442452] device hsr_slave_0 entered promiscuous mode [ 2791.490561] device hsr_slave_1 entered promiscuous mode [ 2791.551827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2791.565736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2791.588882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2791.631886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2791.670967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2791.749963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2791.767695] team0: Port device team_slave_0 added [ 2791.782646] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2791.803625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2791.811104] team0: Port device team_slave_1 added [ 2791.826384] bridge0: port 1(bridge_slave_0) entered blocking state [ 2791.836034] bridge0: port 1(bridge_slave_0) entered disabled state [ 2791.844699] device bridge_slave_0 entered promiscuous mode [ 2791.860772] bridge0: port 2(bridge_slave_1) entered blocking state [ 2791.867276] bridge0: port 2(bridge_slave_1) entered disabled state [ 2791.875930] device bridge_slave_1 entered promiscuous mode [ 2791.886493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2791.902404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2791.924659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2791.952441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2791.962228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2791.969118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2791.987202] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2791.994620] 8021q: adding VLAN 0 to HW filter on device team0 [ 2792.062579] device hsr_slave_0 entered promiscuous mode [ 2792.100474] device hsr_slave_1 entered promiscuous mode [ 2792.148472] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2792.168465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2792.181694] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2792.200415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2792.208362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2792.216277] bridge0: port 1(bridge_slave_0) entered blocking state [ 2792.222738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2792.229934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2792.249939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2792.293739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2792.303714] team0: Port device team_slave_0 added [ 2792.318330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2792.329976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2792.343075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2792.356356] team0: Port device team_slave_1 added [ 2792.369268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2792.386306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2792.395895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2792.404746] bridge0: port 2(bridge_slave_1) entered blocking state [ 2792.411160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2792.426240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2792.437295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2792.459817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2792.486228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2792.495222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2792.503649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2792.582511] device hsr_slave_0 entered promiscuous mode [ 2792.620562] device hsr_slave_1 entered promiscuous mode [ 2792.661488] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2792.668222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2792.680665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2792.690656] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2792.696770] 8021q: adding VLAN 0 to HW filter on device team0 [ 2792.713176] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2792.747576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2792.768940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2792.778229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2792.796236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2792.804330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2792.813085] bridge0: port 1(bridge_slave_0) entered blocking state [ 2792.819429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2792.827624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2792.849272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2792.868766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2792.876270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2792.885854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2792.893720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2792.903394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2792.911470] bridge0: port 2(bridge_slave_1) entered blocking state [ 2792.917860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2792.944883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2792.954252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2792.964106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2792.972992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2792.987033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2793.015554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2793.051432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2793.061065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2793.068687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2793.084561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2793.092433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2793.120532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2793.136477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2793.149779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2793.158463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2793.167725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2793.175427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2793.190809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2793.206522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2793.223962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2793.232953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2793.247855] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2793.258984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2793.267156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2793.283902] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2793.293229] device bridge_slave_1 left promiscuous mode [ 2793.298793] bridge0: port 2(bridge_slave_1) entered disabled state [ 2793.341499] device bridge_slave_0 left promiscuous mode [ 2793.347018] bridge0: port 1(bridge_slave_0) entered disabled state [ 2793.383153] device bridge_slave_1 left promiscuous mode [ 2793.388701] bridge0: port 2(bridge_slave_1) entered disabled state [ 2793.431453] device bridge_slave_0 left promiscuous mode [ 2793.437157] bridge0: port 1(bridge_slave_0) entered disabled state [ 2793.493303] device veth1_vlan left promiscuous mode [ 2793.498431] device veth0_vlan left promiscuous mode [ 2793.504429] device veth1_vlan left promiscuous mode [ 2793.509488] device veth0_vlan left promiscuous mode [ 2793.642804] device hsr_slave_1 left promiscuous mode [ 2793.684108] device hsr_slave_0 left promiscuous mode [ 2793.733530] team0 (unregistering): Port device team_slave_1 removed [ 2793.744257] team0 (unregistering): Port device team_slave_0 removed [ 2793.754580] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2793.804690] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2793.879498] bond0 (unregistering): Released all slaves [ 2793.965030] device hsr_slave_1 left promiscuous mode [ 2794.012807] device hsr_slave_0 left promiscuous mode [ 2794.053180] team0 (unregistering): Port device team_slave_1 removed [ 2794.063812] team0 (unregistering): Port device team_slave_0 removed [ 2794.072946] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2794.113823] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2794.189793] bond0 (unregistering): Released all slaves [ 2794.248197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2794.258304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2794.273027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2794.295503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2794.306363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2794.327907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2794.334612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2794.384527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2794.403676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2794.423892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2794.431621] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2794.439145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2794.450478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2794.463249] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2794.481705] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2794.491802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2794.511909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2794.518696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2794.536812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2794.556735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2794.569994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2794.578755] kauditd_printk_skb: 