I0622 12:36:12.327943 4283 x:0] *************************** I0622 12:36:12.327989 4283 x:0] Args: [/syzkaller/managers/main/current/image -root /syzkaller/managers/main/workdir/gvisor_root -network=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-main-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -procs=4 -cover=false -sandbox=none -debug=false -v=0] I0622 12:36:12.328040 4283 x:0] Git Revision: 0e434b66a625b937d90e4ebe632de4546101be5a I0622 12:36:12.328046 4283 x:0] PID: 4283 I0622 12:36:12.328052 4283 x:0] UID: 0, GID: 0 I0622 12:36:12.328055 4283 x:0] Configuration: I0622 12:36:12.328062 4283 x:0] RootDir: /syzkaller/managers/main/workdir/gvisor_root I0622 12:36:12.328066 4283 x:0] Platform: ptrace I0622 12:36:12.328071 4283 x:0] FileAccess: proxy, overlay: false I0622 12:36:12.328077 4283 x:0] Network: none, logging: false I0622 12:36:12.328084 4283 x:0] Strace: false, max size: 1024, syscalls: [] I0622 12:36:12.328088 4283 x:0] *************************** I0622 12:36:12.329013 4232 x:0] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -procs=4 -cover=false -sandbox=none -debug=false -v=0] 2018/06/22 12:36:12 fuzzer started I0622 12:36:12.799863 4232 x:0] CalibratedClock(Monotonic): ready I0622 12:36:12.800003 4232 x:0] CalibratedClock(Realtime): ready 2018/06/22 12:36:13 dialing manager at stdin 2018/06/22 12:36:13 syscalls: 732 2018/06/22 12:36:13 code coverage: debugfs is not enabled or not mounted 2018/06/22 12:36:13 comparison tracing: debugfs is not enabled or not mounted 2018/06/22 12:36:13 setuid sandbox: enabled 2018/06/22 12:36:13 namespace sandbox: enabled 2018/06/22 12:36:13 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/06/22 12:36:13 leak checking: debugfs is not enabled or not mounted 2018/06/22 12:36:13 net packed injection: /dev/net/tun is not present 12:36:14 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) unshare(0x24020400) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 12:36:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) prctl$getreaper(0x25, &(0x7f0000001480)) 12:36:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 12:36:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80003, 0xff) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) close(r1) I0622 12:36:14.047341 4232 x:0] [ 79] Error opening /bin/sh: no such file or directory I0622 12:36:14.047400 4232 x:0] [ 79] Failed to load /bin/sh: no such file or directory I0622 12:36:14.054148 4232 x:0] [ 81] Error opening /bin/sh: no such file or directory I0622 12:36:14.054258 4232 x:0] [ 81] Failed to load /bin/sh: no such file or directory I0622 12:36:14.060216 4232 x:0] [ 82] Error opening /bin/sh: no such file or directory I0622 12:36:14.060248 4232 x:0] [ 82] Failed to load /bin/sh: no such file or directory I0622 12:36:14.063513 4232 x:0] [ 84] Error opening /bin/sh: no such file or directory I0622 12:36:14.063533 4232 x:0] [ 84] Failed to load /bin/sh: no such file or directory I0622 12:36:14.066276 4232 x:0] [ 85] Error opening /bin/sh: no such file or directory I0622 12:36:14.066309 4232 x:0] [ 85] Failed to load /bin/sh: no such file or directory I0622 12:36:14.067957 4232 x:0] [ 86] Error opening /bin/sh: no such file or directory I0622 12:36:14.067982 4232 x:0] [ 86] Failed to load /bin/sh: no such file or directory I0622 12:36:14.069987 4232 x:0] [ 88] Error opening /bin/sh: no such file or directory I0622 12:36:14.070010 4232 x:0] [ 88] Failed to load /bin/sh: no such file or directory I0622 12:36:14.071308 4232 x:0] [ 87] Error opening /bin/sh: no such file or directory I0622 12:36:14.071330 4232 x:0] [ 87] Failed to load /bin/sh: no such file or directory I0622 12:36:14.074143 4232 x:0] [ 89] Error opening /bin/sh: no such file or directory I0622 12:36:14.074186 4232 x:0] [ 89] Failed to load /bin/sh: no such file or directory I0622 12:36:14.077158 4232 x:0] [ 90] Error opening /bin/sh: no such file or directory I0622 12:36:14.077185 4232 x:0] [ 90] Failed to load /bin/sh: no such file or directory I0622 12:36:14.079743 4232 x:0] [ 91] Error opening /bin/sh: no such file or directory I0622 12:36:14.079768 4232 x:0] [ 91] Failed to load /bin/sh: no such file or directory I0622 12:36:14.081298 4232 x:0] [ 92] Error opening /bin/sh: no such file or directory I0622 12:36:14.081323 4232 x:0] [ 92] Failed to load /bin/sh: no such file or directory I0622 12:36:14.094263 4232 x:0] [ 93] Error opening /bin/sh: no such file or directory I0622 12:36:14.094303 4232 x:0] [ 93] Failed to load /bin/sh: no such file or directory I0622 12:36:14.095638 4232 x:0] [ 95] Error opening /bin/sh: no such file or directory I0622 12:36:14.095671 4232 x:0] [ 95] Failed to load /bin/sh: no such file or directory I0622 12:36:14.096404 4232 x:0] [ 94] Error opening /bin/sh: no such file or directory I0622 12:36:14.096441 4232 x:0] [ 94] Failed to load /bin/sh: no such file or directory I0622 12:36:14.098217 4232 x:0] [ 96] Error opening /bin/sh: no such file or directory I0622 12:36:14.098251 4232 x:0] [ 96] Failed to load /bin/sh: no such file or directory I0622 12:36:14.103655 4232 x:0] [ 97] Error opening /bin/sh: no such file or directory I0622 12:36:14.103699 4232 x:0] [ 97] Failed to load /bin/sh: no such file or directory I0622 12:36:14.104476 4232 x:0] [ 98] Error opening /bin/sh: no such file or directory I0622 12:36:14.104503 4232 x:0] [ 98] Failed to load /bin/sh: no such file or directory I0622 12:36:14.109204 4232 x:0] [ 100] Error opening /bin/sh: no such file or directory I0622 12:36:14.109251 4232 x:0] [ 100] Failed to load /bin/sh: no such file or directory I0622 12:36:14.109287 4232 x:0] [ 101] Error opening /bin/sh: no such file or directory I0622 12:36:14.109311 4232 x:0] [ 101] Failed to load /bin/sh: no such file or directory I0622 12:36:14.112112 4232 x:0] [ 102] Error opening /bin/sh: no such file or directory I0622 12:36:14.112140 4232 x:0] [ 102] Failed to load /bin/sh: no such file or directory I0622 12:36:14.115464 4232 x:0] [ 99] Error opening /bin/sh: no such file or directory I0622 12:36:14.115485 4232 x:0] [ 99] Failed to load /bin/sh: no such file or directory I0622 12:36:14.116819 4232 x:0] [ 103] Error opening /bin/sh: no such file or directory I0622 12:36:14.116844 4232 x:0] [ 103] Failed to load /bin/sh: no such file or directory I0622 12:36:14.117018 4232 x:0] [ 104] Error opening /bin/sh: no such file or directory I0622 12:36:14.117042 4232 x:0] [ 104] Failed to load /bin/sh: no such file or directory I0622 12:36:14.118311 4232 x:0] [ 105] Error opening /bin/sh: no such file or directory I0622 12:36:14.118371 4232 x:0] [ 105] Failed to load /bin/sh: no such file or directory I0622 12:36:14.123261 4232 x:0] [ 106] Error opening /bin/sh: no such file or directory I0622 12:36:14.123290 4232 x:0] [ 106] Failed to load /bin/sh: no such file or directory I0622 12:36:14.123564 4232 x:0] [ 108] Error opening /bin/sh: no such file or directory I0622 12:36:14.123582 4232 x:0] [ 108] Failed to load /bin/sh: no such file or directory I0622 12:36:14.123724 4232 x:0] [ 107] Error opening /bin/sh: no such file or directory I0622 12:36:14.123745 4232 x:0] [ 107] Failed to load /bin/sh: no such file or directory I0622 12:36:14.125008 4232 x:0] [ 109] Error opening /bin/sh: no such file or directory I0622 12:36:14.125048 4232 x:0] [ 109] Failed to load /bin/sh: no such file or directory I0622 12:36:14.131156 4232 x:0] [ 111] Error opening /bin/sh: no such file or directory I0622 12:36:14.131185 4232 x:0] [ 111] Failed to load /bin/sh: no such file or directory I0622 12:36:14.131236 4232 x:0] [ 110] Error opening /bin/sh: no such file or directory I0622 12:36:14.131274 4232 x:0] [ 110] Failed to load /bin/sh: no such file or directory I0622 12:36:14.131299 4232 x:0] [ 112] Error opening /bin/sh: no such file or directory I0622 12:36:14.131326 4232 x:0] [ 112] Failed to load /bin/sh: no such file or directory I0622 12:36:14.133685 4232 x:0] [ 113] Error opening /bin/sh: no such file or directory I0622 12:36:14.133726 4232 x:0] [ 113] Failed to load /bin/sh: no such file or directory I0622 12:36:14.138443 4232 x:0] [ 114] Error opening /bin/sh: no such file or directory I0622 12:36:14.138470 4232 x:0] [ 114] Failed to load /bin/sh: no such file or directory I0622 12:36:14.140205 4232 x:0] [ 116] Error opening /bin/sh: no such file or directory I0622 12:36:14.140229 4232 x:0] [ 116] Failed to load /bin/sh: no such file or directory I0622 12:36:14.140756 4232 x:0] [ 115] Error opening /bin/sh: no such file or directory I0622 12:36:14.140769 4232 x:0] [ 115] Failed to load /bin/sh: no such file or directory I0622 12:36:14.142867 4232 x:0] [ 117] Error opening /bin/sh: no such file or directory I0622 12:36:14.142905 4232 x:0] [ 117] Failed to load /bin/sh: no such file or directory I0622 12:36:14.145540 4232 x:0] [ 118] Error opening /bin/sh: no such file or directory I0622 12:36:14.145581 4232 x:0] [ 118] Failed to load /bin/sh: no such file or directory I0622 12:36:14.146790 4232 x:0] [ 120] Error opening /bin/sh: no such file or directory I0622 12:36:14.146812 4232 x:0] [ 120] Failed to load /bin/sh: no such file or directory I0622 12:36:14.148725 4232 x:0] [ 121] Error opening /bin/sh: no such file or directory I0622 12:36:14.148744 4232 x:0] [ 121] Failed to load /bin/sh: no such file or directory I0622 12:36:14.149549 4232 x:0] [ 119] Error opening /bin/sh: no such file or directory I0622 12:36:14.149582 4232 x:0] [ 119] Failed to load /bin/sh: no such file or directory I0622 12:36:14.152083 4232 x:0] [ 122] Error opening /bin/sh: no such file or directory I0622 12:36:14.152108 4232 x:0] [ 122] Failed to load /bin/sh: no such file or directory I0622 12:36:14.155271 4232 x:0] [ 123] Error opening /bin/sh: no such file or directory I0622 12:36:14.155298 4232 x:0] [ 123] Failed to load /bin/sh: no such file or directory I0622 12:36:14.155792 4232 x:0] [ 124] Error opening /bin/sh: no such file or directory I0622 12:36:14.155814 4232 x:0] [ 124] Failed to load /bin/sh: no such file or directory I0622 12:36:14.161167 4232 x:0] [ 126] Error opening /bin/sh: no such file or directory I0622 12:36:14.161197 4232 x:0] [ 126] Failed to load /bin/sh: no such file or directory I0622 12:36:14.161450 4232 x:0] [ 125] Error opening /bin/sh: no such file or directory I0622 12:36:14.161473 4232 x:0] [ 125] Failed to load /bin/sh: no such file or directory I0622 12:36:14.161816 4232 x:0] [ 127] Error opening /bin/sh: no such file or directory I0622 12:36:14.161861 4232 x:0] [ 127] Failed to load /bin/sh: no such file or directory I0622 12:36:14.166734 4232 x:0] [ 128] Error opening /bin/sh: no such file or directory I0622 12:36:14.166773 4232 x:0] [ 128] Failed to load /bin/sh: no such file or directory I0622 12:36:14.169562 4232 x:0] [ 129] Error opening /bin/sh: no such file or directory I0622 12:36:14.169582 4232 x:0] [ 129] Failed to load /bin/sh: no such file or directory I0622 12:36:14.170112 4232 x:0] [ 130] Error opening /bin/sh: no such file or directory I0622 12:36:14.170141 4232 x:0] [ 130] Failed to load /bin/sh: no such file or directory I0622 12:36:14.170720 4232 x:0] [ 131] Error opening /bin/sh: no such file or directory I0622 12:36:14.170740 4232 x:0] [ 131] Failed to load /bin/sh: no such file or directory I0622 12:36:14.174888 4232 x:0] [ 134] Error opening /bin/sh: no such file or directory I0622 12:36:14.174921 4232 x:0] [ 134] Failed to load /bin/sh: no such file or directory I0622 12:36:14.174892 4232 x:0] [ 132] Error opening /bin/sh: no such file or directory I0622 12:36:14.174982 4232 x:0] [ 132] Failed to load /bin/sh: no such file or directory I0622 12:36:14.176852 4232 x:0] [ 135] Error opening /bin/sh: no such file or directory I0622 12:36:14.176879 4232 x:0] [ 135] Failed to load /bin/sh: no such file or directory I0622 12:36:14.177651 4232 x:0] [ 133] Error opening /bin/sh: no such file or directory I0622 12:36:14.177674 4232 x:0] [ 133] Failed to load /bin/sh: no such file or directory I0622 12:36:14.182392 4232 x:0] [ 137] Error opening /bin/sh: no such file or directory I0622 12:36:14.182413 4232 x:0] [ 137] Failed to load /bin/sh: no such file or directory I0622 12:36:14.183284 4232 x:0] [ 136] Error opening /bin/sh: no such file or directory I0622 12:36:14.183318 4232 x:0] [ 136] Failed to load /bin/sh: no such file or directory I0622 12:36:14.183320 4232 x:0] [ 138] Error opening /bin/sh: no such file or directory I0622 12:36:14.183345 4232 x:0] [ 138] Failed to load /bin/sh: no such file or directory I0622 12:36:14.185881 4232 x:0] [ 139] Error opening /bin/sh: no such file or directory I0622 12:36:14.185916 4232 x:0] [ 139] Failed to load /bin/sh: no such file or directory I0622 12:36:14.188832 4232 x:0] [ 140] Error opening /bin/sh: no such file or directory I0622 12:36:14.188856 4232 x:0] [ 140] Failed to load /bin/sh: no such file or directory I0622 12:36:14.189218 4232 x:0] [ 141] Error opening /bin/sh: no such file or directory I0622 12:36:14.189245 4232 x:0] [ 141] Failed to load /bin/sh: no such file or directory I0622 12:36:14.192351 4232 x:0] [ 142] Error opening /bin/sh: no such file or directory I0622 12:36:14.192382 4232 x:0] [ 142] Failed to load /bin/sh: no such file or directory I0622 12:36:14.192663 4232 x:0] [ 143] Error opening /bin/sh: no such file or directory I0622 12:36:14.192696 4232 x:0] [ 143] Failed to load /bin/sh: no such file or directory I0622 12:36:14.195249 4232 x:0] [ 144] Error opening /bin/sh: no such file or directory I0622 12:36:14.195274 4232 x:0] [ 144] Failed to load /bin/sh: no such file or directory I0622 12:36:14.197542 4232 x:0] [ 145] Error opening /bin/sh: no such file or directory I0622 12:36:14.197568 4232 x:0] [ 145] Failed to load /bin/sh: no such file or directory I0622 12:36:14.200760 4232 x:0] [ 146] Error opening /bin/sh: no such file or directory I0622 12:36:14.200782 4232 x:0] [ 146] Failed to load /bin/sh: no such file or directory I0622 12:36:14.201738 4232 x:0] [ 147] Error opening /bin/sh: no such file or directory I0622 12:36:14.201772 4232 x:0] [ 147] Failed to load /bin/sh: no such file or directory I0622 12:36:14.202635 4232 x:0] [ 149] Error opening /bin/sh: no such file or directory I0622 12:36:14.202661 4232 x:0] [ 149] Failed to load /bin/sh: no such file or directory I0622 12:36:14.203623 4232 x:0] [ 148] Error opening /bin/sh: no such file or directory I0622 12:36:14.203645 4232 x:0] [ 148] Failed to load /bin/sh: no such file or directory I0622 12:36:14.205189 4232 x:0] [ 150] Error opening /bin/sh: no such file or directory I0622 12:36:14.205213 4232 x:0] [ 150] Failed to load /bin/sh: no such file or directory I0622 12:36:14.208835 4232 x:0] [ 151] Error opening /bin/sh: no such file or directory I0622 12:36:14.208865 4232 x:0] [ 151] Failed to load /bin/sh: no such file or directory I0622 12:36:14.209358 4232 x:0] [ 152] Error opening /bin/sh: no such file or directory I0622 12:36:14.209386 4232 x:0] [ 152] Failed to load /bin/sh: no such file or directory I0622 12:36:14.212225 4232 x:0] [ 153] Error opening /bin/sh: no such file or directory I0622 12:36:14.212249 4232 x:0] [ 153] Failed to load /bin/sh: no such file or directory I0622 12:36:14.216438 4232 x:0] [ 155] Error opening /bin/sh: no such file or directory I0622 12:36:14.216464 4232 x:0] [ 155] Failed to load /bin/sh: no such file or directory I0622 12:36:14.217695 4232 x:0] [ 154] Error opening /bin/sh: no such file or directory I0622 12:36:14.217718 4232 x:0] [ 154] Failed to load /bin/sh: no such file or directory I0622 12:36:14.219642 4232 x:0] [ 157] Error opening /bin/sh: no such file or directory I0622 12:36:14.219672 4232 x:0] [ 157] Failed to load /bin/sh: no such file or directory I0622 12:36:14.220915 4232 x:0] [ 156] Error opening /bin/sh: no such file or directory I0622 12:36:14.220941 4232 x:0] [ 156] Failed to load /bin/sh: no such file or directory I0622 12:36:14.222811 4232 x:0] [ 158] Error opening /bin/sh: no such file or directory I0622 12:36:14.222831 4232 x:0] [ 158] Failed to load /bin/sh: no such file or directory I0622 12:36:14.223510 4232 x:0] [ 159] Error opening /bin/sh: no such file or directory I0622 12:36:14.223535 4232 x:0] [ 159] Failed to load /bin/sh: no such file or directory I0622 12:36:14.228335 4232 x:0] [ 160] Error opening /bin/sh: no such file or directory I0622 12:36:14.228366 4232 x:0] [ 160] Failed to load /bin/sh: no such file or directory I0622 12:36:14.230590 4232 x:0] [ 162] Error opening /bin/sh: no such file or directory I0622 12:36:14.230611 4232 x:0] [ 162] Failed to load /bin/sh: no such file or directory I0622 12:36:14.231216 4232 x:0] [ 163] Error opening /bin/sh: no such file or directory I0622 12:36:14.231243 4232 x:0] [ 163] Failed to load /bin/sh: no such file or directory I0622 12:36:14.231797 4232 x:0] [ 161] Error opening /bin/sh: no such file or directory I0622 12:36:14.231820 4232 x:0] [ 161] Failed to load /bin/sh: no such file or directory I0622 12:36:14.233603 4232 x:0] [ 164] Error opening /bin/sh: no such file or directory I0622 12:36:14.233627 4232 x:0] [ 164] Failed to load /bin/sh: no such file or directory I0622 12:36:14.237229 4232 x:0] [ 165] Error opening /bin/sh: no such file or directory I0622 12:36:14.237268 4232 x:0] [ 165] Failed to load /bin/sh: no such file or directory I0622 12:36:14.239540 4232 x:0] [ 167] Error opening /bin/sh: no such file or directory I0622 12:36:14.239564 4232 x:0] [ 167] Failed to load /bin/sh: no such file or directory I0622 12:36:14.239634 4232 x:0] [ 166] Error opening /bin/sh: no such file or directory I0622 12:36:14.239656 4232 x:0] [ 166] Failed to load /bin/sh: no such file or directory I0622 12:36:14.240719 4232 x:0] [ 168] Error opening /bin/sh: no such file or directory I0622 12:36:14.240753 4232 x:0] [ 168] Failed to load /bin/sh: no such file or directory I0622 12:36:14.244514 4232 x:0] [ 169] Error opening /bin/sh: no such file or directory I0622 12:36:14.244544 4232 x:0] [ 169] Failed to load /bin/sh: no such file or directory I0622 12:36:14.246489 4232 x:0] [ 171] Error opening /bin/sh: no such file or directory I0622 12:36:14.246534 4232 x:0] [ 171] Failed to load /bin/sh: no such file or directory I0622 12:36:14.248557 4232 x:0] [ 170] Error opening /bin/sh: no such file or directory I0622 12:36:14.248581 4232 x:0] [ 170] Failed to load /bin/sh: no such file or directory I0622 12:36:14.250348 4232 x:0] [ 172] Error opening /bin/sh: no such file or directory I0622 12:36:14.250385 4232 x:0] [ 172] Failed to load /bin/sh: no such file or directory I0622 12:36:14.254659 4232 x:0] [ 174] Error opening /bin/sh: no such file or directory I0622 12:36:14.254685 4232 x:0] [ 174] Failed to load /bin/sh: no such file or directory I0622 12:36:14.256246 4232 x:0] [ 175] Error opening /bin/sh: no such file or directory I0622 12:36:14.256279 4232 x:0] [ 175] Failed to load /bin/sh: no such file or directory I0622 12:36:14.257258 4232 x:0] [ 173] Error opening /bin/sh: no such file or directory I0622 12:36:14.257284 4232 x:0] [ 173] Failed to load /bin/sh: no such file or directory I0622 12:36:14.262081 4232 x:0] [ 177] Error opening /bin/sh: no such file or directory I0622 12:36:14.262111 4232 x:0] [ 177] Failed to load /bin/sh: no such file or directory I0622 12:36:14.262160 4232 x:0] [ 176] Error opening /bin/sh: no such file or directory I0622 12:36:14.262180 4232 x:0] [ 176] Failed to load /bin/sh: no such file or directory I0622 12:36:14.265263 4232 x:0] [ 178] Error opening /bin/sh: no such file or directory I0622 12:36:14.265285 4232 x:0] [ 178] Failed to load /bin/sh: no such file or directory I0622 12:36:14.268014 4232 x:0] [ 179] Error opening /bin/sh: no such file or directory I0622 12:36:14.268038 4232 x:0] [ 179] Failed to load /bin/sh: no such file or directory I0622 12:36:14.268321 4232 x:0] [ 181] Error opening /bin/sh: no such file or directory I0622 12:36:14.268343 4232 x:0] [ 181] Failed to load /bin/sh: no such file or directory I0622 12:36:14.270900 4232 x:0] [ 180] Error opening /bin/sh: no such file or directory I0622 12:36:14.270923 4232 x:0] [ 180] Failed to load /bin/sh: no such file or directory I0622 12:36:14.272888 4232 x:0] [ 182] Error opening /bin/sh: no such file or directory I0622 12:36:14.272932 4232 x:0] [ 182] Failed to load /bin/sh: no such file or directory I0622 12:36:14.274312 4232 x:0] [ 