125 callbacks suppressed [ 2794.578765] audit: type=1400 audit(1579216440.289:152262): avc: denied { map } for pid=32640 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.609864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2794.618119] audit: type=1400 audit(1579216440.289:152263): avc: denied { map } for pid=32640 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.626146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2794.647218] audit: type=1400 audit(1579216440.299:152264): avc: denied { map } for pid=32640 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.698670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2794.711061] 8021q: adding VLAN 0 to HW filter on device team0 [ 2794.726548] audit: type=1400 audit(1579216440.299:152265): avc: denied { map } for pid=32640 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.751997] audit: type=1400 audit(1579216440.299:152266): avc: denied { map } for pid=32640 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.793797] audit: type=1400 audit(1579216440.299:152267): avc: denied { map } for pid=32640 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.819392] audit: type=1400 audit(1579216440.299:152268): avc: denied { map } for pid=32640 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.844812] audit: type=1400 audit(1579216440.299:152269): avc: denied { map } for pid=32640 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.875575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2794.897805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2794.912068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2794.919838] bridge0: port 1(bridge_slave_0) entered blocking state [ 2794.926286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2794.935662] audit: type=1400 audit(1579216440.299:152270): avc: denied { map } for pid=32640 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2794.994660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2795.008680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2795.030620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2795.038551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2795.050169] audit: type=1400 audit(1579216440.359:152271): avc: denied { map } for pid=32641 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2795.073568] bridge0: port 2(bridge_slave_1) entered blocking state [ 2795.079930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2795.126281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2795.138575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2795.150804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2795.194804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2795.205823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2795.230344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2795.254248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2795.261834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2795.268925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2795.285379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2795.318753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2795.349463] 8021q: adding VLAN 0 to HW filter on device team0 [ 2795.372494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2795.388096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2795.417588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2795.464594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2795.490385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2795.497535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2795.521605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2795.540631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2795.548775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2795.570510] bridge0: port 1(bridge_slave_0) entered blocking state [ 2795.576925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2795.602556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2795.615818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2795.653438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2795.669907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2795.685389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2795.709906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2795.731056] bridge0: port 2(bridge_slave_1) entered blocking state [ 2795.737452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2795.770470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2795.778209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2795.809591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2795.845797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2795.857531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2795.882042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2795.899154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2795.914155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2795.948450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2795.987609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2796.001692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2796.022568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2796.030423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2796.038401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2796.054982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2796.079983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2796.089515] 8021q: adding VLAN 0 to HW filter on device team0 [ 2796.141330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2796.163684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2796.189548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2796.217412] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2796.245248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2796.269285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2796.282034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2796.289942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2796.316235] bridge0: port 1(bridge_slave_0) entered blocking state [ 2796.322716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2796.331999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2796.344666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2796.362487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2796.371745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2796.378571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2796.391502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2796.399357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2796.409858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2796.449382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2796.456807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2796.465137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2796.480961] bridge0: port 2(bridge_slave_1) entered blocking state [ 2796.487351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2796.500150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2796.507990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2796.532177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2796.545824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2796.565676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2796.574447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2796.583628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2796.603167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2796.617559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2796.677952] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2796.696143] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2796.704319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2796.736164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2796.743988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2796.766219] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2796.778190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2796.787706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2796.805245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2796.814283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2796.841580] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2796.860382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2796.874561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2796.896333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2796.911462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2796.932607] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2796.959441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2796.972638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2796.986344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2796.996538] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2797.009449] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2797.048841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2797.081032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2797.089073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2797.113658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2797.131955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2797.138846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2797.155632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2797.198443] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2797.220489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2797.276533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2797.378703] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2797.431158] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2797.437505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2797.445963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2797.527199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2798.025854] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2798.044671] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2798.066995] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2798.087210] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2798.108589] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2798.118848] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2798.151659] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2798.158431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2798.185821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2798.209169] device veth0_vlan entered promiscuous mode [ 2798.225572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2798.237263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2798.254374] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2798.280562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2798.288151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2798.310927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2798.317988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2798.332455] device veth1_vlan entered promiscuous mode [ 2798.359160] device veth0_vlan entered promiscuous mode [ 2798.458831] device veth1_vlan entered promiscuous mode [ 2798.797836] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2798.897490] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2798.919123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2798.945718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2799.135667] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2799.165140] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2799.172426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2799.181735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2799.415683] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2799.475222] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2799.494753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2799.516337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2799.581571] kauditd_printk_skb: 753 callbacks suppressed [ 2799.581582] audit: type=1400 audit(1579216445.299:153025): avc: denied { map } for pid=32725 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2799.654117] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2799.665556] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2799.672871] audit: type=1400 audit(1579216445.299:153026): avc: denied { map } for pid=32724 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2799.703469] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2799.744935] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2799.790245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2799.805908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2799.813420] audit: type=1400 audit(1579216445.299:153027): avc: denied { map } for pid=32724 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2799.881151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2799.888234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2799.930259] device veth0_vlan entered promiscuous mode [ 2799.939490] audit: type=1400 audit(1579216445.299:153028): avc: denied { map } for pid=32726 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2800.038192] audit: type=1400 audit(1579216445.299:153029): avc: denied { map } for pid=32726 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2800.072538] device veth1_vlan entered promiscuous mode [ 2800.078667] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2800.157347] audit: type=1400 audit(1579216445.299:153030): avc: denied { map } for pid=32726 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2800.196120] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2800.259917] audit: type=1400 audit(1579216445.299:153031): avc: denied { map } for pid=32726 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2800.293687] audit: type=1400 audit(1579216445.299:153032): avc: denied { map } for pid=32726 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2800.330122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:14:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 23:14:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:14:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) [ 2800.360825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2800.390815] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2800.429126] audit: audit_lost=374 audit_rate_limit=0 audit_backlog_limit=64 [ 2800.499839] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2800.547983] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2800.570989] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2800.623048] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2800.629757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2800.654756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2800.690437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2800.697703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2800.750889] device veth0_vlan entered promiscuous mode [ 2800.895029] device veth1_vlan entered promiscuous mode [ 2800.915811] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2800.988639] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2801.033022] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2801.062715] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2801.069594] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2801.126121] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2801.172191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2801.179669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2801.199819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2801.234749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2801.269332] device veth0_vlan entered promiscuous mode [ 2801.287579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2801.300722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2801.457954] device veth1_vlan entered promiscuous mode [ 2801.642674] device bridge_slave_1 left promiscuous mode [ 2801.648257] bridge0: port 2(bridge_slave_1) entered disabled state [ 2801.703718] device bridge_slave_0 left promiscuous mode [ 2801.726090] bridge0: port 1(bridge_slave_0) entered disabled state [ 2801.797854] device veth1_vlan left promiscuous mode [ 2801.803181] device veth0_vlan left promiscuous mode [ 2801.983832] device hsr_slave_1 left promiscuous mode [ 2802.027054] device hsr_slave_0 left promiscuous mode 23:14:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e110", 0x1b) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0), 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:14:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffff", 0x42}], 0x1) 23:14:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140), 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2802.094487] team0 (unregistering): Port device team_slave_1 removed [ 2802.156608] team0 (unregistering): Port device team_slave_0 removed [ 2802.182324] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2802.246378] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2802.377693] bond0 (unregistering): Released all slaves 23:14:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000000) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x0, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:14:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e110", 0x1b) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x0) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x0, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:14:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x0, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:14:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:14:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2804.692465] kauditd_printk_skb: 277 callbacks suppressed [ 2804.692474] audit: type=1400 audit(1579216450.409:153306): avc: denied { map } for pid=319 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.738257] audit: type=1400 audit(1579216450.439:153307): avc: denied { map } for pid=319 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.790510] audit: type=1400 audit(1579216450.439:153308): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.840177] audit: type=1400 audit(1579216450.439:153309): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.864277] audit: type=1400 audit(1579216450.449:153310): avc: denied { map } for pid=319 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.886918] audit: type=1400 audit(1579216450.449:153311): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.911823] audit: type=1400 audit(1579216450.449:153312): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.936621] audit: type=1400 audit(1579216450.449:153313): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.961159] audit: type=1400 