183] Error opening /bin/sh: no such file or directory I0622 12:36:14.274338 4232 x:0] [ 183] Failed to load /bin/sh: no such file or directory I0622 12:36:14.275807 4232 x:0] [ 184] Error opening /bin/sh: no such file or directory I0622 12:36:14.275831 4232 x:0] [ 184] Failed to load /bin/sh: no such file or directory I0622 12:36:14.277174 4232 x:0] [ 185] Error opening /bin/sh: no such file or directory I0622 12:36:14.277195 4232 x:0] [ 185] Failed to load /bin/sh: no such file or directory I0622 12:36:14.280613 4232 x:0] [ 186] Error opening /bin/sh: no such file or directory I0622 12:36:14.280701 4232 x:0] [ 186] Failed to load /bin/sh: no such file or directory I0622 12:36:14.283678 4232 x:0] [ 188] Error opening /bin/sh: no such file or directory I0622 12:36:14.283702 4232 x:0] [ 188] Failed to load /bin/sh: no such file or directory I0622 12:36:14.284123 4232 x:0] [ 187] Error opening /bin/sh: no such file or directory I0622 12:36:14.284148 4232 x:0] [ 187] Failed to load /bin/sh: no such file or directory I0622 12:36:14.284307 4232 x:0] [ 189] Error opening /bin/sh: no such file or directory I0622 12:36:14.284327 4232 x:0] [ 189] Failed to load /bin/sh: no such file or directory I0622 12:36:14.289623 4232 x:0] [ 192] Error opening /bin/sh: no such file or directory I0622 12:36:14.289659 4232 x:0] [ 192] Failed to load /bin/sh: no such file or directory I0622 12:36:14.289678 4232 x:0] [ 190] Error opening /bin/sh: no such file or directory I0622 12:36:14.289716 4232 x:0] [ 190] Failed to load /bin/sh: no such file or directory I0622 12:36:14.290881 4232 x:0] [ 191] Error opening /bin/sh: no such file or directory I0622 12:36:14.290909 4232 x:0] [ 191] Failed to load /bin/sh: no such file or directory I0622 12:36:14.290894 4232 x:0] [ 193] Error opening /bin/sh: no such file or directory I0622 12:36:14.291001 4232 x:0] [ 193] Failed to load /bin/sh: no such file or directory I0622 12:36:14.295126 4232 x:0] [ 194] Error opening /bin/sh: no such file or directory I0622 12:36:14.295148 4232 x:0] [ 194] Failed to load /bin/sh: no such file or directory I0622 12:36:14.299367 4232 x:0] [ 197] Error opening /bin/sh: no such file or directory I0622 12:36:14.299403 4232 x:0] [ 197] Failed to load /bin/sh: no such file or directory I0622 12:36:14.299547 4232 x:0] [ 196] Error opening /bin/sh: no such file or directory I0622 12:36:14.299566 4232 x:0] [ 196] Failed to load /bin/sh: no such file or directory I0622 12:36:14.300971 4232 x:0] [ 195] Error opening /bin/sh: no such file or directory I0622 12:36:14.300994 4232 x:0] [ 195] Failed to load /bin/sh: no such file or directory I0622 12:36:14.302501 4232 x:0] [ 198] Error opening /bin/sh: no such file or directory I0622 12:36:14.302534 4232 x:0] [ 198] Failed to load /bin/sh: no such file or directory I0622 12:36:14.307606 4232 x:0] [ 199] Error opening /bin/sh: no such file or directory I0622 12:36:14.307630 4232 x:0] [ 199] Failed to load /bin/sh: no such file or directory I0622 12:36:14.308223 4232 x:0] [ 200] Error opening /bin/sh: no such file or directory I0622 12:36:14.308291 4232 x:0] [ 200] Failed to load /bin/sh: no such file or directory I0622 12:36:14.308659 4232 x:0] [ 201] Error opening /bin/sh: no such file or directory I0622 12:36:14.308688 4232 x:0] [ 201] Failed to load /bin/sh: no such file or directory I0622 12:36:14.310576 4232 x:0] [ 202] Error opening /bin/sh: no such file or directory I0622 12:36:14.310601 4232 x:0] [ 202] Failed to load /bin/sh: no such file or directory I0622 12:36:14.315614 4232 x:0] [ 205] Error opening /bin/sh: no such file or directory I0622 12:36:14.315645 4232 x:0] [ 205] Failed to load /bin/sh: no such file or directory I0622 12:36:14.315671 4232 x:0] [ 203] Error opening /bin/sh: no such file or directory I0622 12:36:14.315686 4232 x:0] [ 203] Failed to load /bin/sh: no such file or directory I0622 12:36:14.316781 4232 x:0] [ 204] Error opening /bin/sh: no such file or directory I0622 12:36:14.316848 4232 x:0] [ 204] Failed to load /bin/sh: no such file or directory I0622 12:36:14.319414 4232 x:0] [ 206] Error opening /bin/sh: no such file or directory I0622 12:36:14.319439 4232 x:0] [ 206] Failed to load /bin/sh: no such file or directory I0622 12:36:14.321392 4232 x:0] [ 207] Error opening /bin/sh: no such file or directory I0622 12:36:14.321415 4232 x:0] [ 207] Failed to load /bin/sh: no such file or directory I0622 12:36:14.324208 4232 x:0] [ 208] Error opening /bin/sh: no such file or directory I0622 12:36:14.324231 4232 x:0] [ 208] Failed to load /bin/sh: no such file or directory I0622 12:36:14.325747 4232 x:0] [ 211] Error opening /bin/sh: no such file or directory I0622 12:36:14.325797 4232 x:0] [ 211] Failed to load /bin/sh: no such file or directory I0622 12:36:14.326865 4232 x:0] [ 210] Error opening /bin/sh: no such file or directory I0622 12:36:14.326892 4232 x:0] [ 210] Failed to load /bin/sh: no such file or directory I0622 12:36:14.327598 4232 x:0] [ 209] Error opening /bin/sh: no such file or directory I0622 12:36:14.327642 4232 x:0] [ 209] Failed to load /bin/sh: no such file or directory I0622 12:36:14.331257 4232 x:0] [ 212] Error opening /bin/sh: no such file or directory I0622 12:36:14.331284 4232 x:0] [ 212] Failed to load /bin/sh: no such file or directory I0622 12:36:14.331615 4232 x:0] [ 214] Error opening /bin/sh: no such file or directory I0622 12:36:14.331637 4232 x:0] [ 214] Failed to load /bin/sh: no such file or directory I0622 12:36:14.333179 4232 x:0] [ 213] Error opening /bin/sh: no such file or directory I0622 12:36:14.333302 4232 x:0] [ 213] Failed to load /bin/sh: no such file or directory I0622 12:36:14.337135 4232 x:0] [ 215] Error opening /bin/sh: no such file or directory I0622 12:36:14.337167 4232 x:0] [ 215] Failed to load /bin/sh: no such file or directory I0622 12:36:14.339728 4232 x:0] [ 218] Error opening /bin/sh: no such file or directory I0622 12:36:14.339751 4232 x:0] [ 218] Failed to load /bin/sh: no such file or directory I0622 12:36:14.340458 4232 x:0] [ 216] Error opening /bin/sh: no such file or directory I0622 12:36:14.340497 4232 x:0] [ 216] Failed to load /bin/sh: no such file or directory I0622 12:36:14.341455 4232 x:0] [ 217] Error opening /bin/sh: no such file or directory I0622 12:36:14.341490 4232 x:0] [ 217] Failed to load /bin/sh: no such file or directory I0622 12:36:14.344773 4232 x:0] [ 220] Error opening /bin/sh: no such file or directory I0622 12:36:14.344798 4232 x:0] [ 220] Failed to load /bin/sh: no such file or directory I0622 12:36:14.345009 4232 x:0] [ 219] Error opening /bin/sh: no such file or directory I0622 12:36:14.345034 4232 x:0] [ 219] Failed to load /bin/sh: no such file or directory I0622 12:36:14.347764 4232 x:0] [ 221] Error opening /bin/sh: no such file or directory I0622 12:36:14.347796 4232 x:0] [ 221] Failed to load /bin/sh: no such file or directory I0622 12:36:14.347812 4232 x:0] [ 222] Error opening /bin/sh: no such file or directory I0622 12:36:14.347837 4232 x:0] [ 222] Failed to load /bin/sh: no such file or directory I0622 12:36:14.355876 4232 x:0] [ 224] Error opening /bin/sh: no such file or directory I0622 12:36:14.355912 4232 x:0] [ 224] Failed to load /bin/sh: no such file or directory I0622 12:36:14.356514 4232 x:0] [ 225] Error opening /bin/sh: no such file or directory I0622 12:36:14.356538 4232 x:0] [ 225] Failed to load /bin/sh: no such file or directory I0622 12:36:14.356755 4232 x:0] [ 223] Error opening /bin/sh: no such file or directory I0622 12:36:14.356780 4232 x:0] [ 223] Failed to load /bin/sh: no such file or directory I0622 12:36:14.360709 4232 x:0] [ 227] Error opening /bin/sh: no such file or directory I0622 12:36:14.360755 4232 x:0] [ 227] Failed to load /bin/sh: no such file or directory I0622 12:36:14.362245 4232 x:0] [ 226] Error opening /bin/sh: no such file or directory I0622 12:36:14.362331 4232 x:0] [ 226] Failed to load /bin/sh: no such file or directory I0622 12:36:14.363429 4232 x:0] [ 228] Error opening /bin/sh: no such file or directory I0622 12:36:14.363455 4232 x:0] [ 228] Failed to load /bin/sh: no such file or directory I0622 12:36:14.368192 4232 x:0] [ 229] Error opening /bin/sh: no such file or directory I0622 12:36:14.368223 4232 x:0] [ 229] Failed to load /bin/sh: no such file or directory I0622 12:36:14.369307 4232 x:0] [ 232] Error opening /bin/sh: no such file or directory I0622 12:36:14.369337 4232 x:0] [ 232] Failed to load /bin/sh: no such file or directory I0622 12:36:14.370791 4232 x:0] [ 231] Error opening /bin/sh: no such file or directory I0622 12:36:14.370830 4232 x:0] [ 231] Failed to load /bin/sh: no such file or directory I0622 12:36:14.372430 4232 x:0] [ 230] Error opening /bin/sh: no such file or directory I0622 12:36:14.372456 4232 x:0] [ 230] Failed to load /bin/sh: no such file or directory I0622 12:36:14.375705 4232 x:0] [ 233] Error opening /bin/sh: no such file or directory I0622 12:36:14.375735 4232 x:0] [ 233] Failed to load /bin/sh: no such file or directory I0622 12:36:14.376093 4232 x:0] [ 235] Error opening /bin/sh: no such file or directory I0622 12:36:14.376121 4232 x:0] [ 235] Failed to load /bin/sh: no such file or directory I0622 12:36:14.377376 4232 x:0] [ 234] Error opening /bin/sh: no such file or directory I0622 12:36:14.377396 4232 x:0] [ 234] Failed to load /bin/sh: no such file or directory I0622 12:36:14.380526 4232 x:0] [ 236] Error opening /bin/sh: no such file or directory I0622 12:36:14.380554 4232 x:0] [ 236] Failed to load /bin/sh: no such file or directory I0622 12:36:14.381920 4232 x:0] [ 238] Error opening /bin/sh: no such file or directory I0622 12:36:14.381944 4232 x:0] [ 238] Failed to load /bin/sh: no such file or directory I0622 12:36:14.383893 4232 x:0] [ 239] Error opening /bin/sh: no such file or directory I0622 12:36:14.383966 4232 x:0] [ 239] Failed to load /bin/sh: no such file or directory I0622 12:36:14.385228 4232 x:0] [ 237] Error opening /bin/sh: no such file or directory I0622 12:36:14.385260 4232 x:0] [ 237] Failed to load /bin/sh: no such file or directory I0622 12:36:14.387481 4232 x:0] [ 241] Error opening /bin/sh: no such file or directory I0622 12:36:14.387504 4232 x:0] [ 241] Failed to load /bin/sh: no such file or directory I0622 12:36:14.387634 4232 x:0] [ 240] Error opening /bin/sh: no such file or directory I0622 12:36:14.387653 4232 x:0] [ 240] Failed to load /bin/sh: no such file or directory I0622 12:36:14.391645 4232 x:0] [ 242] Error opening /bin/sh: no such file or directory I0622 12:36:14.391666 4232 x:0] [ 242] Failed to load /bin/sh: no such file or directory I0622 12:36:14.392314 4232 x:0] [ 243] Error opening /bin/sh: no such file or directory I0622 12:36:14.392337 4232 x:0] [ 243] Failed to load /bin/sh: no such file or directory I0622 12:36:14.393159 4232 x:0] [ 244] Error opening /bin/sh: no such file or directory I0622 12:36:14.393194 4232 x:0] [ 244] Failed to load /bin/sh: no such file or directory I0622 12:36:14.395103 4232 x:0] [ 245] Error opening /bin/sh: no such file or directory I0622 12:36:14.395128 4232 x:0] [ 245] Failed to load /bin/sh: no such file or directory I0622 12:36:14.398455 4232 x:0] [ 247] Error opening /bin/sh: no such file or directory I0622 12:36:14.398479 4232 x:0] [ 247] Failed to load /bin/sh: no such file or directory I0622 12:36:14.398633 4232 x:0] [ 246] Error opening /bin/sh: no such file or directory I0622 12:36:14.398656 4232 x:0] [ 246] Failed to load /bin/sh: no such file or directory I0622 12:36:14.399683 4232 x:0] [ 249] Error opening /bin/sh: no such file or directory I0622 12:36:14.399707 4232 x:0] [ 249] Failed to load /bin/sh: no such file or directory I0622 12:36:14.412526 4232 x:0] [ 248] Error opening /bin/sh: no such file or directory I0622 12:36:14.412565 4232 x:0] [ 248] Failed to load /bin/sh: no such file or directory I0622 12:36:14.416517 4232 x:0] [ 251] Error opening /bin/sh: no such file or directory I0622 12:36:14.416547 4232 x:0] [ 251] Failed to load /bin/sh: no such file or directory I0622 12:36:14.416730 4232 x:0] [ 250] Error opening /bin/sh: no such file or directory I0622 12:36:14.416756 4232 x:0] [ 250] Failed to load /bin/sh: no such file or directory I0622 12:36:14.418247 4232 x:0] [ 252] Error opening /bin/sh: no such file or directory I0622 12:36:14.418270 4232 x:0] [ 252] Failed to load /bin/sh: no such file or directory I0622 12:36:14.422251 4232 x:0] [ 254] Error opening /bin/sh: no such file or directory I0622 12:36:14.422278 4232 x:0] [ 254] Failed to load /bin/sh: no such file or directory I0622 12:36:14.422664 4232 x:0] [ 255] Error opening /bin/sh: no such file or directory I0622 12:36:14.422686 4232 x:0] [ 255] Failed to load /bin/sh: no such file or directory I0622 12:36:14.422722 4232 x:0] [ 253] Error opening /bin/sh: no such file or directory I0622 12:36:14.422739 4232 x:0] [ 253] Failed to load /bin/sh: no such file or directory I0622 12:36:14.423973 4232 x:0] [ 256] Error opening /bin/sh: no such file or directory I0622 12:36:14.423997 4232 x:0] [ 256] Failed to load /bin/sh: no such file or directory I0622 12:36:14.430395 4232 x:0] [ 260] Error opening /bin/sh: no such file or directory I0622 12:36:14.430432 4232 x:0] [ 260] Failed to load /bin/sh: no such file or directory I0622 12:36:14.430479 4232 x:0] [ 259] Error opening /bin/sh: no such file or directory I0622 12:36:14.430510 4232 x:0] [ 259] Failed to load /bin/sh: no such file or directory I0622 12:36:14.430660 4232 x:0] [ 257] Error opening /bin/sh: no such file or directory I0622 12:36:14.430684 4232 x:0] [ 257] Failed to load /bin/sh: no such file or directory I0622 12:36:14.430777 4232 x:0] [ 258] Error opening /bin/sh: no such file or directory I0622 12:36:14.430801 4232 x:0] [ 258] Failed to load /bin/sh: no such file or directory I0622 12:36:14.438301 4232 x:0] [ 264] Error opening /bin/sh: no such file or directory I0622 12:36:14.438332 4232 x:0] [ 264] Failed to load /bin/sh: no such file or directory I0622 12:36:14.438623 4232 x:0] [ 261] Error opening /bin/sh: no such file or directory I0622 12:36:14.438647 4232 x:0] [ 261] Failed to load /bin/sh: no such file or directory I0622 12:36:14.438906 4232 x:0] [ 263] Error opening /bin/sh: no such file or directory I0622 12:36:14.438930 4232 x:0] [ 263] Failed to load /bin/sh: no such file or directory I0622 12:36:14.439396 4232 x:0] [ 262] Error opening /bin/sh: no such file or directory I0622 12:36:14.439419 4232 x:0] [ 262] Failed to load /bin/sh: no such file or directory I0622 12:36:14.443411 4232 x:0] [ 265] Error opening /bin/sh: no such file or directory I0622 12:36:14.443441 4232 x:0] [ 265] Failed to load /bin/sh: no such file or directory I0622 12:36:14.446739 4232 x:0] [ 266] Error opening /bin/sh: no such file or directory I0622 12:36:14.446761 4232 x:0] [ 266] Failed to load /bin/sh: no such file or directory I0622 12:36:14.446830 4232 x:0] [ 267] Error opening /bin/sh: no such file or directory I0622 12:36:14.446852 4232 x:0] [ 267] Failed to load /bin/sh: no such file or directory I0622 12:36:14.448569 4232 x:0] [ 268] Error opening /bin/sh: no such file or directory I0622 12:36:14.448597 4232 x:0] [ 268] Failed to load /bin/sh: no such file or directory I0622 12:36:14.451850 4232 x:0] [ 269] Error opening /bin/sh: no such file or directory I0622 12:36:14.451879 4232 x:0] [ 269] Failed to load /bin/sh: no such file or directory I0622 12:36:14.452624 4232 x:0] [ 271] Error opening /bin/sh: no such file or directory I0622 12:36:14.452670 4232 x:0] [ 271] Failed to load /bin/sh: no such file or directory I0622 12:36:14.455419 4232 x:0] [ 272] Error opening /bin/sh: no such file or directory I0622 12:36:14.455445 4232 x:0] [ 272] Failed to load /bin/sh: no such file or directory I0622 12:36:14.456020 4232 x:0] [ 270] Error opening /bin/sh: no such file or directory I0622 12:36:14.456044 4232 x:0] [ 270] Failed to load /bin/sh: no such file or directory I0622 12:36:14.458967 4232 x:0] [ 273] Error opening /bin/sh: no such file or directory I0622 12:36:14.458989 4232 x:0] [ 273] Failed to load /bin/sh: no such file or directory I0622 12:36:14.461431 4232 x:0] [ 275] Error opening /bin/sh: no such file or directory I0622 12:36:14.461461 4232 x:0] [ 275] Failed to load /bin/sh: no such file or directory I0622 12:36:14.463267 4232 x:0] [ 276] Error opening /bin/sh: no such file or directory I0622 12:36:14.463290 4232 x:0] [ 276] Failed to load /bin/sh: no such file or directory I0622 12:36:14.463589 4232 x:0] [ 274] Error opening /bin/sh: no such file or directory I0622 12:36:14.463626 4232 x:0] [ 274] Failed to load /bin/sh: no such file or directory I0622 12:36:14.463946 4232 x:0] [ 277] Error opening /bin/sh: no such file or directory I0622 12:36:14.463974 4232 x:0] [ 277] Failed to load /bin/sh: no such file or directory I0622 12:36:14.465922 4232 x:0] [ 278] Error opening /bin/sh: no such file or directory I0622 12:36:14.465962 4232 x:0] [ 278] Failed to load /bin/sh: no such file or directory I0622 12:36:14.469189 4232 x:0] [ 279] Error opening /bin/sh: no such file or directory I0622 12:36:14.469212 4232 x:0] [ 279] Failed to load /bin/sh: no such file or directory I0622 12:36:14.470694 4232 x:0] [ 280] Error opening /bin/sh: no such file or directory I0622 12:36:14.470713 4232 x:0] [ 280] Failed to load /bin/sh: no such file or directory I0622 12:36:14.471633 4232 x:0] [ 282] Error opening /bin/sh: no such file or directory I0622 12:36:14.471663 4232 x:0] [ 282] Failed to load /bin/sh: no such file or directory I0622 12:36:14.472173 4232 x:0] [ 281] Error opening /bin/sh: no such file or directory I0622 12:36:14.472195 4232 x:0] [ 281] Failed to load /bin/sh: no such file or directory I0622 12:36:14.475374 4232 x:0] [ 283] Error opening /bin/sh: no such file or directory I0622 12:36:14.475409 4232 x:0] [ 283] Failed to load /bin/sh: no such file or directory I0622 12:36:14.478596 4232 x:0] [ 284] Error opening /bin/sh: no such file or directory I0622 12:36:14.478616 4232 x:0] [ 284] Failed to load /bin/sh: no such file or directory I0622 12:36:14.480148 4232 x:0] [ 285] Error opening /bin/sh: no such file or directory I0622 12:36:14.480170 4232 x:0] [ 285] Failed to load /bin/sh: no such file or directory I0622 12:36:14.482035 4232 x:0] [ 286] Error opening /bin/sh: no such file or directory I0622 12:36:14.482058 4232 x:0] [ 286] Failed to load /bin/sh: no such file or directory I0622 12:36:14.484696 4232 x:0] [ 288] Error opening /bin/sh: no such file or directory I0622 12:36:14.484721 4232 x:0] [ 288] Failed to load /bin/sh: no such file or directory I0622 12:36:14.488671 4232 x:0] [ 287] Error opening /bin/sh: no such file or directory I0622 12:36:14.488697 4232 x:0] [ 287] Failed to load /bin/sh: no such file or directory I0622 12:36:14.489829 4232 x:0] [ 289] Error opening /bin/sh: no such file or directory I0622 12:36:14.489852 4232 x:0] [ 289] Failed to load /bin/sh: no such file or directory I0622 12:36:14.490056 4232 x:0] [ 290] Error opening /bin/sh: no such file or directory I0622 12:36:14.490078 4232 x:0] [ 290] Failed to load /bin/sh: no such file or directory I0622 12:36:14.493264 4232 x:0] [ 292] Error opening /bin/sh: no such file or directory I0622 12:36:14.493624 4232 x:0] [ 292] Failed to load /bin/sh: no such file or directory I0622 12:36:14.494015 4232 x:0] [ 291] Error opening /bin/sh: no such file or directory I0622 12:36:14.494039 4232 x:0] [ 291] Failed to load /bin/sh: no such file or directory I0622 12:36:14.498446 4232 x:0] [ 293] Error opening /bin/sh: no such file or directory I0622 12:36:14.498468 4232 x:0] [ 293] Failed to load /bin/sh: no such file or directory I0622 12:36:14.500974 4232 x:0] [ 294] Error opening /bin/sh: no such file or directory I0622 12:36:14.500993 4232 x:0] [ 294] Failed to load /bin/sh: no such file or directory I0622 12:36:14.501895 4232 x:0] [ 295] Error opening /bin/sh: no such file or directory I0622 12:36:14.501928 4232 x:0] [ 295] Failed to load /bin/sh: no such file or directory I0622 12:36:14.503132 4232 x:0] [ 296] Error opening /bin/sh: no such file or directory I0622 12:36:14.503154 4232 x:0] [ 296] Failed to load /bin/sh: no such file or directory I0622 12:36:14.511486 4232 x:0] [ 297] Error opening /bin/sh: no such file or directory I0622 12:36:14.511524 4232 x:0] [ 297] Failed to load /bin/sh: no such file or directory