audit(1579216450.449:153314): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2804.985393] audit: type=1400 audit(1579216450.449:153315): avc: denied { map } for pid=319 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2805.585376] IPVS: ftp: loaded support on port[0] = 21 [ 2806.397467] chnl_net:caif_netlink_parms(): no params data found [ 2806.543545] bridge0: port 1(bridge_slave_0) entered blocking state [ 2806.554140] bridge0: port 1(bridge_slave_0) entered disabled state [ 2806.561938] device bridge_slave_0 entered promiscuous mode [ 2806.575935] bridge0: port 2(bridge_slave_1) entered blocking state [ 2806.583123] bridge0: port 2(bridge_slave_1) entered disabled state [ 2806.592178] device bridge_slave_1 entered promiscuous mode [ 2806.614692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2806.625710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2806.649171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2806.656479] team0: Port device team_slave_0 added [ 2806.664493] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2806.671913] team0: Port device team_slave_1 added [ 2806.679359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2806.689346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2806.762673] device hsr_slave_0 entered promiscuous mode [ 2806.810574] device hsr_slave_1 entered promiscuous mode [ 2806.866703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2806.876703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2807.007995] bridge0: port 2(bridge_slave_1) entered blocking state [ 2807.014419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2807.021176] bridge0: port 1(bridge_slave_0) entered blocking state [ 2807.027574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2807.129594] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2807.135948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2807.152332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2807.171532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2807.179199] bridge0: port 1(bridge_slave_0) entered disabled state [ 2807.187502] bridge0: port 2(bridge_slave_1) entered disabled state [ 2807.203524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2807.209650] 8021q: adding VLAN 0 to HW filter on device team0 [ 2807.229128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2807.239335] bridge0: port 1(bridge_slave_0) entered blocking state [ 2807.245811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2807.261150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2807.268869] bridge0: port 2(bridge_slave_1) entered blocking state [ 2807.275329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2807.311750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2807.319520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2807.350697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2807.358573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2807.373824] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2807.381720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2807.400821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2807.406956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2807.437918] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2807.454456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2807.460939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2807.467707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2807.495017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2808.023733] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2808.043323] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2808.051000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2808.059014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2808.317857] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2808.325810] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2808.332729] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2808.349192] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2808.356337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2808.367551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2808.375382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2808.382680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2808.399595] device veth0_vlan entered promiscuous mode [ 2808.423035] device veth1_vlan entered promiscuous mode [ 2808.771541] device bridge_slave_1 left promiscuous mode [ 2808.777058] bridge0: port 2(bridge_slave_1) entered disabled state [ 2808.841798] device bridge_slave_0 left promiscuous mode [ 2808.847367] bridge0: port 1(bridge_slave_0) entered disabled state [ 2808.901622] device bridge_slave_1 left promiscuous mode [ 2808.907198] bridge0: port 2(bridge_slave_1) entered disabled state [ 2808.985831] device bridge_slave_0 left promiscuous mode [ 2808.993082] bridge0: port 1(bridge_slave_0) entered disabled state [ 2809.034509] device bridge_slave_1 left promiscuous mode [ 2809.041561] bridge0: port 2(bridge_slave_1) entered disabled state [ 2809.081528] device bridge_slave_0 left promiscuous mode [ 2809.087056] bridge0: port 1(bridge_slave_0) entered disabled state [ 2809.132212] device bridge_slave_1 left promiscuous mode [ 2809.137789] bridge0: port 2(bridge_slave_1) entered disabled state [ 2809.190975] device bridge_slave_0 left promiscuous mode [ 2809.197836] bridge0: port 1(bridge_slave_0) entered disabled state [ 2809.254018] device veth1_vlan left promiscuous mode [ 2809.259138] device veth0_vlan left promiscuous mode [ 2809.264581] device veth1_vlan left promiscuous mode [ 2809.269645] device veth0_vlan left promiscuous mode [ 2809.275061] device veth1_vlan left promiscuous mode [ 2809.280199] device veth0_vlan left promiscuous mode [ 2809.285389] device veth1_vlan left promiscuous mode [ 2809.290641] device veth0_vlan left promiscuous mode [ 2809.492502] device hsr_slave_1 left promiscuous mode [ 2809.544410] device hsr_slave_0 left promiscuous mode [ 2809.594724] team0 (unregistering): Port device team_slave_1 removed [ 2809.604166] team0 (unregistering): Port device team_slave_0 removed [ 2809.613866] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2809.654427] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2809.711028] bond0 (unregistering): Released all slaves [ 2809.822605] device hsr_slave_1 left promiscuous mode [ 2809.864171] device hsr_slave_0 left promiscuous mode [ 2809.904551] team0 (unregistering): Port device team_slave_1 removed [ 2809.913918] team0 (unregistering): Port device team_slave_0 removed [ 2809.924971] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2809.973340] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2810.047947] bond0 (unregistering): Released all slaves [ 2810.136022] device hsr_slave_1 left promiscuous mode [ 2810.202635] device hsr_slave_0 left promiscuous mode [ 2810.242761] team0 (unregistering): Port device team_slave_1 removed [ 2810.252584] team0 (unregistering): Port device team_slave_0 removed [ 2810.263442] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2810.313001] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2810.379715] bond0 (unregistering): Released all slaves [ 2810.473372] device hsr_slave_1 left promiscuous mode [ 2810.525306] device hsr_slave_0 left promiscuous mode [ 2810.584323] team0 (unregistering): Port device team_slave_1 removed [ 2810.593909] team0 (unregistering): Port device team_slave_0 removed [ 2810.603571] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2810.644190] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2810.719852] bond0 (unregistering): Released all slaves [ 2814.701469] IPVS: ftp: loaded support on port[0] = 21 [ 2815.551042] IPVS: ftp: loaded support on port[0] = 21 [ 2815.623527] chnl_net:caif_netlink_parms(): no params data found [ 2815.663237] IPVS: ftp: loaded support on port[0] = 21 [ 2815.664743] kauditd_printk_skb: 303 callbacks suppressed [ 2815.664752] audit: type=1400 audit(1579216461.379:153619): avc: denied { map } for pid=357 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.720479] audit: type=1400 audit(1579216461.419:153620): avc: denied { map } for pid=357 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.751930] audit: type=1400 audit(1579216461.419:153621): avc: denied { map } for pid=357 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.787009] audit: type=1400 audit(1579216461.419:153622): avc: denied { map } for pid=357 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.813662] audit: type=1400 audit(1579216461.429:153623): avc: denied { map } for pid=357 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.838684] audit: type=1400 audit(1579216461.429:153624): avc: denied { map } for pid=357 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.863757] audit: type=1400 audit(1579216461.429:153625): avc: denied { map } for pid=357 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.873491] chnl_net:caif_netlink_parms(): no params data found [ 2815.889226] audit: type=1400 audit(1579216461.439:153626): avc: denied { map } for pid=357 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.901087] bridge0: port 1(bridge_slave_0) entered blocking state [ 2815.927698] bridge0: port 1(bridge_slave_0) entered disabled state [ 2815.928129] audit: type=1400 audit(1579216461.439:153627): avc: denied { map } for pid=357 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.935123] device bridge_slave_0 entered promiscuous mode [ 2815.960987] audit: type=1400 audit(1579216461.469:153628): avc: denied { map } for pid=358 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2815.969220] bridge0: port 2(bridge_slave_1) entered blocking state [ 2815.993675] bridge0: port 2(bridge_slave_1) entered disabled state [ 2816.001242] device bridge_slave_1 entered promiscuous mode [ 2816.045470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2816.059892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2816.091127] IPVS: ftp: loaded support on port[0] = 21 [ 2816.122662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2816.133870] team0: Port device team_slave_0 added [ 2816.148474] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2816.156060] team0: Port device team_slave_1 added [ 2816.179748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2816.208162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2816.322317] device hsr_slave_0 entered promiscuous mode [ 2816.360441] device hsr_slave_1 entered promiscuous mode [ 2816.403923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2816.414208] chnl_net:caif_netlink_parms(): no params data found [ 2816.432286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2816.449336] bridge0: port 1(bridge_slave_0) entered blocking state [ 2816.457425] bridge0: port 1(bridge_slave_0) entered disabled state [ 2816.464767] device bridge_slave_0 entered promiscuous mode [ 2816.500201] bridge0: port 2(bridge_slave_1) entered blocking state [ 2816.508886] bridge0: port 2(bridge_slave_1) entered disabled state [ 2816.526630] device bridge_slave_1 entered promiscuous mode [ 2816.624546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2816.669389] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2816.742945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2816.750471] team0: Port device team_slave_0 added [ 2816.764762] chnl_net:caif_netlink_parms(): no params data found [ 2816.777346] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2816.791460] team0: Port device team_slave_1 added [ 2816.815344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2816.839258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2816.894328] bridge0: port 1(bridge_slave_0) entered blocking state [ 2816.902209] bridge0: port 1(bridge_slave_0) entered disabled state [ 2816.909573] device bridge_slave_0 entered promiscuous mode [ 2816.926520] bridge0: port 2(bridge_slave_1) entered blocking state [ 2816.933477] bridge0: port 2(bridge_slave_1) entered disabled state [ 2816.940833] device bridge_slave_1 entered promiscuous mode [ 2816.982488] device hsr_slave_0 entered promiscuous mode [ 2817.020443] device hsr_slave_1 entered promiscuous mode [ 2817.067702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2817.101890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2817.109822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2817.120963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2817.144896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2817.199595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2817.214422] team0: Port device team_slave_0 added [ 2817.224917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2817.232479] team0: Port device team_slave_1 added [ 2817.253377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2817.275767] bridge0: port 1(bridge_slave_0) entered blocking state [ 2817.282305] bridge0: port 1(bridge_slave_0) entered disabled state [ 2817.291782] device bridge_slave_0 entered promiscuous mode [ 2817.308204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2817.320628] bridge0: port 2(bridge_slave_1) entered blocking state [ 2817.327126] bridge0: port 2(bridge_slave_1) entered disabled state [ 2817.334258] device bridge_slave_1 entered promiscuous mode [ 2817.392908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2817.442571] device hsr_slave_0 entered promiscuous mode [ 2817.470512] device hsr_slave_1 entered promiscuous mode [ 2817.526682] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2817.542859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2817.575640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2817.594324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2817.601723] team0: Port device team_slave_0 added [ 2817.608133] device bridge_slave_1 left promiscuous mode [ 2817.615254] bridge0: port 2(bridge_slave_1) entered disabled state [ 2817.651145] device bridge_slave_0 left promiscuous mode [ 2817.656780] bridge0: port 1(bridge_slave_0) entered disabled state [ 2817.712865] device veth1_vlan left promiscuous mode [ 2817.718041] device veth0_vlan left promiscuous mode [ 2817.842228] device hsr_slave_1 left promiscuous mode [ 2817.882566] device hsr_slave_0 left promiscuous mode [ 2817.922917] team0 (unregistering): Port device team_slave_1 removed [ 2817.932543] team0 (unregistering): Port device team_slave_0 removed [ 2817.942335] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2817.993191] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2818.068005] bond0 (unregistering): Released all slaves [ 2818.126671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2818.135155] team0: Port device team_slave_1 added [ 2818.170493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2818.179570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2818.253352] device hsr_slave_0 entered promiscuous mode [ 2818.270450] device hsr_slave_1 entered promiscuous mode [ 2818.318049] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2818.340635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2818.356678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2818.366209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2818.397877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2818.420538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2818.427879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2818.437452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2818.509079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2818.515623] 8021q: adding VLAN 0 to HW filter on device team0 [ 2818.575204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2818.604606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2818.619652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2818.629555] bridge0: port 1(bridge_slave_0) entered blocking state [ 2818.636133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2818.659138] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2818.678511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2818.711222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2818.725334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2818.734753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2818.748202] bridge0: port 2(bridge_slave_1) entered blocking state [ 2818.754786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2818.789868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2818.811613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2818.872283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2818.879782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2818.967700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2819.007241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2819.024627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2819.039496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2819.057257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2819.070958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2819.090484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2819.098902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2819.116035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2819.128541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2819.151127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2819.165468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2819.178720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2819.202911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2819.221534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2819.228492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2819.248906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2819.270206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2819.277875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2819.304569] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2819.310975] 8021q: adding VLAN 0 to HW filter on device team0 [ 2819.334258] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2819.343850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2819.355930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2819.364677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2819.375632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2819.387342] bridge0: port 1(bridge_slave_0) entered blocking state [ 2819.393873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2819.405139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2819.428983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2819.444430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2819.452963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2819.461997] bridge0: port 2(bridge_slave_1) entered blocking state [ 2819.468356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2819.491406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2819.506913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2819.519061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2819.532842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2819.550668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2819.557520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2819.572286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2819.588341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2819.608040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2819.618867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2819.641984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2819.650234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2819.658085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2819.684288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2819.693050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2819.716911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2819.726542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2819.738378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2819.752207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2819.774181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2819.785388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2819.797999] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2819.805058] 8021q: adding VLAN 0 to HW filter on device team0 [ 2819.844662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2819.871671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2819.879471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2819.914695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2819.934899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2819.947308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2819.956667] bridge0: port 1(bridge_slave_0) entered blocking state [ 2819.963100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2819.972868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2819.991183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2819.999428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2820.018574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2820.026317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2820.040708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2820.051556] bridge0: port 2(bridge_slave_1) entered blocking state [ 2820.058043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2820.067895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2820.078321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2820.097942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2820.112008] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2820.118177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2820.126646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2820.139191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2820.173044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2820.180801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2820.212060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2820.218261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2820.230864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2820.249747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2820.269830] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2820.285509] 8021q: adding VLAN 0 to HW filter on device team0 [ 2820.292785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2820.310254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2820.324318] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2820.344104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2820.367367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2820.379908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2820.391104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2820.399106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2820.412735] bridge0: port 1(bridge_slave_0) entered blocking state [ 2820.419126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2820.428126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2820.436305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2820.446002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2820.466714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2820.479077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2820.487245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2820.499277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2820.506543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2820.519933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2820.527732] bridge0: port 2(bridge_slave_1) entered blocking state [ 2820.534770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2820.551486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2820.560658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2820.568328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2820.586857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2820.605146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2820.616864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2820.629860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2820.637569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2820.660001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2820.667144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2820.675713] kauditd_printk_skb: 175 callbacks suppressed [ 2820.675722] audit: type=1400 audit(1579216466.389:153804): avc: denied { map } for pid=380 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.712124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2820.735422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2820.740249] audit: type=1400 audit(1579216466.399:153805): avc: denied { map } for pid=380 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.772707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2820.785723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2820.807262] audit: type=1400 audit(1579216466.399:153806): avc: denied { map } for pid=380 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.812858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2820.844963] audit: type=1400 audit(1579216466.399:153807): avc: denied { map } for pid=380 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.873541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2820.883894] audit: type=1400 audit(1579216466.399:153808): avc: denied { map } for pid=380 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.911499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2820.914667] audit: type=1400 audit(1579216466.419:153809): avc: denied { map } for pid=381 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.944212] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2820.952332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2820.954313] audit: type=1400 audit(1579216466.439:153810): avc: denied { map } for pid=381 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2820.984600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2820.997004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2821.004950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2821.017648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2821.020418] audit: type=1400 audit(1579216466.439:153811): avc: denied { map } for pid=382 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.063800] audit: type=1400 audit(1579216466.439:153812): avc: denied { map } for pid=381 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.081121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2821.091730] audit: type=1400 audit(1579216466.439:153813): avc: denied { map } for pid=382 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2821.110361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2821.128110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2821.140966] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2821.157111] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2821.180992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2821.199993] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2821.214167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2821.224726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2821.282092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2821.289676] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2821.334417] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2821.345557] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2821.360911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2821.368934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2821.414857] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2821.433575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2821.443821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2821.510645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2822.235882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2822.254596] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2822.273959] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2822.322081] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2822.328765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2822.350616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2822.358448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2822.384724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2822.412972] device veth0_vlan entered promiscuous mode [ 2822.446093] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2822.491898] device