I0622 12:36:14.514858 4232 x:0] [ 298] Error opening /bin/sh: no such file or directory I0622 12:36:14.514887 4232 x:0] [ 298] Failed to load /bin/sh: no such file or directory I0622 12:36:14.516860 4232 x:0] [ 300] Error opening /bin/sh: no such file or directory I0622 12:36:14.516886 4232 x:0] [ 300] Failed to load /bin/sh: no such file or directory I0622 12:36:14.518336 4232 x:0] [ 299] Error opening /bin/sh: no such file or directory I0622 12:36:14.518356 4232 x:0] [ 299] Failed to load /bin/sh: no such file or directory I0622 12:36:14.520715 4232 x:0] [ 301] Error opening /bin/sh: no such file or directory I0622 12:36:14.520740 4232 x:0] [ 301] Failed to load /bin/sh: no such file or directory I0622 12:36:14.524622 4232 x:0] [ 303] Error opening /bin/sh: no such file or directory I0622 12:36:14.524646 4232 x:0] [ 303] Failed to load /bin/sh: no such file or directory I0622 12:36:14.525044 4232 x:0] [ 304] Error opening /bin/sh: no such file or directory I0622 12:36:14.525069 4232 x:0] [ 304] Failed to load /bin/sh: no such file or directory I0622 12:36:14.527058 4232 x:0] [ 302] Error opening /bin/sh: no such file or directory I0622 12:36:14.527086 4232 x:0] [ 302] Failed to load /bin/sh: no such file or directory I0622 12:36:14.527892 4232 x:0] [ 305] Error opening /bin/sh: no such file or directory I0622 12:36:14.527912 4232 x:0] [ 305] Failed to load /bin/sh: no such file or directory I0622 12:36:14.529719 4232 x:0] [ 306] Error opening /bin/sh: no such file or directory I0622 12:36:14.529754 4232 x:0] [ 306] Failed to load /bin/sh: no such file or directory I0622 12:36:14.530634 4232 x:0] [ 307] Error opening /bin/sh: no such file or directory I0622 12:36:14.531569 4232 x:0] [ 307] Failed to load /bin/sh: no such file or directory I0622 12:36:14.536092 4232 x:0] [ 309] Error opening /bin/sh: no such file or directory I0622 12:36:14.536114 4232 x:0] [ 309] Failed to load /bin/sh: no such file or directory I0622 12:36:14.536126 4232 x:0] [ 308] Error opening /bin/sh: no such file or directory I0622 12:36:14.536160 4232 x:0] [ 308] Failed to load /bin/sh: no such file or directory I0622 12:36:14.536431 4232 x:0] [ 310] Error opening /bin/sh: no such file or directory I0622 12:36:14.536449 4232 x:0] [ 310] Failed to load /bin/sh: no such file or directory I0622 12:36:14.541284 4232 x:0] [ 312] Error opening /bin/sh: no such file or directory I0622 12:36:14.541317 4232 x:0] [ 312] Failed to load /bin/sh: no such file or directory I0622 12:36:14.541390 4232 x:0] [ 311] Error opening /bin/sh: no such file or directory I0622 12:36:14.541413 4232 x:0] [ 311] Failed to load /bin/sh: no such file or directory I0622 12:36:14.543009 4232 x:0] [ 313] Error opening /bin/sh: no such file or directory I0622 12:36:14.543035 4232 x:0] [ 313] Failed to load /bin/sh: no such file or directory I0622 12:36:14.544176 4232 x:0] [ 314] Error opening /bin/sh: no such file or directory I0622 12:36:14.544195 4232 x:0] [ 314] Failed to load /bin/sh: no such file or directory I0622 12:36:14.548399 4232 x:0] [ 315] Error opening /bin/sh: no such file or directory I0622 12:36:14.548422 4232 x:0] [ 315] Failed to load /bin/sh: no such file or directory I0622 12:36:14.548764 4232 x:0] [ 316] Error opening /bin/sh: no such file or directory I0622 12:36:14.548788 4232 x:0] [ 316] Failed to load /bin/sh: no such file or directory I0622 12:36:14.563555 4232 x:0] [ 318] Error opening /bin/sh: no such file or directory I0622 12:36:14.563626 4232 x:0] [ 318] Failed to load /bin/sh: no such file or directory I0622 12:36:14.564091 4232 x:0] [ 317] Error opening /bin/sh: no such file or directory I0622 12:36:14.564118 4232 x:0] [ 317] Failed to load /bin/sh: no such file or directory I0622 12:36:14.569231 4232 x:0] [ 319] Error opening /bin/sh: no such file or directory I0622 12:36:14.569260 4232 x:0] [ 319] Failed to load /bin/sh: no such file or directory I0622 12:36:14.571033 4232 x:0] [ 320] Error opening /bin/sh: no such file or directory I0622 12:36:14.571058 4232 x:0] [ 320] Failed to load /bin/sh: no such file or directory I0622 12:36:14.571084 4232 x:0] [ 321] Error opening /bin/sh: no such file or directory I0622 12:36:14.571102 4232 x:0] [ 321] Failed to load /bin/sh: no such file or directory I0622 12:36:14.577054 4232 x:0] [ 322] Error opening /bin/sh: no such file or directory I0622 12:36:14.577088 4232 x:0] [ 322] Failed to load /bin/sh: no such file or directory I0622 12:36:14.577866 4232 x:0] [ 324] Error opening /bin/sh: no such file or directory I0622 12:36:14.577889 4232 x:0] [ 324] Failed to load /bin/sh: no such file or directory I0622 12:36:14.578992 4232 x:0] [ 323] Error opening /bin/sh: no such file or directory I0622 12:36:14.579009 4232 x:0] [ 323] Failed to load /bin/sh: no such file or directory I0622 12:36:14.579401 4232 x:0] [ 325] Error opening /bin/sh: no such file or directory I0622 12:36:14.579427 4232 x:0] [ 325] Failed to load /bin/sh: no such file or directory I0622 12:36:14.583538 4232 x:0] [ 326] Error opening /bin/sh: no such file or directory I0622 12:36:14.583561 4232 x:0] [ 326] Failed to load /bin/sh: no such file or directory I0622 12:36:14.584969 4232 x:0] [ 328] Error opening /bin/sh: no such file or directory I0622 12:36:14.584999 4232 x:0] [ 328] Failed to load /bin/sh: no such file or directory I0622 12:36:14.586363 4232 x:0] [ 329] Error opening /bin/sh: no such file or directory I0622 12:36:14.586407 4232 x:0] [ 329] Failed to load /bin/sh: no such file or directory I0622 12:36:14.587134 4232 x:0] [ 327] Error opening /bin/sh: no such file or directory I0622 12:36:14.587161 4232 x:0] [ 327] Failed to load /bin/sh: no such file or directory I0622 12:36:14.589836 4232 x:0] [ 331] Error opening /bin/sh: no such file or directory I0622 12:36:14.589856 4232 x:0] [ 331] Failed to load /bin/sh: no such file or directory I0622 12:36:14.589891 4232 x:0] [ 330] Error opening /bin/sh: no such file or directory I0622 12:36:14.589908 4232 x:0] [ 330] Failed to load /bin/sh: no such file or directory I0622 12:36:14.593082 4232 x:0] [ 332] Error opening /bin/sh: no such file or directory I0622 12:36:14.593679 4232 x:0] [ 332] Failed to load /bin/sh: no such file or directory I0622 12:36:14.594713 4232 x:0] [ 333] Error opening /bin/sh: no such file or directory I0622 12:36:14.594734 4232 x:0] [ 333] Failed to load /bin/sh: no such file or directory I0622 12:36:14.596203 4232 x:0] [ 335] Error opening /bin/sh: no such file or directory I0622 12:36:14.596225 4232 x:0] [ 335] Failed to load /bin/sh: no such file or directory I0622 12:36:14.597979 4232 x:0] [ 334] Error opening /bin/sh: no such file or directory I0622 12:36:14.598002 4232 x:0] [ 334] Failed to load /bin/sh: no such file or directory I0622 12:36:14.600729 4232 x:0] [ 336] Error opening /bin/sh: no such file or directory I0622 12:36:14.600764 4232 x:0] [ 336] Failed to load /bin/sh: no such file or directory I0622 12:36:14.601244 4232 x:0] [ 337] Error opening /bin/sh: no such file or directory I0622 12:36:14.601281 4232 x:0] [ 337] Failed to load /bin/sh: no such file or directory I0622 12:36:14.601429 4232 x:0] [ 338] Error opening /bin/sh: no such file or directory I0622 12:36:14.601458 4232 x:0] [ 338] Failed to load /bin/sh: no such file or directory I0622 12:36:14.603538 4232 x:0] [ 339] Error opening /bin/sh: no such file or directory I0622 12:36:14.603561 4232 x:0] [ 339] Failed to load /bin/sh: no such file or directory I0622 12:36:14.606686 4232 x:0] [ 341] Error opening /bin/sh: no such file or directory I0622 12:36:14.606708 4232 x:0] [ 341] Failed to load /bin/sh: no such file or directory I0622 12:36:14.607760 4232 x:0] [ 340] Error opening /bin/sh: no such file or directory I0622 12:36:14.607782 4232 x:0] [ 340] Failed to load /bin/sh: no such file or directory I0622 12:36:14.608055 4232 x:0] [ 343] Error opening /bin/sh: no such file or directory I0622 12:36:14.608073 4232 x:0] [ 343] Failed to load /bin/sh: no such file or directory I0622 12:36:14.611532 4232 x:0] [ 342] Error opening /bin/sh: no such file or directory I0622 12:36:14.611559 4232 x:0] [ 342] Failed to load /bin/sh: no such file or directory I0622 12:36:14.612974 4232 x:0] [ 344] Error opening /bin/sh: no such file or directory I0622 12:36:14.613001 4232 x:0] [ 344] Failed to load /bin/sh: no such file or directory I0622 12:36:14.615985 4232 x:0] [ 346] Error opening /bin/sh: no such file or directory I0622 12:36:14.616012 4232 x:0] [ 346] Failed to load /bin/sh: no such file or directory I0622 12:36:14.616560 4232 x:0] [ 347] Error opening /bin/sh: no such file or directory I0622 12:36:14.616590 4232 x:0] [ 347] Failed to load /bin/sh: no such file or directory I0622 12:36:14.618184 4232 x:0] [ 345] Error opening /bin/sh: no such file or directory I0622 12:36:14.618209 4232 x:0] [ 345] Failed to load /bin/sh: no such file or directory I0622 12:36:14.622373 4232 x:0] [ 348] Error opening /bin/sh: no such file or directory I0622 12:36:14.622397 4232 x:0] [ 348] Failed to load /bin/sh: no such file or directory I0622 12:36:14.623728 4232 x:0] [ 349] Error opening /bin/sh: no such file or directory I0622 12:36:14.623751 4232 x:0] [ 349] Failed to load /bin/sh: no such file or directory I0622 12:36:14.625016 4232 x:0] [ 351] Error opening /bin/sh: no such file or directory I0622 12:36:14.625053 4232 x:0] [ 351] Failed to load /bin/sh: no such file or directory I0622 12:36:14.625348 4232 x:0] [ 350] Error opening /bin/sh: no such file or directory I0622 12:36:14.625383 4232 x:0] [ 350] Failed to load /bin/sh: no such file or directory I0622 12:36:14.627978 4232 x:0] [ 352] Error opening /bin/sh: no such file or directory I0622 12:36:14.628003 4232 x:0] [ 352] Failed to load /bin/sh: no such file or directory I0622 12:36:14.631763 4232 x:0] [ 354] Error opening /bin/sh: no such file or directory I0622 12:36:14.631788 4232 x:0] [ 354] Failed to load /bin/sh: no such file or directory I0622 12:36:14.631884 4232 x:0] [ 353] Error opening /bin/sh: no such file or directory I0622 12:36:14.631906 4232 x:0] [ 353] Failed to load /bin/sh: no such file or directory I0622 12:36:14.632906 4232 x:0] [ 355] Error opening /bin/sh: no such file or directory I0622 12:36:14.632926 4232 x:0] [ 355] Failed to load /bin/sh: no such file or directory I0622 12:36:14.635830 4232 x:0] [ 356] Error opening /bin/sh: no such file or directory I0622 12:36:14.635863 4232 x:0] [ 356] Failed to load /bin/sh: no such file or directory I0622 12:36:14.639231 4232 x:0] [ 357] Error opening /bin/sh: no such file or directory I0622 12:36:14.639251 4232 x:0] [ 357] Failed to load /bin/sh: no such file or directory I0622 12:36:14.639885 4232 x:0] [ 358] Error opening /bin/sh: no such file or directory I0622 12:36:14.639934 4232 x:0] [ 358] Failed to load /bin/sh: no such file or directory I0622 12:36:14.640391 4232 x:0] [ 359] Error opening /bin/sh: no such file or directory I0622 12:36:14.640411 4232 x:0] [ 359] Failed to load /bin/sh: no such file or directory I0622 12:36:14.641691 4232 x:0] [ 360] Error opening /bin/sh: no such file or directory I0622 12:36:14.641717 4232 x:0] [ 360] Failed to load /bin/sh: no such file or directory I0622 12:36:14.645411 4232 x:0] [ 361] Error opening /bin/sh: no such file or directory I0622 12:36:14.645444 4232 x:0] [ 361] Failed to load /bin/sh: no such file or directory I0622 12:36:14.647161 4232 x:0] [ 362] Error opening /bin/sh: no such file or directory I0622 12:36:14.647186 4232 x:0] [ 362] Failed to load /bin/sh: no such file or directory I0622 12:36:14.648594 4232 x:0] [ 363] Error opening /bin/sh: no such file or directory I0622 12:36:14.648617 4232 x:0] [ 363] Failed to load /bin/sh: no such file or directory I0622 12:36:14.650425 4232 x:0] [ 364] Error opening /bin/sh: no such file or directory I0622 12:36:14.650450 4232 x:0] [ 364] Failed to load /bin/sh: no such file or directory I0622 12:36:14.651249 4232 x:0] [ 365] Error opening /bin/sh: no such file or directory I0622 12:36:14.651276 4232 x:0] [ 365] Failed to load /bin/sh: no such file or directory I0622 12:36:14.654553 4232 x:0] [ 367] Error opening /bin/sh: no such file or directory I0622 12:36:14.654585 4232 x:0] [ 367] Failed to load /bin/sh: no such file or directory I0622 12:36:14.654770 4232 x:0] [ 366] Error opening /bin/sh: no such file or directory I0622 12:36:14.654795 4232 x:0] [ 366] Failed to load /bin/sh: no such file or directory I0622 12:36:14.659683 4232 x:0] [ 368] Error opening /bin/sh: no such file or directory I0622 12:36:14.659709 4232 x:0] [ 368] Failed to load /bin/sh: no such file or directory I0622 12:36:14.661033 4232 x:0] [ 369] Error opening /bin/sh: no such file or directory I0622 12:36:14.661055 4232 x:0] [ 369] Failed to load /bin/sh: no such file or directory I0622 12:36:14.661366 4232 x:0] [ 370] Error opening /bin/sh: no such file or directory I0622 12:36:14.661387 4232 x:0] [ 370] Failed to load /bin/sh: no such file or directory I0622 12:36:14.663294 4232 x:0] [ 371] Error opening /bin/sh: no such file or directory I0622 12:36:14.663322 4232 x:0] [ 371] Failed to load /bin/sh: no such file or directory I0622 12:36:14.663596 4232 x:0] [ 372] Error opening /bin/sh: no such file or directory I0622 12:36:14.663622 4232 x:0] [ 372] Failed to load /bin/sh: no such file or directory I0622 12:36:14.665473 4232 x:0] [ 373] Error opening /bin/sh: no such file or directory I0622 12:36:14.665495 4232 x:0] [ 373] Failed to load /bin/sh: no such file or directory I0622 12:36:14.666955 4232 x:0] [ 374] Error opening /bin/sh: no such file or directory I0622 12:36:14.666976 4232 x:0] [ 374] Failed to load /bin/sh: no such file or directory I0622 12:36:14.668363 4232 x:0] [ 376] Error opening /bin/sh: no such file or directory I0622 12:36:14.668387 4232 x:0] [ 376] Failed to load /bin/sh: no such file or directory I0622 12:36:14.669452 4232 x:0] [ 375] Error opening /bin/sh: no such file or directory I0622 12:36:14.669470 4232 x:0] [ 375] Failed to load /bin/sh: no such file or directory I0622 12:36:14.672846 4232 x:0] [ 377] Error opening /bin/sh: no such file or directory I0622 12:36:14.672868 4232 x:0] [ 377] Failed to load /bin/sh: no such file or directory I0622 12:36:14.673215 4232 x:0] [ 378] Error opening /bin/sh: no such file or directory I0622 12:36:14.673238 4232 x:0] [ 378] Failed to load /bin/sh: no such file or directory I0622 12:36:14.673850 4232 x:0] [ 379] Error opening /bin/sh: no such file or directory I0622 12:36:14.673876 4232 x:0] [ 379] Failed to load /bin/sh: no such file or directory I0622 12:36:14.677608 4232 x:0] [ 382] Error opening /bin/sh: no such file or directory I0622 12:36:14.677684 4232 x:0] [ 382] Failed to load /bin/sh: no such file or directory I0622 12:36:14.677622 4232 x:0] [ 380] Error opening /bin/sh: no such file or directory I0622 12:36:14.677820 4232 x:0] [ 380] Failed to load /bin/sh: no such file or directory I0622 12:36:14.678427 4232 x:0] [ 381] Error opening /bin/sh: no such file or directory I0622 12:36:14.678457 4232 x:0] [ 381] Failed to load /bin/sh: no such file or directory I0622 12:36:14.678540 4232 x:0] [ 383] Error opening /bin/sh: no such file or directory I0622 12:36:14.678563 4232 x:0] [ 383] Failed to load /bin/sh: no such file or directory I0622 12:36:14.682646 4232 x:0] [ 385] Error opening /bin/sh: no such file or directory I0622 12:36:14.682663 4232 x:0] [ 385] Failed to load /bin/sh: no such file or directory I0622 12:36:14.682900 4232 x:0] [ 384] Error opening /bin/sh: no such file or directory I0622 12:36:14.682922 4232 x:0] [ 384] Failed to load /bin/sh: no such file or directory I0622 12:36:14.684476 4232 x:0] [ 386] Error opening /bin/sh: no such file or directory I0622 12:36:14.684501 4232 x:0] [ 386] Failed to load /bin/sh: no such file or directory I0622 12:36:14.686858 4232 x:0] [ 387] Error opening /bin/sh: no such file or directory I0622 12:36:14.686887 4232 x:0] [ 387] Failed to load /bin/sh: no such file or directory I0622 12:36:14.689371 4232 x:0] [ 389] Error opening /bin/sh: no such file or directory I0622 12:36:14.689394 4232 x:0] [ 389] Failed to load /bin/sh: no such file or directory I0622 12:36:14.689879 4232 x:0] [ 388] Error opening /bin/sh: no such file or directory I0622 12:36:14.689899 4232 x:0] [ 388] Failed to load /bin/sh: no such file or directory I0622 12:36:14.692734 4232 x:0] [ 390] Error opening /bin/sh: no such file or directory I0622 12:36:14.692756 4232 x:0] [ 390] Failed to load /bin/sh: no such file or directory I0622 12:36:14.694687 4232 x:0] [ 393] Error opening /bin/sh: no such file or directory I0622 12:36:14.694716 4232 x:0] [ 393] Failed to load /bin/sh: no such file or directory I0622 12:36:14.695923 4232 x:0] [ 392] Error opening /bin/sh: no such file or directory I0622 12:36:14.695951 4232 x:0] [ 392] Failed to load /bin/sh: no such file or directory I0622 12:36:14.696497 4232 x:0] [ 391] Error opening /bin/sh: no such file or directory I0622 12:36:14.696518 4232 x:0] [ 391] Failed to load /bin/sh: no such file or directory I0622 12:36:14.699406 4232 x:0] [ 394] Error opening /bin/sh: no such file or directory I0622 12:36:14.699428 4232 x:0] [ 394] Failed to load /bin/sh: no such file or directory I0622 12:36:14.701170 4232 x:0] [ 395] Error opening /bin/sh: no such file or directory I0622 12:36:14.701189 4232 x:0] [ 395] Failed to load /bin/sh: no such file or directory I0622 12:36:14.702109 4232 x:0] [ 397] Error opening /bin/sh: no such file or directory I0622 12:36:14.702131 4232 x:0] [ 397] Failed to load /bin/sh: no such file or directory I0622 12:36:14.702674 4232 x:0] [ 396] Error opening /bin/sh: no such file or directory I0622 12:36:14.702694 4232 x:0] [ 396] Failed to load /bin/sh: no such file or directory I0622 12:36:14.708812 4232 x:0] [ 398] Error opening /bin/sh: no such file or directory I0622 12:36:14.708858 4232 x:0] [ 398] Failed to load /bin/sh: no such file or directory I0622 12:36:14.709089 4232 x:0] [ 399] Error opening /bin/sh: no such file or directory I0622 12:36:14.709111 4232 x:0] [ 399] Failed to load /bin/sh: no such file or directory I0622 12:36:14.710870 4232 x:0] [ 401] Error opening /bin/sh: no such file or directory I0622 12:36:14.710892 4232 x:0] [ 401] Failed to load /bin/sh: no such file or directory I0622 12:36:14.711476 4232 x:0] [ 400] Error opening /bin/sh: no such file or directory I0622 12:36:14.711497 4232 x:0] [ 400] Failed to load /bin/sh: no such file or directory I0622 12:36:14.713960 4232 x:0] [ 402] Error opening /bin/sh: no such file or directory I0622 12:36:14.713982 4232 x:0] [ 402] Failed to load /bin/sh: no such file or directory I0622 12:36:14.716653 4232 x:0] [ 405] Error opening /bin/sh: no such file or directory I0622 12:36:14.716674 4232 x:0] [ 405] Failed to load /bin/sh: no such file or directory I0622 12:36:14.717427 4232 x:0] [ 403] Error opening /bin/sh: no such file or directory I0622 12:36:14.717447 4232 x:0] [ 403] Failed to load /bin/sh: no such file or directory I0622 12:36:14.719095 4232 x:0] [ 404] Error opening /bin/sh: no such file or directory I0622 12:36:14.719126 4232 x:0] [ 404] Failed to load /bin/sh: no such file or directory I0622 12:36:14.721480 4232 x:0] [ 406] Error opening /bin/sh: no such file or directory I0622 12:36:14.721503 4232 x:0] [ 406] Failed to load /bin/sh: no such file or directory I0622 12:36:14.722886 4232 x:0] [ 407] Error opening /bin/sh: no such file or directory I0622 12:36:14.722935 4232 x:0] [ 407] Failed to load /bin/sh: no such file or directory I0622 12:36:14.725080 4232 x:0] [ 408] Error opening /bin/sh: no such file or directory I0622 12:36:14.725102 4232 x:0] [ 408] Failed to load /bin/sh: no such file or directory I0622 12:36:14.726775 4232 x:0] [ 410] Error opening /bin/sh: no such file or directory I0622 12:36:14.726798 4232 x:0] [ 410] Failed to load /bin/sh: no such file or directory I0622 12:36:14.728584 4232 x:0] [ 411] Error opening /bin/sh: no such file or directory I0622 12:36:14.729015 4232 x:0] [ 411] Failed to load /bin/sh: no such file or directory I0622 12:36:14.729621 4232 x:0] [ 409] Error opening /bin/sh: no such file or directory I0622 12:36:14.729654 4232 x:0] [ 409] Failed to load /bin/sh: no such file or directory I0622 12:36:14.731793 4232 x:0] [ 412] Error opening /bin/sh: no such file or directory I0622 12:36:14.731815 4232 x:0] [ 412] Failed to load /bin/sh: no such file or directory I0622 12:36:14.733248 4232 x:0] [ 413] Error opening /bin/sh: no such file or directory I0622 12:36:14.733271 4232 x:0] [ 413] Failed to load /bin/sh: no such file or directory I0622 12:36:14.736791 4232 x:0] [ 415] Error opening /bin/sh: no such file or directory I0622 12:36:14.736845 4232 x:0] [ 415] Failed to load /bin/sh: no such file or directory I0622 12:36:14.737053 4232 x:0] [ 416] Error opening /bin/sh: no such file or directory I0622 12:36:14.737095 4232 x:0] [ 416] Failed to load /bin/sh: no such file or directory I0622 12:36:14.738460 4232 x:0] [ 414] Error opening /bin/sh: no such file or directory I0622 12:36:14.738490 4232 x:0] [ 414] Failed to load /bin/sh: no such file or directory I0622 12:36:14.738670 4232 x:0] [ 417] Error opening /bin/sh: no such file or directory I0622 12:36:14.738691 4232 x:0] [ 417] Failed to load /bin/sh: no such file or directory I0622 12:36:14.741453 4232 x:0] [ 418] Error opening /bin/sh: no such file or directory I0622 12:36:14.741476 4232 x:0] [ 418] Failed to load /bin/sh: no such file or directory I0622 12:36:14.742709 4232 x:0] [ 419] Error opening /bin/sh: no such file or directory I0622 12:36:14.742731 4232 x:0] [ 419] Failed to load /bin/sh: no such file or directory I0622 12:36:14.744412 4232 x:0] [ 421] Error opening /bin/sh: no such file or directory I0622 12:36:14.744489 4232 x:0] [ 421] Failed to load /bin/sh: no such file or directory I0622 12:36:14.747059 4232 x:0] [ 420] Error opening /bin/sh: no such file or directory I0622 12:36:14.747078 4232 x:0] [ 420] Failed to load /bin/sh: no such file or directory I0622 12:36:14.748683 4232 x:0] [ 423] Error opening /bin/sh: no such file or directory I0622 12:36:14.748705 4232 x:0] [ 423] Failed to load /bin/sh: no such file or directory I0622 12:36:14.748912 4232 x:0] [ 422] Error opening /bin/sh: no such file or directory I0622 12:36:14.748934 4232 x:0] [ 422] Failed to load /bin/sh: no such file or directory I0622 12:36:14.750190 4232 x:0] [ 424] Error opening /bin/sh: no such file or directory I0622 12:36:14.750212 4232 x:0] [ 424] Failed to load /bin/sh: no such file or directory I0622 12:36:14.753450 4232 x:0] [ 426] Error opening /bin/sh: no such file or directory I0622 12:36:14.753476 4232 x:0] [ 426] Failed to load /bin/sh: no such file or directory I0622 12:36:14.754328 4232 x:0] [ 425] Error opening /bin/sh: no such file or directory I0622 12:36:14.754350 4232 x:0] [ 425] Failed to load /bin/sh: no such file or directory I0622 12:36:14.754384 4232 x:0] [ 427] Error opening /bin/sh: no such file or directory I0622 12:36:14.754402 4232 x:0] [ 427] Failed to load /bin/sh: no such file or directory I0622 12:36:14.759806 4232 x:0] [ 429] Error opening /bin/sh: no such file or directory I0622 12:36:14.759842 4232 x:0] [ 429] Failed to load /bin/sh: no such file or directory I0622 12:36:14.760209 4232 x:0] [ 430] Error opening /bin/sh: no such file or directory I0622 12:36:14.760251 4232 x:0] [ 430] Failed to load /bin/sh: no such file or directory I0622 12:36:14.760356 4232 x:0] [ 431] Error opening /bin/sh: no such file or directory I0622 12:36:14.760751 4232 x:0] [ 431] Failed to load /bin/sh: no such file or directory I0622 12:36:14.762722 4232 x:0] [ 428] Error opening /bin/sh: no such file or directory I0622 12:36:14.762747 4232 x:0] [ 428] Failed to load /bin/sh: no such file or directory I0622 12:36:14.765977 4232 x:0] [ 434] Error opening /bin/sh: no such file or directory I0622 12:36:14.766001 4232 x:0] [ 434] Failed to load /bin/sh: no such file or directory I0622 12:36:14.766257 4232 x:0] [ 433] Error opening /bin/sh: no such file or directory I0622 12:36:14.766279 4232 x:0] [ 433] Failed to load /bin/sh: no such file or directory I0622 12:36:14.766640 4232 x:0] [ 432] Error opening /bin/sh: no such file or directory I0622 12:36:14.766659 4232 x:0] [ 432] Failed to load /bin/sh: no such file or directory I0622 12:36:14.768668 4232 x:0] [ 435] Error opening /bin/sh: no such file or directory I0622 12:36:14.768697 4232 x:0] [ 435] Failed to load /bin/sh: no such file or directory I0622 12:36:14.770598 4232 x:0] [ 436] Error opening /bin/sh: no such file or directory I0622 12:36:14.770622 4232 x:0] [ 436] Failed to load /bin/sh: no such file or directory I0622 12:36:14.771078 4232 x:0] [ 438] Error opening /bin/sh: no such file or directory I0622 12:36:14.771102 4232 x:0] [ 438] Failed to load /bin/sh: no such file or directory I0622 12:36:14.772018 4232 x:0] [ 437] Error opening /bin/sh: no such file or directory I0622 12:36:14.772039 4232 x:0] [ 437] Failed to load /bin/sh: no such file or directory I0622 12:36:14.774364 4232 x:0] [ 440] Error opening /bin/sh: no such file or directory I0622 12:36:14.774386 4232 x:0] [ 440] Failed to load /bin/sh: no such file or directory I0622 12:36:14.775367 4232 x:0] [ 441] Error opening /bin/sh: no such file or directory I0622 12:36:14.775552 4232 x:0] [ 441] Failed to load /bin/sh: no such file or directory I0622 12:36:14.775852 4232 x:0] [ 439] Error opening /bin/sh: no such file or directory I0622 12:36:14.775891 4232 x:0] [ 439] Failed to load /bin/sh: no such file or directory I0622 12:36:14.777742 4232 x:0] [ 442] Error opening /bin/sh: no such file or directory I0622 12:36:14.777763 4232 x:0] [ 442] Failed to load /bin/sh: no such file or directory I0622 12:36:14.780132 4232 x:0] [ 443] Error opening /bin/sh: no such file or directory I0622 12:36:14.780159 4232 x:0] [ 443] Failed to load /bin/sh: no such file or directory I0622 12:36:14.780401 4232 x:0] [ 444] Error opening /bin/sh: no such file or directory I0622 12:36:14.780422 4232 x:0] [ 444] Failed to load /bin/sh: no such file or directory I0622 12:36:14.782878 4232 x:0] [ 445] Error opening /bin/sh: no such file or directory I0622 12:36:14.782905 4232 x:0] [ 445] Failed to load /bin/sh: no such file or directory I0622 12:36:14.784837 4232 x:0] [ 446] Error opening /bin/sh: no such file or directory I0622 12:36:14.784865 4232 x:0] [ 446] Failed to load /bin/sh: no such file or directory I0622 12:36:14.785333 4232 x:0] [ 447] Error opening /bin/sh: no such file or directory I0622 12:36:14.785377 4232 x:0] [ 447] Failed to load /bin/sh: no such file or directory I0622 12:36:14.787488 4232 x:0] [ 448] Error opening /bin/sh: no such file or directory I0622 12:36:14.787519 4232 x:0] [ 448] Failed to load /bin/sh: no such file or directory I0622 12:36:14.787508 4232 x:0] [ 449] Error opening /bin/sh: no such file or directory I0622 12:36:14.787611 4232 x:0] [ 449] Failed to load /bin/sh: no such file or directory I0622 12:36:14.792148 4232 x:0] [ 451] Error opening /bin/sh: no such file or directory I0622 12:36:14.792187 4232 x:0] [ 451] Failed to load /bin/sh: no such file or directory I0622 12:36:14.792933 4232 x:0] [ 450] Error opening /bin/sh: no such file or directory I0622 12:36:14.792955 4232 x:0] [ 450] Failed to load /bin/sh: no such file or directory I0622 12:36:14.793317 4232 x:0] [ 453] Error opening /bin/sh: no such file or directory I0622 12:36:14.793338 4232 x:0] [ 453] Failed to load /bin/sh: no such file or directory I0622 12:36:14.793898 4232 x:0] [ 452] Error opening /bin/sh: no such file or directory I0622 12:36:14.793922 4232 x:0] [ 452] Failed to load /bin/sh: no such file or directory I0622 12:36:14.798202 4232 x:0] [ 454] Error opening /bin/sh: no such file or directory I0622 12:36:14.798241 4232 x:0] [ 454] Failed to load /bin/sh: no such file or directory I0622 12:36:14.799752 4232 x:0] [ 455] Error opening /bin/sh: no such file or directory I0622 12:36:14.799777 4232 x:0] [ 455] Failed to load /bin/sh: no such file or directory I0622 12:36:14.800210 4232 x:0] [ 456] Error opening /bin/sh: no such file or directory I0622 12:36:14.800236 4232 x:0] [ 456] Failed to load /bin/sh: no such file or directory I0622 12:36:14.801227 4232 x:0] [ 457] Error opening /bin/sh: no such file or directory I0622 12:36:14.801247 4232 x:0] [ 457] Failed to load /bin/sh: no such file or directory I0622 12:36:14.811063 4232 x:0] [ 458] Error opening /bin/sh: no such file or directory I0622 12:36:14.811087 4232 x:0] [ 458] Failed to load /bin/sh: no such file or directory I0622 12:36:14.812944 4232 x:0] [ 459] Error opening /bin/sh: no such file or directory I0622 12:36:14.812966 4232 x:0] [ 459] Failed to load /bin/sh: no such file or directory I0622 12:36:14.813634 4232 x:0] [ 460] Error opening /bin/sh: no such file or directory I0622 12:36:14.813670 4232 x:0] [ 460] Failed to load /bin/sh: no such file or directory I0622 12:36:14.816609 4232 x:0] [ 461] Error opening /bin/sh: no such file or directory I0622 12:36:14.816639 4232 x:0] [ 461] Failed to load /bin/sh: no such file or directory I0622 12:36:14.818610 4232 x:0] [ 462] Error opening /bin/sh: no such file or directory I0622 12:36:14.818632 4232 x:0] [ 462] Failed to load /bin/sh: no such file or directory I0622 12:36:14.819669 4232 x:0] [ 463] Error opening /bin/sh: no such file or directory I0622 12:36:14.819692 4232 x:0] [ 463] Failed to load /bin/sh: no such file or directory I0622 12:36:14.819723 4232 x:0] [ 464] Error opening /bin/sh: no such file or directory I0622 12:36:14.819741 4232 x:0] [ 464] Failed to load /bin/sh: no such file or directory I0622 12:36:14.822364 4232 x:0] [ 465] Error opening /bin/sh: no such file or directory I0622 12:36:14.822389 4232 x:0] [ 465] Failed to load /bin/sh: no such file or directory I0622 12:36:14.824270 4232 x:0] [ 466] Error opening /bin/sh: no such file or directory I0622 12:36:14.824300 4232 x:0] [ 466] Failed to load /bin/sh: no such file or directory I0622 12:36:14.828399 4232 x:0] [ 467] Error opening /bin/sh: no such file or directory I0622 12:36:14.828422 4232 x:0] [ 467] Failed to load /bin/sh: no such file or directory I0622 12:36:14.829160 4232 x:0] [ 469] Error opening /bin/sh: no such file or directory I0622 12:36:14.829195 4232 x:0] [ 469] Failed to load /bin/sh: no such file or directory I0622 12:36:14.829656 4232 x:0] [ 468] Error opening /bin/sh: no such file or directory I0622 12:36:14.829678 4232 x:0] [ 468] Failed to load /bin/sh: no such file or directory I0622 12:36:14.833073 4232 x:0] [ 471] Error opening /bin/sh: no such file or directory I0622 12:36:14.833116 4232 x:0] [ 471] Failed to load /bin/sh: no such file or directory I0622 12:36:14.834342 4232 x:0] [ 470] Error opening /bin/sh: no such file or directory I0622 12:36:14.834374 4232 x:0] [ 470] Failed to load /bin/sh: no such file or directory I0622 12:36:14.835070 4232 x:0] [ 473] Error opening /bin/sh: no such file or directory I0622 12:36:14.835098 4232 x:0] [ 473] Failed to load /bin/sh: no such file or directory I0622 12:36:14.835598 4232 x:0] [ 472] Error opening /bin/sh: no such file or directory I0622 12:36:14.835618 4232 x:0] [ 472] Failed to load /bin/sh: no such file or directory I0622 12:36:14.839125 4232 x:0] [ 475] Error opening /bin/sh: no such file or directory I0622 12:36:14.839145 4232 x:0] [ 475] Failed to load /bin/sh: no such file or directory I0622 12:36:14.841931 4232 x:0] [ 476] Error opening /bin/sh: no such file or directory I0622 12:36:14.841962 4232 x:0] [ 476] Failed to load /bin/sh: no such file or directory I0622 12:36:14.842125 4232 x:0] [ 477] Error opening /bin/sh: no such file or directory I0622 12:36:14.842150 4232 x:0] [ 477] Failed to load /bin/sh: no such file or directory I0622 12:36:14.843166 4232 x:0] [ 474] Error opening /bin/sh: no such file or directory I0622 12:36:14.843191 4232 x:0] [ 474] Failed to load /bin/sh: no such file or directory I0622 12:36:14.846972 4232 x:0] [ 478] Error opening /bin/sh: no such file or directory I0622 12:36:14.847002 4232 x:0] [ 478] Failed to load /bin/sh: no such file or directory I0622 12:36:14.847220 4232 x:0] [ 480] Error opening /bin/sh: no such file or directory I0622 12:36:14.847238 4232 x:0] [ 480] Failed to load /bin/sh: no such file or directory I0622 12:36:14.847704 4232 x:0] [ 479] Error opening /bin/sh: no such file or directory I0622 12:36:14.847731 4232 x:0] [ 479] Failed to load /bin/sh: no such file or directory I0622 12:36:14.849863 4232 x:0] [ 481] Error opening /bin/sh: no such file or directory I0622 12:36:14.849895 4232 x:0] [ 481] Failed to load /bin/sh: no such file or directory I0622 12:36:14.853210 4232 x:0] [ 482] Error opening /bin/sh: no such file or directory I0622 12:36:14.853232 4232 x:0] [ 482] Failed to load /bin/sh: no such file or directory I0622 12:36:14.855636 4232 x:0] [ 483] Error opening /bin/sh: no such file or directory I0622 12:36:14.855659 4232 x:0] [ 483] Failed to load /bin/sh: no such file or directory I0622 12:36:14.855962 4232 x:0] [ 485] Error opening /bin/sh: no such file or directory I0622 12:36:14.856002 4232 x:0] [ 485] Failed to load /bin/sh: no such file or directory I0622 12:36:14.856744 4232 x:0] [ 484] Error opening /bin/sh: no such file or directory I0622 12:36:14.856769 4232 x:0] [ 484] Failed to load /bin/sh: no such file or directory I0622 12:36:14.858165 4232 x:0] [ 486] Error opening /bin/sh: no such file or directory I0622 12:36:14.859084 4232 x:0] [ 486] Failed to load /bin/sh: no such file or directory I0622 12:36:14.862086 4232 x:0] [ 487] Error opening /bin/sh: no such file or directory I0622 12:36:14.862109 4232 x:0] [ 487] Failed to load /bin/sh: no such file or directory I0622 12:36:14.864097 4232 x:0] [ 488] Error opening /bin/sh: no such file or directory I0622 12:36:14.864119 4232 x:0] [ 488] Failed to load /bin/sh: no such file or directory I0622 12:36:14.864349 4232 x:0] [ 489] Error opening /bin/sh: no such file or directory I0622 12:36:14.864367 4232 x:0] [ 489] Failed to load /bin/sh: no such file or directory I0622 12:36:14.865667 4232 x:0] [ 490] Error opening /bin/sh: no such file or directory I0622 12:36:14.865699 4232 x:0] [ 490] Failed to load /bin/sh: no such file or directory I0622 12:36:14.867915 4232 x:0] [ 491] Error opening /bin/sh: no such file or directory I0622 12:36:14.867935 4232 x:0] [ 491] Failed to load /bin/sh: no such file or directory I0622 12:36:14.872162 4232 x:0] [ 495] Error opening /bin/sh: no such file or directory I0622 12:36:14.872189 4232 x:0] [ 495] Failed to load /bin/sh: no such file or directory I0622 12:36:14.872206 4232 x:0] [ 492] Error opening /bin/sh: no such file or directory I0622 12:36:14.872249 4232 x:0] [ 492] Failed to load /bin/sh: no such file or directory I0622 12:36:14.873024 4232 x:0] [ 494] Error opening /bin/sh: no such file or directory I0622 12:36:14.873052 4232 x:0] [ 494] Failed to load /bin/sh: no such file or directory I0622 12:36:14.873680 4232 x:0] [ 493] Error opening /bin/sh: no such file or directory I0622 12:36:14.873708 4232 x:0] [ 493] Failed to load /bin/sh: no such file or directory I0622 12:36:14.878661 4232 x:0] [ 497] Error opening /bin/sh: no such file or directory I0622 12:36:14.878686 4232 x:0] [ 497] Failed to load /bin/sh: no such file or directory I0622 12:36:14.878702 4232 x:0] [ 496] Error opening /bin/sh: no such file or directory I0622 12:36:14.878719 4232 x:0] [ 496] Failed to load /bin/sh: no such file or directory I0622 12:36:14.880376 4232 x:0] [ 499] Error opening /bin/sh: no such file or directory I0622 12:36:14.880402 4232 x:0] [ 499] Failed to load /bin/sh: no such file or directory I0622 12:36:14.882849 4232 x:0] [ 498] Error opening /bin/sh: no such file or directory I0622 12:36:14.882947 4232 x:0] [ 498] Failed to load /bin/sh: no such file or directory I0622 12:36:14.884428 4232 x:0] [ 501] Error opening /bin/sh: no such file or directory I0622 12:36:14.884451 4232 x:0] [ 501] Failed to load /bin/sh: no such file or directory I0622 12:36:14.885265 4232 x:0] [ 500] Error opening /bin/sh: no such file or directory I0622 12:36:14.885283 4232 x:0] [ 500] Failed to load /bin/sh: no such file or directory I0622 12:36:14.886815 4232 x:0] [ 502] Error opening /bin/sh: no such file or directory I0622 12:36:14.886837 4232 x:0] [ 502] Failed to load /bin/sh: no such file or directory I0622 12:36:14.889096 4232 x:0] [ 503] Error opening /bin/sh: no such file or directory I0622 12:36:14.889120 4232 x:0] [ 503] Failed to load /bin/sh: no such file or directory I0622 12:36:14.890843 4232 x:0] [ 506] Error opening /bin/sh: no such file or directory I0622 12:36:14.890873 4232 x:0] [ 506] Failed to load /bin/sh: no such file or directory I0622 12:36:14.890990 4232 x:0] [ 504] Error opening /bin/sh: no such file or directory I0622 12:36:14.891017 4232 x:0] [ 504] Failed to load /bin/sh: no such file or directory I0622 12:36:14.893012 4232 x:0] [ 505] Error opening /bin/sh: no such file or directory I0622 12:36:14.893032 4232 x:0] [ 505] Failed to load /bin/sh: no such file or directory I0622 12:36:14.895889 4232 x:0] [ 507] Error opening /bin/sh: no such file or directory I0622 12:36:14.895916 4232 x:0] [ 507] Failed to load /bin/sh: no such file or directory I0622 12:36:14.897347 4232 x:0] [ 508] Error opening /bin/sh: no such file or directory I0622 12:36:14.897392 4232 x:0] [ 508] Failed to load /bin/sh: no such file or directory I0622 12:36:14.897613 4232 x:0] [ 509] Error opening /bin/sh: no such file or directory I0622 12:36:14.897632 4232 x:0] [ 509] Failed to load /bin/sh: no such file or directory I0622 12:36:14.898793 4232 x:0] [ 510] Error opening /bin/sh: no such file or directory I0622 12:36:14.898820 4232 x:0] [ 510] Failed to load /bin/sh: no such file or directory I0622 12:36:14.904269 4232 x:0] [ 511] Error opening /bin/sh: no such file or directory I0622 12:36:14.904355 4232 x:0] [ 511] Failed to load /bin/sh: no such file or directory I0622 12:36:14.904651 4232 x:0] [ 513] Error opening /bin/sh: no such file or directory I0622 12:36:14.904679 4232 x:0] [ 513] Failed to load /bin/sh: no such file or directory I0622 12:36:14.905192 4232 x:0] [ 512] Error opening /bin/sh: no such file or directory I0622 12:36:14.905221 4232 x:0] [ 512] Failed to load /bin/sh: no such file or directory I0622 12:36:14.911230 4232 x:0] [ 516] Error opening /bin/sh: no such file or directory I0622 12:36:14.911263 4232 x:0] [ 516] Failed to load /bin/sh: no such file or directory I0622 12:36:14.914090 4232 x:0] [ 515] Error opening /bin/sh: no such file or directory I0622 12:36:14.914128 4232 x:0] [ 515] Failed to load /bin/sh: no such file or directory I0622 12:36:14.914457 4232 x:0] [ 517] Error opening /bin/sh: no such file or directory I0622 12:36:14.914482 4232 x:0] [ 517] Failed to load /bin/sh: no such file or directory I0622 12:36:14.916192 4232 x:0] [ 514] Error opening /bin/sh: no such file or directory I0622 12:36:14.916217 4232 x:0] [ 514] Failed to load /bin/sh: no such file or directory I0622 12:36:14.917579 4232 x:0] [ 518] Error opening /bin/sh: no such file or directory I0622 12:36:14.917603 4232 x:0] [ 518] Failed to load /bin/sh: no such file or directory I0622 12:36:14.921253 4232 x:0] [ 519] Error opening /bin/sh: no such file or directory I0622 12:36:14.921286 4232 x:0] [ 519] Failed to load /bin/sh: no such file or directory I0622 12:36:14.924640 4232 x:0] [ 521] Error opening /bin/sh: no such file or directory I0622 12:36:14.924664 4232 x:0] [ 521] Failed to load /bin/sh: no such file or directory I0622 12:36:14.924910 4232 x:0] [ 520] Error opening /bin/sh: no such file or directory I0622 12:36:14.924933 4232 x:0] [ 520] Failed to load /bin/sh: no such file or directory I0622 12:36:14.928603 4232 x:0] [ 523] Error opening /bin/sh: no such file or directory I0622 12:36:14.928628 4232 x:0] [ 523] Failed to load /bin/sh: no such file or directory I0622 12:36:14.929034 4232 x:0] [ 524] Error opening /bin/sh: no such file or directory I0622 12:36:14.929052 4232 x:0] [ 524] Failed to load /bin/sh: no such file or directory I0622 12:36:14.935423 4232 x:0] [ 525] Error opening /bin/sh: no such file or directory I0622 12:36:14.935445 4232 x:0] [ 525] Failed to load /bin/sh: no such file or directory I0622 12:36:14.937134 4232 x:0] [ 527] Error opening /bin/sh: no such file or directory I0622 12:36:14.937154 4232 x:0] [ 527] Failed to load /bin/sh: no such file or directory I0622 12:36:14.937646 4232 x:0] [ 528] Error opening /bin/sh: no such file or directory I0622 12:36:14.937666 4232 x:0] [ 528] Failed to load /bin/sh: no such file or directory 12:36:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) I0622 12:36:14.943395 4232 x:0] [ 