veth1_vlan entered promiscuous mode [ 2822.512884] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2822.535660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2822.545548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2822.888419] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2822.932699] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2822.939882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2822.951105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2823.109457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2823.165097] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2823.179648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2823.197963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2823.229642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2823.260838] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2823.268103] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2823.308786] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2823.317072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2823.335976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2823.372638] device veth0_vlan entered promiscuous mode [ 2823.379693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2823.391588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2823.423200] device veth1_vlan entered promiscuous mode [ 2823.884284] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2823.896010] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2823.905140] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2823.935142] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2823.949736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2823.966071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2823.999538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2824.025255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2824.049684] device veth0_vlan entered promiscuous mode [ 2824.076744] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2824.085275] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2824.092764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2824.117945] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2824.129000] device veth1_vlan entered promiscuous mode [ 2824.135554] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2824.143861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2824.155026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2824.162757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2824.187069] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2824.243989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2824.263944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2824.290915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2824.324118] device veth0_vlan entered promiscuous mode [ 2824.378850] device veth1_vlan entered promiscuous mode [ 2824.398948] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2824.416398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2825.011742] device bridge_slave_1 left promiscuous mode [ 2825.017323] bridge0: port 2(bridge_slave_1) entered disabled state [ 2825.111784] device bridge_slave_0 left promiscuous mode [ 2825.117365] bridge0: port 1(bridge_slave_0) entered disabled state [ 2825.182361] device veth1_vlan left promiscuous mode [ 2825.187470] device veth0_vlan left promiscuous mode 23:14:31 executing program 3: listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:14:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) 23:14:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x0) writev(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a00", 0x20) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 23:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000", 0x4d}], 0x1) [ 2825.388471] device hsr_slave_1 left promiscuous mode [ 2825.484837] device hsr_slave_0 left promiscuous mode [ 2825.541039] team0 (unregistering): Port device team_slave_1 removed 23:14:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2825.585143] team0 (unregistering): Port device team_slave_0 removed [ 2825.626784] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2825.700521] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2825.785588] kauditd_printk_skb: 664 callbacks suppressed [ 2825.785597] audit: type=1400 audit(1579216471.499:154478): avc: denied { map } for pid=468 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2825.855691] bond0 (unregistering): Released all slaves [ 2825.861181] audit: type=1400 audit(1579216471.499:154479): avc: denied { map } for pid=468 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2825.894419] audit: type=1400 audit(1579216471.499:154480): avc: denied { map } for pid=468 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2825.920241] audit: type=1400 audit(1579216471.529:154481): avc: denied { map } for pid=468 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2825.985259] audit: type=1400 audit(1579216471.559:154482): avc: denied { map } for pid=468 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.037975] audit: type=1400 audit(1579216471.579:154483): avc: denied { map } for pid=468 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 23:14:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a00", 0x20) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 2826.088321] audit: type=1400 audit(1579216471.579:154484): avc: denied { map } for pid=468 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.126054] audit: type=1400 audit(1579216471.579:154485): avc: denied { map } for pid=468 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2826.165839] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 2826.177401] ------------[ cut here ]------------ 23:14:31 executing program 3: listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) 23:14:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='vlan0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffe1f) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0x109) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000020}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000004000)=[{0x0}], 0x1) [ 2826.182697] WARNING: CPU: 1 PID: 26500 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 2826.191799] Kernel panic - not syncing: panic_on_warn set ... [ 2826.191799] [ 2826.199177] CPU: 1 PID: 26500 Comm: kworker/u4:1 Not tainted 4.14.165-syzkaller #0 [ 2826.206889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2826.216268] Workqueue: netns cleanup_net [ 2826.220336] Call Trace: [ 2826.222937] dump_stack+0x142/0x197 [ 2826.226578] panic+0x1f9/0x42d [ 2826.229778] ? add_taint.cold+0x16/0x16 [ 2826.233765] ? debug_print_object.cold+0xa7/0xdb [ 2826.238530] ? debug_print_object.cold+0xa7/0xdb [ 2826.243386] __warn.cold+0x2f/0x2f [ 2826.246939] ? ist_end_non_atomic+0x10/0x10 [ 2826.251268] ? debug_print_object.cold+0xa7/0xdb [ 2826.256026] report_bug+0x216/0x254 [ 2826.259648] do_error_trap+0x1bb/0x310 [ 2826.263520] ? math_error+0x360/0x360 [ 2826.267315] ? vprintk_emit+0x171/0x600 [ 2826.271273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2826.276112] do_invalid_op+0x1b/0x20 [ 2826.279827] invalid_op+0x1b/0x40 [ 2826.283265] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 2826.288612] RSP: 0018:ffff88807dc9f858 EFLAGS: 00010082 [ 2826.293961] RAX: 0000000000000061 RBX: 0000000000000003 RCX: 0000000000000000 [ 2826.301212] RDX: 0000000000000000 RSI: ffffffff86cc2fe0 RDI: ffffed100fb93f01 [ 2826.308515] RBP: ffff88807dc9f880 R08: 0000000000000061 R09: 0000000000000000 [ 2826.316070] R10: 0000000000000000 R11: ffff8880661f42c0 R12: ffffffff86cbe260 [ 2826.323420] R13: ffffffff813d6f70 R14: 0000000000000000 R15: ffff888066412a00 [ 2826.330744] ? work_on_cpu_safe+0x80/0x80 [ 2826.334937] ? debug_print_object.cold+0xa7/0xdb [ 2826.339681] debug_check_no_obj_freed+0x3f5/0x7b7 [ 2826.344524] ? free_obj_work+0x6d0/0x6d0 [ 2826.348594] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2826.354088] kfree+0xbd/0x270 [ 2826.357194] ? xps_cpus_show+0x600/0x600 [ 2826.361250] kvfree+0x4d/0x60 [ 2826.364411] netdev_freemem+0x4c/0x60 [ 2826.368211] netdev_release+0x72/0x90 [ 2826.372170] device_release+0x163/0x1a0 [ 2826.376148] ? dev_attr_show+0xc0/0xc0 [ 2826.380036] kobject_put+0x14e/0x210 [ 2826.383738] ? batadv_get_drvinfo+0x140/0x140 [ 2826.388246] netdev_run_todo+0x4e4/0x770 [ 2826.392507] ? br_dev_open+0x70/0x70 [ 2826.396215] ? netdev_info+0xf0/0xf0 [ 2826.399942] ? register_netdev+0x30/0x30 [ 2826.403997] ? unregister_netdevice_queue+0x196/0x230 [ 2826.409229] rtnl_unlock+0xe/0x10 [ 2826.412668] default_device_exit_batch+0x328/0x3d0 [ 2826.417596] ? unregister_netdevice_many+0x50/0x50 [ 2826.422733] ? rtnl_unlock+0xe/0x10 [ 2826.426356] ? do_wait_intr_irq+0x2a0/0x2a0 [ 2826.430664] ? rtnl_unlock+0xe/0x10 [ 2826.434342] ? unregister_netdevice_many+0x50/0x50 [ 2826.439417] ? dev_change_net_namespace+0xa10/0xa10 [ 2826.449446] ops_exit_list.isra.0+0xfc/0x150 [ 2826.453872] cleanup_net+0x3ba/0x870 [ 2826.457637] ? net_drop_ns+0x80/0x80 [ 2826.461341] ? __lock_is_held+0xb6/0x140 [ 2826.465406] ? check_preemption_disabled+0x3c/0x250 [ 2826.470427] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2826.475921] process_one_work+0x863/0x1600 [ 2826.480154] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 2826.484811] worker_thread+0x5d9/0x1050 [ 2826.488839] kthread+0x319/0x430 [ 2826.492191] ? process_one_work+0x1600/0x1600 [ 2826.496705] ? kthread_create_on_node+0xd0/0xd0 [ 2826.501366] ret_from_fork+0x24/0x30 [ 2826.505139] [ 2826.505142] ====================================================== [ 2826.505143] WARNING: possible circular locking dependency detected [ 2826.505145] 4.14.165-syzkaller #0 Not tainted [ 2826.505147] ------------------------------------------------------ [ 2826.505148] kworker/u4:1/26500 is trying to acquire lock: [ 2826.505149] ((console_sem).lock){-.-.}, at: [] down_trylock+0x13/0x70 [ 2826.505154] [ 2826.505155] but task is already holding lock: [ 2826.505156] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 2826.505160] [ 2826.505162] which lock already depends on the new lock. [ 2826.505162] [ 2826.505163] [ 2826.505165] the existing dependency chain (in reverse order) is: [ 2826.505165] [ 2826.505166] -> #5 (&obj_hash[i].lock){-.-.}: [ 2826.505170] lock_acquire+0x16f/0x430 [ 2826.505171] _raw_spin_lock_irqsave+0x95/0xcd [ 2826.505173] debug_object_activate+0x10b/0x450 [ 2826.505174] enqueue_hrtimer+0x27/0x3b0 [ 2826.505176] hrtimer_start_range_ns+0x50a/0x10d0 [ 2826.505177] schedule_hrtimeout_range_clock+0x17c/0x340 [ 2826.505178] schedule_hrtimeout+0x25/0x30 [ 2826.505180] wait_task_inactive+0x4ac/0x580 [ 2826.505181] __kthread_bind_mask+0x24/0xc0 [ 2826.505182] kthread_bind_mask+0x23/0x30 [ 2826.505183] create_worker+0x31b/0x530 [ 2826.505185] workqueue_init+0x57b/0x68a [ 2826.505186] kernel_init_freeable+0x2af/0x532 [ 2826.505187] kernel_init+0x12/0x162 [ 2826.505188] ret_from_fork+0x24/0x30 [ 2826.505189] [ 2826.505190] -> #4 (hrtimer_bases.lock){-.-.}: [ 2826.505194] lock_acquire+0x16f/0x430 [ 2826.505195] _raw_spin_lock_irqsave+0x95/0xcd [ 2826.505196] lock_hrtimer_base.isra.0+0x75/0x130 [ 2826.505198] hrtimer_start_range_ns+0x7a/0x10d0 [ 2826.505199] enqueue_task_rt+0x972/0xe40 [ 2826.505201] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 2826.505202] _sched_setscheduler+0x10e/0x180 [ 2826.505203] sched_setscheduler+0xe/0x10 [ 2826.505205] watchdog_enable+0x10b/0x160 [ 2826.505206] smpboot_thread_fn+0x444/0x960 [ 2826.505207] kthread+0x319/0x430 [ 2826.505208] ret_from_fork+0x24/0x30 [ 2826.505209] [ 2826.505209] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 2826.505214] lock_acquire+0x16f/0x430 [ 2826.505215] _raw_spin_lock+0x2f/0x40 [ 2826.505216] enqueue_task_rt+0x524/0xe40 [ 2826.505218] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 2826.505219] _sched_setscheduler+0x10e/0x180 [ 2826.505220] sched_setscheduler+0xe/0x10 [ 2826.505222] watchdog_enable+0x10b/0x160 [ 2826.505223] smpboot_thread_fn+0x444/0x960 [ 2826.505224] kthread+0x319/0x430 [ 2826.505225] ret_from_fork+0x24/0x30 [ 2826.505226] [ 2826.505227] -> #2 (&rq->lock){-.-.}: [ 2826.505231] lock_acquire+0x16f/0x430 [ 2826.505232] _raw_spin_lock+0x2f/0x40 [ 2826.505233] task_fork_fair+0x63/0x5b0 [ 2826.505234] sched_fork+0x3a6/0xc10 [ 2826.505235] copy_process.part.0+0x15b7/0x6a70 [ 2826.505237] _do_fork+0x19e/0xce0 [ 2826.505238] kernel_thread+0x34/0x40 [ 2826.505239] rest_init+0x24/0x1e2 [ 2826.505240] start_kernel+0x6df/0x6fd [ 2826.505242] x86_64_start_reservations+0x29/0x2b [ 2826.505243] x86_64_start_kernel+0x77/0x7b [ 2826.505245] secondary_startup_64+0xa5/0xb0 [ 2826.505245] [ 2826.505246] -> #1 (&p->pi_lock){-.-.}: [ 2826.505250] lock_acquire+0x16f/0x430 [ 2826.505252] _raw_spin_lock_irqsave+0x95/0xcd [ 2826.505253] try_to_wake_up+0x79/0xf90 [ 2826.505254] wake_up_process+0x10/0x20 [ 2826.505256] __up.isra.0+0x136/0x1a0 [ 2826.505257] up+0x9c/0xe0 [ 2826.505258] __up_console_sem+0xad/0x1b0 [ 2826.505259] console_unlock+0x59d/0xed0 [ 2826.505261] vprintk_emit+0x1f9/0x600 [ 2826.505262] vprintk_default+0x28/0x30 [ 2826.505263] vprintk_func+0x5d/0x159 [ 2826.505264] printk+0x9e/0xbc [ 2826.505266] kauditd_hold_skb.cold+0x3e/0x4d [ 2826.505267] kauditd_send_queue+0xfe/0x140 [ 2826.505268] kauditd_thread+0x644/0x860 [ 2826.505269] kthread+0x319/0x430 [ 2826.505270] ret_from_fork+0x24/0x30 [ 2826.505271] [ 2826.505272] -> #0 ((console_sem).lock){-.-.}: [ 2826.505276] __lock_acquire+0x2cb3/0x4620 [ 2826.505277] lock_acquire+0x16f/0x430 [ 2826.505278] _raw_spin_lock_irqsave+0x95/0xcd [ 2826.505279] down_trylock+0x13/0x70 [ 2826.505281] __down_trylock_console_sem+0x9c/0x200 [ 2826.505282] console_trylock+0x17/0x80 [ 2826.505283] vprintk_emit+0x1eb/0x600 [ 2826.505284] vprintk_default+0x28/0x30 [ 2826.505286] vprintk_func+0x5d/0x159 [ 2826.505287] printk+0x9e/0xbc [ 2826.505288] debug_print_object.cold+0xa7/0xdb [ 2826.505289] debug_check_no_obj_freed+0x3f5/0x7b7 [ 2826.505290] kfree+0xbd/0x270 [ 2826.505292] kvfree+0x4d/0x60 [ 2826.505293] netdev_freemem+0x4c/0x60 [ 2826.505294] netdev_release+0x72/0x90 [ 2826.505295] device_release+0x163/0x1a0 [ 2826.505296] kobject_put+0x14e/0x210 [ 2826.505298] netdev_run_todo+0x4e4/0x770 [ 2826.505299] rtnl_unlock+0xe/0x10 [ 2826.505300] default_device_exit_batch+0x328/0x3d0 [ 2826.505302] ops_exit_list.isra.0+0xfc/0x150 [ 2826.505303] cleanup_net+0x3ba/0x870 [ 2826.505304] process_one_work+0x863/0x1600 [ 2826.505305] worker_thread+0x5d9/0x1050 [ 2826.505306] kthread+0x319/0x430 [ 2826.505308] ret_from_fork+0x24/0x30 [ 2826.505308] [ 2826.505310] other info that might help us debug this: [ 2826.505310] [ 2826.505311] Chain exists of: [ 2826.505312] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 2826.505317] [ 2826.505319] Possible unsafe locking scenario: [ 2826.505319] [ 2826.505321] CPU0 CPU1 [ 2826.505322] ---- ---- [ 2826.505323] lock(&obj_hash[i].lock); [ 2826.505325] lock(hrtimer_bases.lock); [ 2826.505328] lock(&obj_hash[i].lock); [ 2826.505331] lock((console_sem).lock); [ 2826.505333] [ 2826.505334] *** DEADLOCK *** [ 2826.505335] [ 2826.505336] 4 locks held by kworker/u4:1/26500: [ 2826.505337] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 2826.505341] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 2826.505346] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x11c/0x870 [ 2826.505350] #3: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 2826.505366] [ 2826.505368] stack backtrace: [ 2826.505370] CPU: 1 PID: 26500 Comm: kworker/u4:1 Not tainted 4.14.165-syzkaller #0 [ 2826.505372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2826.505373] Workqueue: netns cleanup_net [ 2826.505375] Call Trace: [ 2826.505376] dump_stack+0x142/0x197 [ 2826.505377] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 2826.505379] __lock_acquire+0x2cb3/0x4620 [ 2826.505380] ? add_lock_to_list.isra.0+0x17c/0x330 [ 2826.505381] ? trace_hardirqs_on+0x10/0x10 [ 2826.505382] ? netdev_bits+0xb0/0xb0 [ 2826.505393] ? save_trace+0x290/0x290 [ 2826.505394] ? kvm_clock_read+0x23/0x40 [ 2826.505395] ? kvm_sched_clock_read+0x9/0x20 [ 2826.505397] lock_acquire+0x16f/0x430 [ 2826.505398] ? down_trylock+0x13/0x70 [ 2826.505399] ? vprintk_emit+0x109/0x600 [ 2826.505401] _raw_spin_lock_irqsave+0x95/0xcd [ 2826.505402] ? down_trylock+0x13/0x70 [ 2826.505403] ? vprintk_emit+0x1eb/0x600 [ 2826.505404] down_trylock+0x13/0x70 [ 2826.505406] ? vprintk_emit+0x1eb/0x600 [ 2826.505407] __down_trylock_console_sem+0x9c/0x200 [ 2826.505408] console_trylock+0x17/0x80 [ 2826.505409] vprintk_emit+0x1eb/0x600 [ 2826.505411] vprintk_default+0x28/0x30 [ 2826.505412] vprintk_func+0x5d/0x159 [ 2826.505413] ? work_on_cpu_safe+0x80/0x80 [ 2826.505414] printk+0x9e/0xbc [ 2826.505415] ? show_regs_print_info+0x63/0x63 [ 2826.505416] ? lock_acquire+0x16f/0x430 [ 2826.505418] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 2826.505419] ? work_on_cpu_safe+0x80/0x80 [ 2826.505420] debug_print_object.cold+0xa7/0xdb [ 2826.505422] debug_check_no_obj_freed+0x3f5/0x7b7 [ 2826.505423] ? free_obj_work+0x6d0/0x6d0 [ 2826.505424] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2826.505425] kfree+0xbd/0x270 [ 2826.505427] ? xps_cpus_show+0x600/0x600 [ 2826.505428] kvfree+0x4d/0x60 [ 2826.505429] netdev_freemem+0x4c/0x60 [ 2826.505430] netdev_release+0x72/0x90 [ 2826.505431] device_release+0x163/0x1a0 [ 2826.505432] ? dev_attr_show+0xc0/0xc0 [ 2826.505434] kobject_put+0x14e/0x210 [ 2826.505435] ? batadv_get_drvinfo+0x140/0x140 [ 2826.505436] netdev_run_todo+0x4e4/0x770 [ 2826.505437] ? br_dev_open+0x70/0x70 [ 2826.505438] ? netdev_info+0xf0/0xf0 [ 2826.505439] ? register_netdev+0x30/0x30 [ 2826.505441] ? unregister_netdevice_queue+0x196/0x230 [ 2826.505442] rtnl_unlock+0xe/0x10 [ 2826.505443] default_device_exit_batch+0x328/0x3d0 [ 2826.505445] ? unregister_netdevice_many+0x50/0x50 [ 2826.505446] ? rtnl_unlock+0xe/0x10 [ 2826.505447] ? do_wait_intr_irq+0x2a0/0x2a0 [ 2826.505448] ? rtnl_unlock+0xe/0x10 [ 2826.505450] ? unregister_netdevice_many+0x50/0x50 [ 2826.505451] ? dev_change_net_namespace+0xa10/0xa10 [ 2826.505452] ops_exit_list.isra.0+0xfc/0x150 [ 2826.505454] cleanup_net+0x3ba/0x870 [ 2826.505455] ? net_drop_ns+0x80/0x80 [ 2826.505456] ? __lock_is_held+0xb6/0x140 [ 2826.505457] ? check_preemption_disabled+0x3c/0x250 [ 2826.505459] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2826.505460] process_one_work+0x863/0x1600 [ 2826.505461] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 2826.505463] worker_thread+0x5d9/0x1050 [ 2826.505464] kthread+0x319/0x430 [ 2826.505465] ? process_one_work+0x1600/0x1600 [ 2826.505466] ? kthread_create_on_node+0xd0/0xd0 [ 2826.505467] ret_from_fork+0x24/0x30 [ 2827.591668] Shutting down cpus with NMI [ 2828.541822] Kernel Offset: disabled [ 2828.549143] Rebooting in 86400 seconds..