530] Error opening /bin/sh: no such file or directory I0622 12:36:14.944377 4232 x:0] [ 530] Failed to load /bin/sh: no such file or directory I0622 12:36:14.947350 4232 x:0] [ 532] Error opening /bin/sh: no such file or directory I0622 12:36:14.947376 4232 x:0] [ 532] Failed to load /bin/sh: no such file or directory I0622 12:36:14.947530 4232 x:0] [ 531] Error opening /bin/sh: no such file or directory I0622 12:36:14.947550 4232 x:0] [ 531] Failed to load /bin/sh: no such file or directory I0622 12:36:14.953059 4232 x:0] [ 535] Error opening /bin/sh: no such file or directory I0622 12:36:14.953118 4232 x:0] [ 535] Failed to load /bin/sh: no such file or directory I0622 12:36:14.955149 4232 x:0] [ 534] Error opening /bin/sh: no such file or directory I0622 12:36:14.955174 4232 x:0] [ 534] Failed to load /bin/sh: no such file or directory I0622 12:36:14.961829 4232 x:0] [ 538] Error opening /bin/sh: no such file or directory I0622 12:36:14.961854 4232 x:0] [ 538] Failed to load /bin/sh: no such file or directory 12:36:14 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x4d5, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) W0622 12:36:14.975097 4232 x:0] [ 543] Unsupported prctl 37 I0622 12:36:14.975932 4232 x:0] [ 541] Error opening /bin/sh: no such file or directory I0622 12:36:14.975964 4232 x:0] [ 541] Failed to load /bin/sh: no such file or directory 12:36:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clock_gettime(0xfffffffffffffffa, &(0x7f00000002c0)) I0622 12:36:14.985403 4232 x:0] [ 546] Error opening /bin/sh: no such file or directory I0622 12:36:14.985423 4232 x:0] [ 546] Failed to load /bin/sh: no such file or directory 12:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) I0622 12:36:14.993763 4232 x:0] [ 550] Error opening /bin/sh: no such file or directory I0622 12:36:14.993802 4232 x:0] [ 550] Failed to load /bin/sh: no such file or directory I0622 12:36:14.999175 4232 x:0] [ 552] Error opening /bin/sh: no such file or directory I0622 12:36:14.999201 4232 x:0] [ 552] Failed to load /bin/sh: no such file or directory I0622 12:36:15.010117 4232 x:0] [ 554] Error opening /bin/sh: no such file or directory I0622 12:36:15.010168 4232 x:0] [ 554] Failed to load /bin/sh: no such file or directory I0622 12:36:15.017178 4232 x:0] [ 556] Error opening /bin/sh: no such file or directory I0622 12:36:15.017206 4232 x:0] [ 556] Failed to load /bin/sh: no such file or directory I0622 12:36:15.023105 4232 x:0] [ 558] Error opening /bin/sh: no such file or directory I0622 12:36:15.023131 4232 x:0] [ 558] Failed to load /bin/sh: no such file or directory I0622 12:36:15.028159 4232 x:0] [ 559] Error opening /bin/sh: no such file or directory I0622 12:36:15.028193 4232 x:0] [ 559] Failed to load /bin/sh: no such file or directory I0622 12:36:15.036540 4232 x:0] [ 561] Error opening /bin/sh: no such file or directory I0622 12:36:15.036574 4232 x:0] [ 561] Failed to load /bin/sh: no such file or directory I0622 12:36:15.041714 4232 x:0] [ 562] Error opening /bin/sh: no such file or directory I0622 12:36:15.041740 4232 x:0] [ 562] Failed to load /bin/sh: no such file or directory I0622 12:36:15.047184 4232 x:0] [ 563] Error opening /bin/sh: no such file or directory I0622 12:36:15.047209 4232 x:0] [ 563] Failed to load /bin/sh: no such file or directory I0622 12:36:15.052524 4232 x:0] [ 564] Error opening /bin/sh: no such file or directory I0622 12:36:15.052545 4232 x:0] [ 564] Failed to load /bin/sh: no such file or directory I0622 12:36:15.058304 4232 x:0] [ 565] Error opening /bin/sh: no such file or directory I0622 12:36:15.058339 4232 x:0] [ 565] Failed to load /bin/sh: no such file or directory I0622 12:36:15.064549 4232 x:0] [ 566] Error opening /bin/sh: no such file or directory I0622 12:36:15.064571 4232 x:0] [ 566] Failed to load /bin/sh: no such file or directory I0622 12:36:15.072351 4232 x:0] [ 567] Error opening /bin/sh: no such file or directory I0622 12:36:15.072376 4232 x:0] [ 567] Failed to load /bin/sh: no such file or directory I0622 12:36:15.077647 4232 x:0] [ 569] Error opening /bin/sh: no such file or directory I0622 12:36:15.077673 4232 x:0] [ 569] Failed to load /bin/sh: no such file or directory I0622 12:36:15.085391 4232 x:0] [ 570] Error opening /bin/sh: no such file or directory I0622 12:36:15.085440 4232 x:0] [ 570] Failed to load /bin/sh: no such file or directory I0622 12:36:15.092642 4232 x:0] [ 571] Error opening /bin/sh: no such file or directory I0622 12:36:15.092683 4232 x:0] [ 571] Failed to load /bin/sh: no such file or directory I0622 12:36:15.100042 4232 x:0] [ 572] Error opening /bin/sh: no such file or directory I0622 12:36:15.100082 4232 x:0] [ 572] Failed to load /bin/sh: no such file or directory I0622 12:36:15.106506 4232 x:0] [ 573] Error opening /bin/sh: no such file or directory I0622 12:36:15.106552 4232 x:0] [ 573] Failed to load /bin/sh: no such file or directory 12:36:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') read(r0, &(0x7f0000000200)=""/230, 0x20000194) 12:36:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000180)={0x20071026}, &(0x7f0000000200)) 12:36:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00004c2ffc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00007e5000)=0x7fe, 0x7c) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000180)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/74, 0x4a}, 0x2000) 12:36:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) dup2(r0, r1) 12:36:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0xc5d8, [], 0xbb}}, 0x1c) 12:36:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x0) 12:36:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000003c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f0000000c00)=@ax25, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000fc0)=""/68, 0x44}}, {{&(0x7f0000002180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003200)=""/4096, 0x1000}], 0x1, &(0x7f0000004240)=""/175, 0xaf}}], 0x2, 0x0, &(0x7f0000004480)={0x77359400}) 12:36:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0x251, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x44042, 0x2) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000240)={0x0, 0x3, 0x7, 0x1209}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 12:36:15 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) 12:36:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@delqdisc={0x24, 0x25}, 0x24}, 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000140)) writev(r0, &(0x7f00000000c0), 0x2000000000000039) 12:36:15 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file0/bus\x00') 12:36:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:36:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:36:15 executing program 0: unshare(0x20020000) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) 12:36:15 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'security\x00', 0x2, [{}, {}]}, 0x48) 12:36:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)='/cpuset\x00') 12:36:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4001) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fallocate(r1, 0x20, 0x1000, 0x100000000) 12:36:15 executing program 3: unshare(0x2000400) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00000001c0), 0x4) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2000, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 12:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x0, &(0x7f00000005c0)="aec404caae0a918ed4c60d296e72a6456e3af311cfcc8fabd3bf9d882e685ed030cfc1ec628d6cc506b39dd7c24fea432122ebef25ae07783fd9937aff1f6bf0e261ead2d06b5b29781ad3afa3ebdb5bdf5ce5") 12:36:16 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f000000c3c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)='<', 0x1}], 0x1, &(0x7f0000000440)}}], 0x1, 0x0) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 12:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)="1ce3c7", 0x3, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:36:16 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sockfs\x00', 0x20000, &(0x7f0000000180)) mount(&(0x7f0000000180)='.', &(0x7f0000000300)='./file0\x00', &(0x7f0000000240)='msKos\x00', 0x5010, &(0x7f0000000340)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f000000b780)='mslos\x00', 0x5010, &(0x7f000000b7c0)) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 12:36:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 12:36:16 executing program 3: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = epoll_create(0x20) fcntl$notify(r0, 0x0, 0x284) pselect6(0x2e7, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 12:36:16 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)="72616d667300ab0c0246f652ad29648df20d36d4d1ed853034094ce3beb24783b54ccaf510847352fb6c5de41cfbd53a38c58f016f1a269332f27e2826b69cf34991f2abbaca640431", 0x0, &(0x7f0000000040)) chdir(&(0x7f0000000780)='./file0\x00') chroot(&(0x7f0000000080)='../file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000002c0)='../file0\x00') umount2(&(0x7f00000000c0)='../file0\x00', 0x2) lchown(&(0x7f0000000000)='../file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:36:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000480)=@in={0x0, 0x0, @dev}, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001800)=""/61, 0x3d}}, {{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0xa9}}], 0x2, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000480)="2957e1311f16f477671070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000a0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x7, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0x19f) 12:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000480)="2957e1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000a0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:36:16 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "0100000000007b0000000001e526cc573c5bf86c483724d91e14dd81739effea1b48006be61ffe06d79f00000000000000076c3f010039d880000000000000000000af50d5fe32c419d600cbc7e3ad3100088356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00006e1000)}, 0x0) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8018}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) 12:36:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) 12:36:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000006c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000700)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_PRIORITY={0x8, 0x6}]}, 0x24}, 0x1}, 0x0) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f0000000080)='./file0\x00', 0x8040, 0xc5545c5930445c31) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000580)) 12:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000080)=""/2, 0xfffffffffffffe31}, 0x0) 12:36:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcd, &(0x7f0000000000), 0x3c) I0622 12:36:16.255030 4232 x:0] [ 687] Failed to load ./file0: exec format error 12:36:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcc, &(0x7f0000000000), 0x3c) 12:36:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000004) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)="04", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r0, &(0x7f0000000240)="2300000014000707030f00c0f635c63f280f550b00120f0a0811000100f5fe0012ff00", 0x23) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="b4175a5463a188c683d023651483a1445ad9ea11bd", 0x15) 12:36:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x20}, 0x1}, 0x0) 12:36:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020307031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:36:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f0000000240), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x340) 12:36:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010002040800410400000000fcff", 0x58}], 0x1) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="b4175a5463a188c683d023651483a1445ad9ea11bd", 0x15) 12:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\b\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @loopback=0x7f000001}}) 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000003, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000140)) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x4}], 0x18}}], 0x3db, 0x0) 12:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f000055ff80)=[{&(0x7f0000000040)=""/204, 0xcc}], 0x1, 0x3) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f00000002c0)=0x4) 12:36:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20}, 0x1c) 12:36:16 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x100000001) ioctl(r1, 0x4000008912, &(0x7f0000000100)="297ef8311f16f477671070") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r2) 12:36:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0\x00') mount(&(0x7f0000000100)='../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000001c000)) umount2(&(0x7f0000000180)='/\x00', 0x0) 12:36:16 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x1, 0x5}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setreuid(0x0, 0x0) prctl$intptr(0x200000002f, 0x2) 12:36:16 executing program 1: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000900)) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1002, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) 12:36:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 12:36:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fstat(r1, &(0x7f0000000700)) W0622 12:36:16.463071 4232 x:0] [ 745] Unsupported prctl 47 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open$dir(&(0x7f00000000c0)='./file0\x00', 0x101842, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) W0622 12:36:16.491963 4232 x:0] [ 758] Unsupported prctl 47 12:36:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open$dir(&(0x7f00000000c0)='./file0\x00', 0x101842, 0x0) truncate(&(0x7f0000002500)='./file0\x00', 0x101) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000004000/0x3000)=nil) write(r1, &(0x7f0000000600)="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", 0xe00) 12:36:17 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 12:36:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create(0x10007fff) dup3(r2, r1, 0x0) 12:36:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') truncate(&(0x7f0000000000)='./file0\x00', 0x0) 12:36:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) poll(&(0x7f0000000000)=[{r1}], 0x1ab, 0x0) 12:36:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 12:36:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r1, 0x402, 0xfffffffffffffffd) exit(0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) 12:36:17 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x3e3) 12:36:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r0, &(0x7f0000000440)="ac", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000038c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003780)=[{{&(0x7f0000000e80)=@hci, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001200)=""/187, 0xbb}], 0x1, &(0x7f0000002500)=""/4096, 0x1000}}, {{&(0x7f0000001340)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000013c0)}}], 0x2, 0x10060, &(0x7f0000003900)={0x0, r1+30000000}) bind$inet(0xffffffffffffffff, &(0x7f0000003940)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 12:36:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 12:36:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 12:36:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f0000000500), 0x4) 12:36:17 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) chmod(&(0x7f0000000080)='./file0/bus\x00', 0x0) dup2(r0, r1) 12:36:17 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a0009000000ff1c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x3, 0x8001, 0x4) fallocate(r1, 0x0, 0x0, 0x8000) lseek(r1, 0x0, 0x3) 12:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="eb"], 0x1) sendto$inet(r1, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r1, &(0x7f00000001c0)=""/244, 0xf4) close(r1) 12:36:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read$eventfd(r1, &(0x7f00000002c0), 0x318) 12:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) 12:36:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x0) 12:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001300)=""/250, 0xfa) 12:36:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x18, &(0x7f0000000100)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}}, 0x2) 12:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x12, &(0x7f0000000100)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}}, 0x2) 12:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x6, &(0x7f0000000100)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}}, 0x2) 12:36:18 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x1}, {0x6}]}, 0x10) 12:36:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'vlan0\x00', 'ip6gre0\x00', 'vcan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xe8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}, {{{0x1d, 0x0, 0x0, 'teql0\x00', 'vcan0\x00', 'vlan0\x00', 'ifb0\x00', @random="56190635f233", [], @random="d238742a69de", [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001b00000000000000810090546964621556d0cb837ed18097433273797a0000000000000000000000040000797a000000000000000000001b000062637368300000000000000000000000000000000000ff0000000000aaaaaaaa00aa0000000000000000d00000004801000078010000766c616e0000000000000000000000000000000000000000000000000000000008000000000000000000000000000000766c616e00000000000000000000000000000000000000000000000000000000080000000000000000000000c89203006e666c6f6700000000c02dc2642ddff4ac00000000000000000000000000000050000000ad7ef7dd0000000000000000000000005dc7cbdd252c6dcf031cf08c0261767e4efcbaa253ad73da99677051ffff598426b873352b4c06f3df842b0018496c53f1eb354d219a2b1f8be37415a84a51b7000000004e4651554555450000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x220) 12:36:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) 12:36:18 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207031dfffd946fa28300152008000000099a2b2fc4857ceb14960a000600", 0x24}], 0x1}, 0x0) 12:36:18 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x6, &(0x7f0000000080)=0xb4a2) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) recvfrom(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x80) sendto$inet6(r1, &(0x7f0000000280)="fb", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 12:36:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x500000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000b80)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}]}, 0x58) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x27ffe) sendfile(r2, r3, &(0x7f0000000040), 0x8080400001) 12:36:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 12:36:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f00000000c0), 0x2000000000000045) dup3(r1, r0, 0x0) 12:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000053c0)=[{{&(0x7f0000000c80)=@ax25, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000003680)=""/4096, 0x1000}}, {{&(0x7f0000001080)=@nfc_llcp, 0x80, &(0x7f0000001180)}}, {{&(0x7f00000011c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000002380)=""/107, 0x6b}}, {{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/23, 0x17}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b80)=""/100, 0x64}}, {{&(0x7f0000004c00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005000)=""/35, 0x23}}, {{&(0x7f0000005040)=@llc, 0x80, &(0x7f0000005380)}}], 0x7, 0x0, &(0x7f0000005580)={0x0, 0x1c9c380}) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xa7}, {&(0x7f0000000080)=""/27, 0x1b}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000000280)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 12:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue=0x700000}) 12:36:18 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue=0x70000f}) 12:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 12:36:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d98700a0e03ffec0481000300000000000080014828ca944f64009400050028825aa8000000000000080000000000000009000000fff5dd0000001000010000080000000006ff070000ce", 0x58}], 0x1) 12:36:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2400000004061f001cfffd000000000010000001004c245817c06b5a640404ff7e000000", 0x24}], 0x1}, 0x0) 12:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f00000001c0)='./control\x00', 0x0) open$dir(&(0x7f0000000000)='./control\x00', 0x498181, 0x0) r1 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r1, 0x8000, 0x0) 12:36:19 executing program 0: unshare(0x24020400) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x4024ef, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 12:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:36:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000000700), 0x2d5, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 12:36:19 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x50, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) 12:36:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:36:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x2, &(0x7f0000000040), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'dummy0\x00', 'nr0\x00', "766c616e3000000000000000ed0800", 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0x120, 0x150, [@statistic={'statistic\x00', 0x18}, @time={'time\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311016f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)=""/188, &(0x7f0000000140)=0x158758df685535bb) 12:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000"], 0x14}}], 0x1, 0x0) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x6fdf) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000002740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}) lseek(r3, 0x0, 0x3) 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffffffffff3f}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000140), 0x28d) 12:36:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") read$eventfd(r1, &(0x7f00000000c0), 0xfea4) 12:36:19 executing program 3: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd3, &(0x7f0000000000), 0x3c) 12:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r1, 0x3, 0x0, 0x100000001) 12:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r1, 0x3, 0x40000, 0x100000001) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r2 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r1, 0x3, 0x1000000, 0x100000001) 12:36:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000778ffc)=0x100000001, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000440000), 0xffe6, 0x0, &(0x7f00002ce000)={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000004c0)}, 0x2101) 12:36:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000100)=',') 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), 0x10) 12:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$fiemap(r1, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x3, [{}, {}, {}]}) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f000063eff0)={{}, {0x77359400}}, &(0x7f0000628000)) getitimer(0x2, &(0x7f0000000300)) 12:36:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbca17b2c0600000000000000ff1f75642558334444c9fe3d13", 0x42) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="10", 0x1}], 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x48000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1) sendto$inet6(r1, &(0x7f0000737000), 0xffffffffffffff80, 0x0, &(0x7f0000000140)={0xa}, 0x1c) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x8000000a) 12:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x4) write(r1, &(0x7f0000000000)="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", 0xfc) 12:36:19 executing program 2: r0 = add_key(&(0x7f0000943000)='keyring\x00', &(0x7f0000f02ffb)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='I', 0x1, 0xfffffffffffffffb) 12:36:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0001b100400edfc0e1c0b0020e800eaf85bebcd3c5fcb206200001009", 0x24) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r1, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="11000000000000000000000001000000a6"], 0x11}}], 0x1, 0x0) 12:36:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x1, 0x0) 12:36:19 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="a3", 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000183ffb)={0x73, 0x79, 0x7a}, 0x0) 12:36:19 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x3) 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0x80000000002, 0x4) W0622 12:36:19.710268 4232 x:0] [ 986] Unsupported prctl 3 W0622 12:36:19.714480 4232 x:0] [ 986] Unsupported prctl 3 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) dup3(r2, r1, 0x0) 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") getcwd(&(0x7f0000001000)=""/4096, 0x1000) 12:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 12:36:19 executing program 0: r0 = epoll_create1(0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000000400), &(0x7f0000000580), &(0x7f00000005c0)) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 12:36:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x4) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r1, &(0x7f00000012c0)=""/71, 0x1d) getdents64(r1, &(0x7f0000000080)=""/4096, 0x1000) 12:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:19 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/194, 0xc2) lseek(r0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 12:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x700000}}) 12:36:19 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe51, 0x20000000, &(0x7f0000000140)={0x2, 0x1000004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000480)=0x301, 0x3f0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_deladdr={0x34, 0x15, 0x101, 0x0, 0x0, {0xa}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x34}, 0x1}, 0x0) 12:36:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) I0622 12:36:19.818242 4232 x:0] [ 1024] ./file0 is not regular: {pipe 9 697 4096 0 0} I0622 12:36:19.818276 4232 x:0] [ 1024] Error opening ./file0: permission denied I0622 12:36:19.818281 4232 x:0] [ 1024] Failed to load ./file0: permission denied 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) I0622 12:36:19.874834 4232 x:0] [ 1024] ./file0 is not regular: {pipe 9 697 4096 0 0} I0622 12:36:19.874872 4232 x:0] [ 1024] Error opening ./file0: permission denied I0622 12:36:19.874879 4232 x:0] [ 1024] Failed to load ./file0: permission denied 12:36:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0x34e, 0x0, 0x0, 0xfffffffffffffeae) 12:36:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000140), 0x0, 0x200007f) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 12:36:19 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa}, 0x1c) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 12:36:19 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='bdev\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 12:36:20 executing program 1: personality(0x4fffffe) uname(&(0x7f0000000340)=""/176) 12:36:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x2, 0x4b0, [0x20001580, 0x0, 0x0, 0x200015b0, 0x200015e0], 0x0, &(0x7f0000000000), &(0x7f0000001580)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @random="f646793b7b39", [], 0xe0, 0xe0, 0x210, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0xff, 0xff, 0xff], 0x0, 0x0, 0x0, 0xc11d, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:setrans_exec_t:s0\x00'}}}}]}]}, 0x528) 12:36:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000140), 0x0, 0x200007f) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 12:36:20 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r3) r5 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000000)="b3", 0x1, r3) keyctl$update(0x2, r5, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r4, r5, r4}, &(0x7f0000000300)=""/5, 0x166, &(0x7f0000c61fc8)={&(0x7f00000002c0)={'crc32c-generic\x00'}}) 12:36:20 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000642000/0x1000)=nil, 0x1000, 0x4) 12:36:20 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) rt_sigaction(0x7, &(0x7f0000000040)={0x42a535, {0xfffffffffffffffc}}, &(0x7f0000c69000), 0x8, &(0x7f0000893000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)="6e65e026cdc17000") 12:36:20 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x2, 0x1}, 0x22) 12:36:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) dup2(r1, r0) 12:36:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f26f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20000000000031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000380)=""/181, 0xffffffff00000018) 12:36:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x2c}, 0x1}, 0x0) 12:36:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x40) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r2 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'veth1\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 12:36:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'veth0_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'veth0_to_team\x00', 0x1000000000000001}) 12:36:22 executing program 3: unshare(0x400) socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 12:36:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000740)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x225) 12:36:23 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) setreuid(0x0, r1) 12:36:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x1000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000001c0)=0x4) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x40) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x6, 0x9, 0x3, 0x7, 0x4}) ftruncate(r1, 0x3) 12:36:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) close(r1) 12:36:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 12:36:23 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 12:36:23 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000940)}}, {{&(0x7f00000002c0)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000005c0)}}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'dummy0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) 12:36:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) epoll_create1(0x0) 12:36:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)={0x800000, 0xfffffffffff7ffe9}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x1) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x0) 12:36:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:36:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/stat\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getdents(r0, &(0x7f0000000200)=""/143, 0x29) getdents(r0, &(0x7f0000000100)=""/182, 0xb6) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f757000f4456fe8628fd2c3b737c70da9d2839ad41550c1e7d32866348563f15a18be37f2bc33391c0129cc187028aa4f5766c2adc415cd06fc927d2ee5ecd89361e4b48d31cdf4596920eea82d07ced30161ea1d292281a2cbe8c2f951f4e4dca7372b6bde6c4a947ccd8281c1", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)="696f2e6d6178003b9c610d7f5d5b76aa8acb3e37b8f71147886ced4dad6ae0a6c1a121bedb24825f2d1caec0ada7e02e399c640ffdecb9139352eb106e1bf7ddb96010140c5b44edd9bd316def8452b9500d36269e924eceba3b7dec14cf09ffa6cf2569adfbfd6afd", 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='9:6\r'], 0x4) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") unshare(0x400) r1 = epoll_create(0x20) fcntl$notify(r1, 0x0, 0x284) 12:36:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0xffffff7f, @fd}]}]}]}, 0x30}, 0x1}, 0x0) 12:36:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 12:36:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@mpls_delroute={0x28, 0x19, 0x101, 0x0, 0x0, {0x1c}, [@RTA_DST={0xc, 0x1, [{}, {}]}]}, 0x28}, 0x1}, 0x0) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000180)=""/243, 0xf3, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000340), 0x80, &(0x7f0000000800)=[{&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/171, 0xab}, {&(0x7f0000000080)=""/203, 0xcb}], 0x3, &(0x7f0000000880)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f00000009c0)) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 12:36:23 executing program 2: 12:36:23 executing program 3: 12:36:23 executing program 2: 12:36:23 executing program 1: 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x80045432, 0x707000) 12:36:23 executing program 3: 12:36:23 executing program 2: 12:36:23 executing program 3: 12:36:23 executing program 1: 12:36:23 executing program 2: 12:36:23 executing program 1: 12:36:23 executing program 3: 12:36:23 executing program 0: 12:36:23 executing program 2: 12:36:23 executing program 1: 12:36:23 executing program 3: 12:36:23 executing program 2: 12:36:23 executing program 0: 12:36:23 executing program 1: 12:36:23 executing program 3: 12:36:23 executing program 0: 12:36:23 executing program 2: 12:36:23 executing program 1: 12:36:23 executing program 3: 12:36:23 executing program 0: 12:36:23 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000000101002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') sendfile(r1, r2, 0x0, 0x4d) 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 2: unshare(0x24020400) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:36:24 executing program 3: 12:36:24 executing program 1: 12:36:24 executing program 0: 12:36:24 executing program 0: 12:36:24 executing program 2: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 3: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 3: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 1: 12:36:24 executing program 2: 12:36:24 executing program 0: 12:36:24 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000dc0)=""/208, 0xd0}, {&(0x7f0000000ec0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/12, 0xc}], 0x6, &(0x7f00000012c0)=""/41, 0x29}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000000380)=""/205, 0xcd}}], 0x2, 0x0, &(0x7f00000000c0)={0x77359400}) 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8}) 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x438e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(r0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x100000000, 0x5, r1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0xffffffffffffffff, 0x3, 0x6, 0x100000001, 0x80000001}, 0x14) getcwd(&(0x7f0000000000)=""/62, 0x3e) prctl$setfpexc(0xc, 0x10000) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000140)={0x7, 0xa8b1, 0x80000001}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") accept$inet6(r0, 0x0, &(0x7f0000000340)) 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: W0622 12:36:25.509096 4232 x:0] [ 1690] Unsupported prctl 12 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: W0622 12:36:25.519029 4232 x:0] [ 1697] Unsupported prctl 12 12:36:25 executing program 1: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x14483, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@empty, @dev}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x91c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/16, &(0x7f0000000140)=0x10) getgroups(0xa, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x48000, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0xa760) getcwd(&(0x7f00000000c0)=""/62, 0x0) 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x2f) 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='io.max\x00', 0x2, 0x0) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000024c0)={0x0}, &(0x7f0000002500)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002540)=0x0) r9 = getpgid(0xffffffffffffffff) socketpair(0x11, 0x8000a, 0xffffffffffff7fff, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$getown(r2, 0x9) r12 = getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002800)=0x0) r14 = getpgrp(0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002b00)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002b40)=0x0) fcntl$getownex(r4, 0x10, &(0x7f0000002b80)={0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000002c80)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000002c0)="5a8e67b654eacd8c83d765954f5a077bfb00a78b00989656020dbe9344ef", 0x1e}, {&(0x7f0000000380)="e80ec9dd07f4e2d3d03790ce2617", 0xe}, {&(0x7f00000005c0)="8fd9d03c4ae2ba663383db96c59a48134e8a466c905c2e4b28496b61821385126384827275b39f4abe6b0c4b09743a7b76c5b07b966618d710169de9b0bf31cb279bb6698ac3f85046c2ef827c8eb09f44355ca0d097db12cb4a", 0x5a}, {&(0x7f0000000640)="b7c7a2d271571465c81c2d359bbaf5537588410d4b05bcf83c515d0a3191232c8dc696d2f8232f42992cd5", 0x2b}, {&(0x7f0000000680)="603d096029bebe328710ec51c0b9b3ee0dcdbf", 0x13}, {&(0x7f00000006c0)="330d2e9e51374e0f1555c17f4cee95e51fb5487b1ce9ae92aac35a30f63304cabc7c6b56fd09a0335554b5cac7b64b4e4d864eabd9a05bb8045c8e7fbf7099b9420947053e47959c7ed848d0f319d91a3a505ad8dbd66e549bd44238ad62e3f56ba9292cd5d10368d037ffbf55c5a9e5c6ec6e625e9fe4cbc603599bd6d6b6735f3b6ad7d2150ca06436409d004a8801fb65921fee177d86c247dcdc79a50d5b3b670586f2b1ccc60769", 0xaa}, {&(0x7f0000000780)="9f990c20068f8a4fa192f6611cf2a4186c729fc84a8548a58632dae1a3f86ba5f36e413c63c4654fc3902ab1c2126fb74f785fc7c817c66b82f1aa03d26a11d4d168959ad1dba9f5ef15bdc4e5ccf8e82b062ba17e2b32b435bfa1e582c1c8d8557f2984e5ea30c5dd26f507206b86f0b5c1162bace49ebcf3c55919b5dff406cbe0372600d7959930a67ef9f611ee014bcf8f96c0b02cf9fb94a94560335ca388bc8aa24c4a535599cc31e5a995bac52ef6cac152425bcd96bce6ed5fd40f240a4abac82f5a7bf17b64630eb84a6df6cc9be0b154b84368a854a78b0c31b06359", 0xe1}], 0x7, 0x0, 0x0, 0x4000}, {&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000980)="a6334fa5907df76639abefb014dc", 0xe}, {&(0x7f00000009c0)="9b6fbe94fa692476ce63faa6ae9ad7a169b0c6b0767b96685a8cec75b1c850767faf310de8db980f8e11168f092dcb42d6077582c74fc649e7c23943cafb817e7c0259ec9a433edc76e71958c2dbe281afbd8127", 0x54}, {&(0x7f0000000a40)="f977605f79d8b5152b8ee76ba895dc41c2618e5506577cf74d0cfb040d47cc565741442aa643233cbb257b432a495838f8e95ab42f17b724e671183358a7cef9f9fbc4dcc9d354780a712b0aacf84d54f3373de64c5462f84e4129620066bdb07be9a48ce7", 0x65}, {&(0x7f0000000ac0)="3b6a1407b3c3dbea779abe77b7454e91b0ba0505570f1477449ab079fa1b97b8636e1434ac17ea2d37a2631c08030cace89ab06fd3f313abaddac0081923c37eb376b902bf0d", 0x46}, {&(0x7f0000000b40)="e0d8cf411019434be81efc01fe53b300a393514b9f676277e59a97f72e59ab7663e9f9c7f970b83bb421eb4d5665a56d234570e2a31eb7f3406e6942218f777d2de1e637ff3fbf0511d85df7210fb4280248c5cf28b3df5f2cb3c42148caa12e56ef4819f356daf5a8ba44fa5a0b70e0618968e7c12fe8fb7562f3ff6a454aaa90bca704d455580535ab7275f3a3f1126ffe636c4c5e33e92135bb4280c9f379aaa3efeada998eb92071f39d32354d767986a76dfd8731d724c02796a98c844ca7e040c7cb81eefbb2c15acac8caef88ce1656b23d115e0371a4c1d1e68f36", 0xdf}, {&(0x7f0000000c40)="da34e11f79148ec9516f60043caeaade649c5fb1b1486cdf443e392b5e9660f6002f59d44a086c136d3be7f889cebc223ba566fdf606a320f843074bb91be25a1f84ccaf03761bc1539063920e0a", 0x4e}, {&(0x7f0000000cc0)="a751a11ba1fcc46d648445a7bf093827ed17fe09a2f8e4dc4e149d92c61ff474931b9126b0539bca6674ccb6b50a1e", 0x2f}, {&(0x7f0000000d00)="1729c9ce627937cd1d74e7f8411cc5bf4ad4066907a2461f3af42c68f44b79711879fe503915c6b739fa75ed0d9971daa4693e18205487b42774cedf3e34514b744b85a4210ecca2e478c3a790587222044e64b34fa4e4ae585e46c8128f39da15fc745504292430bc2ba4f058dba3e8246b6d0ea52bb7d7", 0x78}, {&(0x7f0000000d80)="f412222780b7710ae254c882eae3bcf4298d5d2f0e4a9f10abf3cd8d983b7d790cfd8a029e15a282ab061441bb206da039921b46dbdfa5bb41b09044d72874eeabd4744657e0b35dab4c88b75e25fd9a176030607d0b987fe747bbd989d6883d7b7c3c42a292c459a4284de45f1ed35838ba6bb712e7f53021cc20ab5a9551d3aafda6ffcc44d52bab6afc3cbac76772206ab5adb29ec4b7912c464813ce", 0x9e}], 0x9, 0x0, 0x0, 0x40000}, {&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="50f4328558e9c4ad1f6265fe01c401ad5bb570731d790c81c6862954fc140cb04888d135ea6db7644fd2fc96795977c8c84bc36274ea45fa0c7fa93a18dd8fe6934af1618609c5d4731c00d7f3f64e76947bde7453924245579a8540859c8bf18b6c6ab7ae2fad51ffdc4687ab1e0ad7baf4fe5395bf1579f3c8b9675542d3a3db66aa8a85bcc08833fa9b92949328c618b5ceee7995f8ea4643f310a11f", 0x9e}, {&(0x7f0000002040)="675cd573ef755e71fde1d0eee4e81e44a852a0201e1a191b914423127dd34a5ecce7bae5d2aad2bf4afa51c4f5aca3238478bbbb1c767e2318a712c775694b4c4999a2591112a27bdf0b9a01c469595873fdb5b9c00f439c9b10a76972386e1b53334a8a526cc47bd9aaf1f0b023c7ad2ce7", 0x72}, {&(0x7f00000020c0)="f7b870de415fff770fdbae675bf3e36c1bb7f13260908af9f532c4a6547df301010330e8e19eaf86f73dd8f64ec14a07b807dc9d7fe70deae4a699422e5ccf6236a6694283560afbecd0cb92600e10a1c1a12843ad0c1e256b684c4c5b054aaed2dd803a921beda6f9da8611b09e3a1a853d79633994a495114c8838cf3981f4eca23ca98c03ddaae5dbae4ba4882a01a6bdf8fda85b043eaf37192351d2d26fd856ea724e694e81eb58e385fd67db1f4ae9e73ff39612f4df2b258a9faccfd6ae0fd9fce83e44a003eea2fe905ec30bd42ad2588fc96863e312548e8a6fbe8904e2a22941fe0440511c48ceb3a9952197d214cd6dc88871", 0xf8}], 0x4, 0x0, 0x0, 0x20008080}, {&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000002280)="59e621e6021aed99d802b075679a9b434c5e83e177e3b2fab83558684406880ecb1382fadcf5359a05dcb611ec15cff70fff4e400268e0a3a49558680445e93760e1284cfa5389a5e8540cc0ed7e2647d1822e1bcd23efc9d7611b39781995d42d3b351c8a41cf0d8eb167ff71a34f5d7301ae05cb3785e3e3cebc72a1331b83c19a07feb276b0c58cdad1a0345243c783fc7d94e9024f982e9b8ada3b29a58fbb8a809f86a7ea4f95f1fa9ff6309e79fcba70df5f63da08adfd6736b3ce01f1493754926e980df6", 0xc8}, {&(0x7f0000002380)="d8342bb5bbb35f4c3ca0cc15189b83d90a82c984bcea60e2aefe63549f0a12ede9287060f02154cab33bb0eea61290da064594f230a4f4391d936fcf548354539ec9ad69a0ba8414029865263394aca07719c0b3e335e5a5709684f3c2bd95b9f9c1c19c7985c485d3913d799046426f4eef80086803419a51bb057d428b9494467b2fb171d19559d9e0bcd895e9a45f64e76f55d91a2b3e9de50cff838053d0564dfe1e6d12c82e3d384c72236dbc15a8a4d768f210a77bb9b5e168b76df1ceb3620ce361785223d0ad67f5f907d088c6", 0xd1}], 0x2, &(0x7f00000025c0)=[@rights={0x18, 0x1, 0x1, [r4, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r7, r5, r6}, @rights={0x10, 0x1, 0x1}, @cred={0x20, 0x1, 0x2, r8, r5, r6}, @cred={0x20, 0x1, 0x2, r9, r5, r6}, @rights={0x38, 0x1, 0x1, [r10, r4, r1, r4, r1, r2, r1, r3, r2]}, @rights={0x30, 0x1, 0x1, [r3, r2, r3, r2, r4, r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r11, r5, r6}], 0x128, 0x20000804}, {&(0x7f0000002700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000002780)="820d294a732795baa75f0110f6bbbc1ec10c5b034936b7a8f61bc25a7a6fca01f09ae25bdc48b41f930e83d406", 0x2d}], 0x1, &(0x7f0000002840)=[@rights={0x20, 0x1, 0x1, [r4, r3, r1]}, @cred={0x20, 0x1, 0x2, r12, r5, r6}, @cred={0x20, 0x1, 0x2, r13, r5, r6}, @rights={0x18, 0x1, 0x1, [r1, r4]}, @cred={0x20, 0x1, 0x2, r14, r5, r6}], 0x98, 0x4044000}, {&(0x7f0000002900)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000002980)="b542835938d606914d0f2b3a9e34a16e0da6d7b747aeacfe7b76fab1a4eece21cd954c1d7734d5f84dd483e237f66bbd", 0x30}, {&(0x7f00000029c0)="1a11d424d17b4df4382afedfbb50a5012e3e1e0e636f958064407ecbe845a3088b7c8ef6ae6efa36ce0cf1befadc6793bec8", 0x32}, {&(0x7f0000002a00)="9862a79e23aaa19c62b1c03a614ca1f049c5656919c8b11b335b2ca296d93f42bfc4b70af9ad39c272ec4d8ac62d495814208c9e78cf24e12347d359c35d8add5f4812c46a860ccff718fd749c4c984df1cbc2944853c182a527a4cb6787ad39b2463bb0b9791703fd7bb309ae461941161dc44cefeb56fc769b8e02e5d96073e5285ad552e72272531bab379c6da4d14a3f7b599ea58219", 0x98}], 0x3, &(0x7f0000002bc0)=[@cred={0x20, 0x1, 0x2, r15, r5, r6}, @cred={0x20, 0x1, 0x2, r16, r5, r6}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r4, r1, r3, r1, r0]}, @cred={0x20, 0x1, 0x2, r17, r5, r6}, @rights={0x18, 0x1, 0x1, [r4, r4]}], 0xa8, 0x40}], 0x6, 0x8000) getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r21 = getgid() ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x800) getgroups(0x38, &(0x7f0000000440)=[r6, r18, r19, r20, r19, r20, r21]) r22 = eventfd2(0x0, 0x80800) r23 = dup(r22) r24 = openat$cgroup_ro(r23, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) fcntl$getownex(r24, 0x10, &(0x7f0000000040)) 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3b) 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x8, 0x5, 0x7, 0x3f, 0x8, 0x8}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:25 executing program 1: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 3: 12:36:25 executing program 1: 12:36:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f00008dd000/0x3000)=nil, 0x3000, 0x2000000, 0x80010, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x121000, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x1, 0x9, 0x3b, 0x0, 0x1e, 0x98ef, 0x7, 0x355a3d45, 0x8, 0xfffffffffffffffa, 0x10001, 0x9}) 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: 12:36:25 executing program 3: 12:36:25 executing program 0: 12:36:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:36:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) accept4$inet(r0, &(0x7f0000000040)={0x0, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80800) 12:36:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000}) fcntl$lock(r1, 0x6, &(0x7f0000000040)) 12:36:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c832, 0xffffffffffffffff, 0x0) 12:36:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f000001d000)={0x10000000002, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 12:36:25 executing program 2: exit(0x20000000a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/62, 0x3e) 12:36:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 12:36:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r2, 0x541b, 0x708000) 12:36:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r1) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') unshare(0x400) ioctl$sock_FIOSETOWN(r1, 0xb704, &(0x7f0000000440)) 12:36:26 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) 12:36:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='sysfs\x00', 0x0, &(0x7f000000a000)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) 12:36:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) read(r2, &(0x7f0000001140)=""/20, 0x5) 12:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x10000000004) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x31fbad7c, 0x4) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0x27) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000030707031dfffd9402a2830020200a000900e000001d85680c1baba20400ff7e28000000510affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2006b20cd37ed01cd8", 0x4c}], 0x1}, 0x0) 12:36:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mount(&(0x7f0000000200)='[\nfile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:36:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mount(&(0x7f0000000200)='A\nfile:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) getcwd(&(0x7f0000000180)=""/62, 0xffffffffffffff28) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x3, 0x5, 0x7, r2}) 12:36:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, &(0x7f00000002c0)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) 12:36:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:36:27 executing program 2: socketpair(0x10, 0x0, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)=0x0) r4 = syz_open_procfs$namespace(r3, &(0x7f00000002c0)='ns/net\x00') mmap(&(0x7f0000711000/0x2000)=nil, 0x2000, 0x8, 0x80113, r4, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000000c0)=0x81) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) read(r4, &(0x7f0000000300)=""/73, 0x49) getcwd(&(0x7f0000000100)=""/62, 0x45e) fadvise64(r5, 0x0, 0x7f, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000280)=0xffffffffe71ca882, 0x4) 12:36:27 executing program 0: keyctl$set_reqkey_keyring(0xf, 0xffffeffffffffffc) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f0000000040)=0x2, 0x4) 12:36:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x4800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}, 0x1}, 0x0) fadvise64(0xffffffffffffffff, 0x33, 0x0, 0x0) 12:36:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d347420613057fff7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000000000", 0x48}], 0x1) read(r0, &(0x7f00000002c0)=""/140, 0x8c) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1000000000001) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1000000000001) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) 12:36:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 12:36:27 executing program 0: syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000180)='personality\x00') 12:36:27 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 12:36:27 executing program 2: getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000100)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) lseek(r0, 0x0, 0x3) 12:36:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)={{0xcc, 0x20, 0x90b, 0x2b2, 0x1f1, 0xfff, 0x3c2, 0x80000001}, "48eb356e568f78ba1263d456b95c175daa6a7e49592569b036ad924faa9a38239f18e8889d403f184c5fae9f12067075a9b920d551583da24e1eb78a9b736a3df5cb8602ecd72baeeedd09019bfe40bd46b36fe49d631aef738f33dd8b6e2aad0da863d0ca574cba8671b563d2f644b3b6aaaac383206c2c6f27a81ced4dcc22d8c935de27ec1db76f6373944ca9c30ff591429d3a05b1af33b4233e65e401805759c6a4066dc2da8eee7d070f2edf0ff5fc57268acaaeeb10adb20aa7dcf784179d01503971f2f45e4b91a307610fa8da80e499fa28", [[]]}, 0x1f6) 12:36:27 executing program 2: mmap(&(0x7f0000753000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:27 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000681000/0x2000)=nil, 0x2000, 0x0, 0x8030, r1, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r2 = semget(0x1, 0x3, 0x4) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000140)=[0x0, 0x4]) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x406080, 0x0) openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) 12:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x50, 0x0, 0x7) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x2, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x2, 0x0) 12:36:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x803f, r0, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") prctl$intptr(0x1c, 0x3f) faccessat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) 12:36:27 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = inotify_init() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0/file0\x00', 0x1) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 12:36:27 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_aout(r0, &(0x7f0000000000), 0xfffffdef) W0622 12:36:27.239396 4232 x:0] [ 1869] Unsupported prctl 28 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffc, 0x8031, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) r1 = accept(r0, &(0x7f0000000280)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000240)=0xffffff58) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100)=0x2, 0x4) getcwd(&(0x7f0000000040)=""/62, 0x1fa55c7b73a1a96) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), &(0x7f0000000240)) W0622 12:36:27.265564 4232 x:0] [ 1877] Unsupported prctl 28 12:36:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000ac0), 0x20) 12:36:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') ioctl$TCFLSH(r0, 0x540b, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@dstopts={0x2f, 0x15, [], [@generic={0xa1c, 0x2e, "c3471089b91026e353c58727ff47ea773e48d13a1165467f5517ff796597fe8be0e934dd68cec290820173324674"}, @pad1={0x0, 0x1}, @jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x18, {0x6727, 0x4, 0x9, 0x0, [0x7ff, 0x7f]}}, @generic={0x1, 0x44, "8a55704a772614e4d470104309b4f9b827761725e89e4fead9c3ddc15eeeb67573ccb0ab047fd1eedefe8909932dea44adb029bc1dfc15a5fef1eace15b11119db048df6"}, @pad1={0x0, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x1000}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0xb8) munlock(&(0x7f00006a6000/0x3000)=nil, 0x3000) time(&(0x7f0000000180)) 12:36:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa28300070002d418000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) I0622 12:36:27.302021 4232 x:0] [ 1881] Failed to load ./file0: exec format error I0622 12:36:27.305210 4232 x:0] [ 1890] Failed to load ./file0: exec format error 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, 0x0) 12:36:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x36, &(0x7f0000001f40)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000600)='.\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='adfs\x00', 0x80000, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 12:36:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000002200)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002300), 0x0, &(0x7f0000002340)=""/200, 0xc8}}], 0x1, 0x0, &(0x7f0000002540)) unshare(0x28020400) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)="0200000000192243c128718140a814889270b37e7d2cf783478283bb4799e5a901507f7c40e965cf11de66d4169b56d8c2acdacbbf66f974281e10410eae0909b8b32e944c47a5c6e1ab4e8c618e240abc245470cb7a3d346ec773", 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') rmdir(&(0x7f0000000380)='./file0\x00') 12:36:27 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8131, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/62, 0x1b2) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f0000000100)="b4", 0x1) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/62, 0x3e) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) personality(0x5000004) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='eth1\x00', 0x0) keyctl$assume_authority(0x10, r0) 12:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f0000000100)="b4", 0x1) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x2373) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x40) getcwd(&(0x7f0000000000)=""/62, 0x3e) fchmodat(r0, &(0x7f0000000c80)='./file1\x00', 0x8) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x8, 0x3, 0x5, 0x3, 0x2, 0x3e, 0xee, 0x37, 0x40, 0x89, 0xfffffffffffffff8, 0x8000, 0x38, 0x2, 0xfe, 0x800, 0x6}, [{0x1, 0x400, 0xfff, 0x9, 0xfffffffffffffff8, 0xffffffff, 0x0, 0x4}], "eee120077e402943c48da31317d685c110abd91bcbb6a13837f2366f043ba64245e0ad8c470bd3fa029f90061a05d39c40a3e3905fe8e1b7b4eae2e974ac0a4470d9002ca0286f83a718149799482657eb3d2b1f2f6ddff9571b455bbb0e612710635e67ff9208271f05e60b73de2cbd7df70bc1b33ca99e28a5783c0beada5f3fc042550926f67d36677c4067a118d84f89289458b99d6206a2e3aa55b1be4755c5f3eac00c46fba952e028feb4f84605cf99746c1b8ef2761406270d78723ad9c79b7f1ca084b56e27a2b68817bfc2bd8b447967590dd1f86ebc", [[], [], [], [], [], [], [], [], [], []]}, 0xb53) fdatasync(r1) 12:36:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect(r0, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}, 0x1}, 0x0) 12:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='/\x00', 0x80) creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r1) 12:36:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 12:36:27 executing program 1: 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x259, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x30, &(0x7f00000023c0), 0x4c, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000c80)=""/28, 0x1c}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x7, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x12, &(0x7f0000000040)=0x17d0, 0x4) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x12, &(0x7f0000000040), 0x4) 12:36:27 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x5) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=[{0x28, 0x0, 0x0, "c248cdb90adcecc1ad0530010000000000006c"}], 0x28}}], 0x2, 0x0) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$cgroup_pid(r1, &(0x7f00000000c0)={[0x30]}, 0x1) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000100)=0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'vcan0\x00', {0x2, 0x4e20, @broadcast=0xffffffff}}) getcwd(&(0x7f0000000000)=""/62, 0x3e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200400, 0x20) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}) 12:36:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0xf7be) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:36:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007f4500fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d5440055ec8a21ed0c63a399158a877f29009b84116ef75afb83de448d621a", 0x55}], 0x1, &(0x7f0000000240)=ANY=[]}, 0x0) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3ffc) socket$unix(0x1, 0x3, 0x0) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) fcntl$notify(r0, 0x402, 0x80000001) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x3, 0x430, [0x0, 0x20001380, 0x20001458, 0x20001488], 0x0, &(0x7f0000000040), &(0x7f0000001380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'teql0\x00', "684c1a90f9fa5768ca06c17d411cee20", "69a6fe622400", 'team_slave_1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x0, 0x0, 0x0, 'ipddp0\x00', 'bpq0\x00', 'ip6gretap0\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0x150, 0x1a0, [@owner={'owner\x00', 0x18}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}, {{{0x0, 0x0, 0x0, 'gretap0\x00', 'nr0\x00', 'yam0\x00', 'lo\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe0, 0x110, 0x158, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@ERROR={'ERROR\x00', 0x20, {"65766d23ff61e8eb2726e239bccb81baedd38db39fb234dc566645057c04"}}}]}]}, 0x4a8) 12:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = epoll_create1(0x0) unshare(0x400) fcntl$getflags(r1, 0x1) 12:36:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r0, r1) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'vlan0\x00', 'ip6gre0\x00', 'vcan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xe8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}, {{{0x1d, 0x0, 0x0, 'teql0\x00', 'vcan0\x00', 'vlan0\x00', 'ifb0\x00', @random="56190635f233", [], @random="d238742a69de", [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 12:36:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDDISABIO(r0, 0x4b37) getcwd(&(0x7f0000000000)=""/62, 0x3e) r1 = semget(0x2, 0x2, 0x10) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000040)=""/147) keyctl$get_security(0x11, 0x0, &(0x7f0000000140)=""/120, 0x78) 12:36:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 12:36:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:36:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/62, 0x2800efa8410eac65) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x5, 0x10000, 0x7, "0073289a94f0033684cc06e4ff28688f8fe9adbc123d2f7740d7044dbec80b32f7e9f01f927e1edf550b749afee835e7981f82a75d77ce7937c0a1de4ce4039d3f48fead5004fa6e7c99c310000b2e10"}, 0xd8) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x8, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) setpriority(0x0, r1, 0x3) 12:36:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000340), 0x80, &(0x7f0000000800)=[{&(0x7f0000000fc0)=""/4096, 0x1048}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f0000000500)=""/157, 0x9d}], 0x3, &(0x7f0000000880)=""/179, 0x2}}], 0x1, 0x0, &(0x7f00000009c0)={0x77359400}) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0xbb2eec964d7e55d9) 12:36:28 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x103040, 0x40) r1 = gettid() fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x40000000000003, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 12:36:28 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f000079e000)=[{&(0x7f0000085000)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010315aec20", 0x29}], 0x1) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000003880)=[{&(0x7f00000037c0)="e2", 0x1}], 0x1, &(0x7f0000003940)}, 0x0) 12:36:28 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x40000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="627269646765300000000000000200", 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 12:36:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:36:28 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) io_submit(0x0, 0x1, &(0x7f0000000cc0)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002100)="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", 0x45f}]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0)=@kern={0x10}, 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="100000ac7a5f2305315b"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:36:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x80000, 0x200000000000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @broadcast}, &(0x7f00000000c0)=0xc) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendmmsg(r2, &(0x7f0000007740)=[{{&(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000001c0)="78e5723637c35eb86b12078a802ba5be6b3aae7e1a808c8318142e3b740034930ae6d3170d521aba5ecdcda5b9b60c0a76d5f9a115c408b429e3da3e666c53765d8ed3ee8d2a1da69da6d5c20bf1c41d19e47ed881f5f742f19e29a14cfa54fe3fdb2af0192bc7671aa461018a6a1c7214199ceb1ba29b84fd8e21e652e369ff4ab5c32f27141c3685dca9846607deeb372cab1881c2adbc4e7702096bb589a59bfd26b0f875bdd77cc81d824634bb253f4d6a4198ef1acc1daf4e588c4f634942690c7f2027672a330b4c64a1413fe6a627f70047d61a714d19a32f8cf9bf06cd2aa9b17b7e1fdf408f1f75d39d0f92522d", 0xf2}, {&(0x7f0000000380)="3192a79cd1e1db04cf6ac78e6d6b5dfe8799dc57ecee099b233ffe4a8f86ec03d1e54ceecb41ea443f4624ae12a087afe41e43f80a11363bda8f5aef0765549ab4f2a499033bf94ec736da4f004443b601eb01878c2bf128c49be12ab162e52bbc935487dffeef56e530f72df00c098969910618e6691af3227e97a7912c09ca84ab47d5d1e6bcb63447f5417e58cbc76b2d2aedf1d3551be0edb5aae960c0c06677e7ab0cd0fc2898c70462aa1121cb0d044f06f2e6f67247e88ad99893ce206dae7f911102cce3a14de8d5530a86b7c74c870571fded6380955b99620db071d72db2f3bb7b", 0xe6}, {&(0x7f0000001480)="83382f2f965229f8120ffecc2d39704bfdc7198feeae69998ff710b71075918ffb7fcdd378ca7be3039a53c029960144eb9a4cf3dff2694e24ad760a810da8b62d0c0f228546fc", 0x47}, {&(0x7f0000001580)="3b0776b0e60ba8c6dce048491a3495989441458e343f00c975a868e2b7b8358c70af7cb8ab7a6afaff80b227fdc181b0e75c3e2f26d69a1ce679d8e5f12a1c426c1c29eaf590ac07f93a5b4cfce9a5c8", 0x50}, {&(0x7f0000001700)="5bc897f10f6350221326d3a4a4c21193659a18586785fadd5fba21756dc9062abedf66a2c0070af3a60aa84d7992757175df482c6f9f6b943a01e6723689340f4eb061be267607b1f9a427ab45c23b997beb3e3e2d1be96d45e52957cbb14f77b52649b198b2e366257c401931d110e129e446720851c8c2e71d9c2d7a68f63ef100cdc5967d54bef351c8b951ffdf97", 0x90}], 0x5, 0x0, 0x0, 0x80}, 0x2}, {{&(0x7f0000003300)=@nl=@unspec, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003380)="a999fee316ab303f30732083a43decf66a1edd303740242a95a20ca3ad2b9d0a7eb38a52ddb083f20bda2bfd1d6b8d84f91a32123acbccc306edb92220836a1009c14a65dbb70411f157f9e0a3980828b142e9055c40b936face4d358fd141cf9bfd6d9c29e6679486fa4a96397d91efb1d2a6857c4b4107fb7dd184f8e9992e0fabeb4b9e9a9dd2251d05101fd2f68837587efd11e28c3629255c95fcd5da574d8b8f936fcf7cb38ae7d7d0f826f8fa1f641b1137f349ac0150a976fa3cfb7dd571eb9fad936c9a71c999c54043e1c0393d7a59edba516071bfe665a1bf96585f0e4c3a256a9f66", 0xe8}, {&(0x7f0000003540)="8f9e00405f206d32f347d2d12e058eacca05fa7e51a68f6a883e34165a53b869b619e41404aa0e99faba32971b847c96b09fdf1c933acb2cc0fdb8c8db68f99f09e02a95b713ed484fdadc590a9362ba52a67971e2d8e3a60bb1553e33454d30543ab7ebc9541f2194ba46e3fe069d2118e63c97cc88fb083bdf9f6ee2c100d083cb62294ecf0cb03207504c49cc8095512f772e63db37830fd831a470a2a1fee72dafba6bb5dc1668bd55d91eaffc4c83244284b2dfb60d1b0eb6634db5359f540aa6", 0xc3}, {&(0x7f0000000040)="fb03de96db", 0x5}, {&(0x7f0000003840)="a013ed9bb0a7032d7ef0daf9a482cac685caac62e21c88797b95e5004478ea4d4502e9782651f2d170b38933896bd1f6600a2a85f72de063fc7d9fbc52670f05aa07ee644115f9bb80fc461f09e2766b2240da32854f5d20689b33d733a768f07939dd03f6bc85f63b800bc54a532e45d9a7d6e70dfbb05fcabff7985bdc67c2819adbde3fb113f70f53f4aa215dce569bc736f904b0c3f21509da6731cfb19c524b9e6c947c950e19499bea9bf0ca5ada1338dc1851d44b", 0xb8}, {&(0x7f0000003900)="cc96e6c75805c9b1d9cc0c5b015d7a7bda967c806f4f9d50c95163d64ef11abc5b649dbc414686a855defa292adbad364b7f4c9a0400fdd72bfa787a899137ecbdae75509f9b219e19d1135739e1f83b8dd05503509f0fa5db73f2cbb058add68a53c9b1eef672eb16528dc171e56de551fe2c4b9d37ed449aeb99effffee4c43968053ccb73a64b9828d9d68e47efe061ab11894f50fa97bdd6dfd1de362d98db43b1a2cfd02a5a0306e80caf62", 0xae}], 0x5, &(0x7f0000003a80), 0x0, 0x4000}, 0x8}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003bc0)="30ff54432c506f3fadc7224e5132a7ec47b520bfa9ff4e7c97810034c90489b73f70bca103c39ff334787a57740cbda2ac7a9da712cbc98ec2", 0x39}, {&(0x7f0000003c40)="b71e6c05834981c3b48717d8a4ea5481b04a49419426932c1d552d20c50e1efa95fab8ada75d958d2f1c319a8747cdc3341f42f9339e507d2cf96b59183ca32e533fc66262794b44ec706e7d3995ca30401d9685debd198b6d0ff8650898401de6e50730a30a109b4c1a04da0fbbff56b7de92c7a8feab01c463310a77dcad795fc4aa", 0x83}, {&(0x7f0000003d80)="a894864d09f807b597c1e90a8b6a800ebb9ea9ab8dc24c557fa6f9d6dd641588fedefd4baf2465790decf3dfd07f2d0184d671433189a70fb5b57c48c51a8c6b9bc79d9432fef2a32174dbfc2a3f7c5c4c638b52f41d140161c267516a5824e3667d43a475b4dd11146ffa53d3a4c5dbc873e49cc0396a0c3d8d885335fdc047d63c12f1c753cca622f38dbae9ac37e8f229d7d3817b70ff44fd97d3351e69fb3a35d75b8df709fa292afaab694db2dc362b1f8cc66adc097132590704f4a32055", 0xc1}, {&(0x7f0000003ec0)="57e74a729170455604d3c803f140dda580e63e3731952f424ba204802beab06bde994e352984d603acefb2431463878545494a0771a22b522e96a4dd9e28f1d6708204bdf6a0eda4b10d0fe2d6fbfc01f91ca1f54b0884515d3e1f9ea7", 0x5d}], 0x4, &(0x7f0000003fc0)=[{0x80, 0x29, 0x1, "18914e54e37f403bbbd9e16eb7192d32afbee2866ac854bb13e2de8531f036c060b8e4184a43458a213aa573b63c2fbc5007ae81ada525f6ce2b1935e86273745780dab65f2c5b2cc0c461e70d3186c361575e03b6af6386c09503c12df9ca4d203ae74658822e120c23e8"}, {0x90, 0x10a, 0x7fff, "cf34b8f9b06b64fa906315cb12c1b480081e8b041b545dbe54d756f4408c101938d32856ad2f5b2e63b51b4f387a5b62ff0b2a58677b45acbc0c0bc395477aec73d9b0e45a9fd8b0eeee9448e5e6d5d917f103aefd3ef9cf4dda7d5ea0b9e7f598792087d1517db9334cb8b95ab6589cb5f8caab9556ab9dc0"}, {0x40, 0x107, 0x1, "0cbeea75b42cb9606752b533e24f069334af32add9d8dd16ad39c2cb6c968209501900d5eef5a3b8d615c258"}, {0x20, 0x29, 0x7, "5582baed46a418e1d5af9fcc1095e1"}], 0x170, 0x4000000}}, {{&(0x7f00000054c0)=@in6={0xa, 0x4e21, 0x20, @loopback={0x0, 0x1}, 0x6}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005540)="485785acba128345ae003e2609c1cf941d3b47ce7b0d7daab3a2c8cc6ca2661cdd2bb2415ab74f2c062a2ea99d9de556507a79ab362e358d5e30d4b3a6dd2e162cf88a7eccdc56746512a0f4f9127f47481aee19e4561223dadc8b7394a39b03a475bae9d0e11efaf4a7", 0x6a}, {&(0x7f0000005640)="5839219499d76f956cb97a57d8432a28b0f3902f77b1938fa92902", 0x1b}], 0x2, 0x0, 0x0, 0x40000}, 0x9}, {{&(0x7f0000005c80)=@in6={0xa, 0x4e24, 0x4, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005d00)="d0938e12e7b5ffc0ab185bf9471b03e75df9313fa3d866e6ce29e5d828a396f5e25f0e108abb4a08daeeb9c2c8a3327c957bc7ae8d145459feae81c92a1928227d8d31d4ea6c2979152c3a4f45da67686e9d6151568a80545d8f83e6074abf278fd70f2189dd128ac906731d73f49014cc3c41491aafc85189e4c2a2cc0596f19c72203e237cdec1a3be5ca91257de2f0d7bf0c801f236bde2e1fb5301581e0b7f7520e31c6c96b790837ff0710ee79f3b406d0d31d200e22171cb8496a802", 0xbf}], 0x1, &(0x7f0000005e00)=[{0x18, 0x6, 0x6, "931ba584"}], 0x18, 0x40000}, 0x94}, {{&(0x7f0000005f40)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000007280)=[{&(0x7f0000005fc0)="61785aefaf66aa6f95780d63f1cf5b580cc934f872e7effc292f3f9f19b43adc2d6e4e1061fe25f92471031b8c95af", 0x2f}, {&(0x7f00000060c0)="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", 0x1000}, {&(0x7f0000007100)="607205dbf9d9b8c0d896c1164e00253a96c085668be36e19f05d82f49ca964e78b6bab672a05dcfa708073116e8608c1c5f4fe76e2403689f2b51808ecef8f2fafea99", 0x43}], 0x3, &(0x7f0000007300)=[{0xe8, 0x12f, 0x80000001, "288893d8ee13cd8935efd4eccf58b5ab2d93a98e6f9333a83120673b0d7f8b6bb9b538a659530c4e25eeffc3a77bacc59faef699d5e833476653fc704086d30a51975fcf6f842f9d481486189b70de017c6aafc0846b51267a1550934d991d4cdc830f43a6b6fe7a7e27bc17c00f541023ea8784d531a9ffec0ee2a0c3bc64c1f98ab2c9aef5d5960e827fa0e43d0ab54dc1d5dd90d62fefdfceb0c2e851200df4e54ef96f59a2dddb9697b9afbbd63bed91933d50a31f1abd264e3ba983ac64e623ffd14fd00f53cb32da426b984959b3"}, {0xc0, 0x119, 0x2, "c8f9f784d60669be5e55080b6bb32fe8df95a641250103bdeff4de7ddd51dc2611ad1424a2e666ad5ecd0f1477f31b2343f91178aab39c5ec15eba13c5ebb16d2030d6052225b63ced9b9d76ca884454a99c8027b80982c6b48b44e71462978e05d546fd9bcdd47a7d6772c2a2340223a4ee4ac39868de29e0620cefba455521fbe7787642e9110cfc9a9ac1080ebd3b4d89354dc0cb664de589e1717f7d530160964351b73c0e05a69e"}, {0x100, 0x115, 0x6, "999fad244c18ccfbdf53a212364c7b269f4c822f334b1dfeeb57fd0bf87354e8efc2728e959321bf4dbe1b7eff48efa1c7d861fc43561411b0c906711a31d00d02a6e4d239cea8872d333d42ff68706186c18efef660c6e4f0d578253ebcaa6aafd73ec4033e5d024fa13c75706280d4a6f6d4dea8f560bac21c10240013d7a9c533d47274fe9d8ecb43219478ac66a23c28f103e9ecfa42ec64cf2f902b4d40e64b822dd268ca99305b5cd5a4a7eb96cd4c4413aea937c6aea41f51597d9311c8117a4a6f56191d75db7f5d0d265dcb1c755f26f96d247bafcd7771b66c0ed63e49ffaaf5ee0647fd580e"}], 0x2a8, 0x40}}], 0x6, 0x40400c0) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0xc03, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000080), 0xfc) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 12:36:28 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000380)='proc\x00', 0x0, &(0x7f0000002400)) 12:36:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = socket$inet(0x2, 0x4, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x408000, 0x38) dup3(r0, r1, 0x80000) 12:36:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086eff0)={0x2, 0x4e22}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x9}}, 0x1c) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x420d, r2, 0x8, 0x0) 12:36:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 12:36:28 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x4, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000021ff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 12:36:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000080)={{r0, r1/1000+10000}, {0x77359400}}, &(0x7f00000000c0)) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) fgetxattr(r2, &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000200)=""/89, 0x59) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) waitid(0x1, r2, &(0x7f0000000040), 0x80000009, &(0x7f00000000c0)) 12:36:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) 12:36:28 executing program 2: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x50) getcwd(&(0x7f0000000000)=""/62, 0x3e) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/155, &(0x7f0000000180)=0x9b) 12:36:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/62, 0x3e) 12:36:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x420a, r2, 0x8, 0x709000) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) 12:36:28 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:36:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/81, 0xffffffed}, {&(0x7f0000000280)}], 0x2) 12:36:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20000, 0x0) getcwd(&(0x7f00000001c0)=""/62, 0xfffffffffffffdd4) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) ptrace$peekuser(0x3, r1, 0xd57f) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@srh={0x4, 0x10, 0x4, 0x8, 0x20, 0xffffffffffffff09, 0x4, [@dev={0xfe, 0x80, [], 0x1d}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @empty, @loopback={0x0, 0x1}, @empty, @empty, @mcast1={0xff, 0x1, [], 0x1}]}, 0x88) 12:36:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@nat={'nat\x00', 0x19, 0x2, 0x298, [0x20000000, 0x0, 0x0, 0x200000d8, 0x20000108], 0x0, &(0x7f0000000380), &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x17, 0x0, 0x0, 'veth0_to_team\x00', 'veth0\x00', 'team_slave_1\x00', 'veth1_to_bridge\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @empty, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'tunl0\x00', 'bridge_slave_0\x00', 'rose0\x00', 'bridge_slave_1\x00', @random="87d4ca1e5762", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0x0, 0x0, 0x0, 0xff], 0x128, 0x128, 0x160, [@ip6={'ip6\x00', 0x50, {{@empty, @loopback={0x0, 0x1}, [], [0x0, 0xff000000]}}}, @connbytes={'connbytes\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x310) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x11, 0x80003, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10000000000001, 0x0, r1, &(0x7f0000000080), 0x121}]) 12:36:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x11, 0x80003, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f0000000140)) io_submit(r2, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10000000000001, 0x0, r1, &(0x7f0000000080), 0x121}]) 12:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) write(r1, &(0x7f00000001c0), 0x96) recvmmsg(r1, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 12:36:28 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000341000/0x4000)=nil, &(0x7f0000ef9ff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:36:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)='/dev/ptmx\x00') 12:36:28 executing program 2: getegid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x5d, "79a9d137fd2ccbb165e1a8c8593b534cef246a789d187bcce805dc8acc45f952706d8006fd47f57de5af7ba349f65b849ecd2785ad5f18f57a636cbf7b435db82b6cafa274b7203c4e1d02a6eb001ca30d35f8f65aa7c5596bb6b580ac"}, &(0x7f0000000140)=0x81) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rpc\x00') getdents64(r0, &(0x7f0000000380)=""/4096, 0x1000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x40000000000001, 0x0, 0x7) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000180)) 12:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 12:36:28 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x101000, 0x84) mmap(&(0x7f000081e000/0x2000)=nil, 0x2000, 0x3000000, 0x8031, r0, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000180)=0x1, 0x9) 12:36:28 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3, 0x40000002871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:36:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8000, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="989725ec8e5423ccc4cccd8e93e9edf4ecce45271ead6e0472fdd06b59deb69cdf65cc74bad96f453004e4f9f347926363591c689a25ed102b05a81dfb8132f5724fa472dc392ffc0217b5f90425a4172bc2c448642c9e9e8cb2004001f8566eea7733") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x3, 0xfffffffffffffff9}, 0x8) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 12:36:29 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x10000000000009, 0x0) read(r0, &(0x7f0000000180)=""/216, 0xd8) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) close(r0) 12:36:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000040)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000180)=""/149, 0x95}, {&(0x7f0000000240)=""/79, 0x4f}], 0x3, 0x0, 0x0, 0x10001}, 0x3}, {{&(0x7f0000000300)=@can, 0x80, &(0x7f0000001540)=[{&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/65, 0x41}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/77, 0x4d}], 0x4, &(0x7f0000001580)=""/45, 0x2d, 0x8}, 0x800}, {{&(0x7f00000015c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001640)=""/91, 0x5b}, {&(0x7f00000016c0)=""/214, 0xd6}, {&(0x7f00000017c0)=""/95, 0x5f}, {&(0x7f0000001840)=""/118, 0x76}, {&(0x7f00000018c0)=""/201, 0xc9}, {&(0x7f00000019c0)=""/148, 0x94}, {&(0x7f0000001a80)=""/211, 0xd3}, {&(0x7f0000001b80)=""/14, 0xe}], 0x8, &(0x7f0000001c40)=""/253, 0xfd, 0xfffffffffffffff7}, 0x6}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/84, 0x54}], 0x1, &(0x7f0000001e00)=""/151, 0x97, 0x2}, 0xfffffffffffffffb}, {{&(0x7f0000001ec0)=@xdp, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001f40)=""/45, 0x2d}], 0x1, &(0x7f0000001fc0)=""/215, 0xd7, 0x1}}], 0x5, 0x2001, &(0x7f0000002200)={0x77359400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002240)={@local, @loopback, 0x0}, &(0x7f0000002280)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000022c0)={@ipv4={[], [0xff, 0xff], @rand_addr=0x1}, r1}, 0x14) 12:36:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x3f) connect$unix(r1, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 12:36:29 executing program 0: r0 = socket(0x1, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0xff68) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") dup2(r0, r1) 12:36:29 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x1e8, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:36:29 executing program 1: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xe37) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2822, 0x0) dup2(r0, r1) 12:36:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000000)={0x19}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 12:36:29 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000009df7120c713af3418634d2aa410b55cbb5c652702f85016e1ca72c86e31dcd4cf1d486affc235f857357cfff30db9d4e3e34f16e21751ef77f347827f79c25ad45e35dcf0c97cde34887a69430933bc9d1f41a08fad1784486dc56e0d6575bf43f1718241edc9d646333e29dd4a5a2b3b1090c1ae5bfa77ce8c723dbfeb0f41794501bd8d97a7b8248eba5e03ddaa8d5726c54c4565c08667d5a38e7dc69c0"], 0x1) connect$inet(r0, &(0x7f00009a0000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@hopopts={0x67, 0x0, [], [@generic={0x64, 0x1, "a5"}]}, 0x10) 12:36:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x13, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0xfffffffd) socketpair(0x0, 0x4, 0xffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000080)={[0x3f, 0x34, 0x3f]}, 0x3) 12:36:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000100)={0x3f, 0x20001000, 0xffffffff, 0x6, 0x1ff, 0x8, 0xfff, 0x1000, 0x9, 0x9}, 0x10) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1000) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:29 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x80000000) 12:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') 12:36:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x25959982) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000003bc0)={@dev={0xfe, 0x80}, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}) getcwd(&(0x7f0000000000)=""/62, 0x3e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x282282, 0x0) r2 = epoll_create1(0x100000000080004) ioctl$FICLONE(r1, 0x40049409, r2) 12:36:30 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000016ff8)='./file0\x00', 0x0) openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000400)='./control/file0\x00') getdents(r1, &(0x7f0000000140)=""/70, 0x46) 12:36:30 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='gfs2\x00', 0x0, 0x0) 12:36:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5e1043, 0x121) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0xff, 0xf421}) getcwd(&(0x7f0000000080)=""/62, 0x37d) 12:36:30 executing program 0: prctl$seccomp(0x34, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 12:36:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = eventfd2(0x5, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8}) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4) inotify_rm_watch(r1, r2) r3 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_rm_watch(r1, r3) W0622 12:36:30.782865 4232 x:0] [ 2180] Unsupported prctl 52 W0622 12:36:30.784194 4232 x:0] [ 2180] Unsupported prctl 52 12:36:30 executing program 0: prctl$seccomp(0x35, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 12:36:30 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'bdev'}], 0xa, "31d0163af9773046a8a034a0ffa872a477b7acbb30dcad4841c2bb3fa9c0855ee48c5d32c03ef5bb9e3aed7624d0ff987483c7ab14936c7185908fc9"}, 0x4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$KDENABIO(r1, 0x4b36) W0622 12:36:30.798170 4232 x:0] [ 2185] Unsupported prctl 53 W0622 12:36:30.799315 4232 x:0] [ 2185] Unsupported prctl 53 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@newneigh={0x3c, 0x1c, 0xc01, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x18}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}]}, 0x3c}, 0x1}, 0x0) 12:36:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x10000, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 12:36:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2c000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) 12:36:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x35, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) 12:36:30 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:36:30 executing program 2: mmap(&(0x7f00000fb000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x2000000000000008) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000240)=ANY=[]) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="be", 0x1}], 0x1, 0x100000) lseek(r2, 0x0, 0x3) W0622 12:36:30.937796 4232 x:0] [ 2208] Unsupported prctl 53 12:36:30 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x1, 0x3, 0x3, 0x2, 0x8561, 0xc01, 0x373}, &(0x7f0000000080)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001}, 0x0, @in=@multicast1=0xe0000001}}, 0xe0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:36:30 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0x1}) 12:36:30 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x20000200, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000c35ffc), &(0x7f0000000140)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 12:36:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/62, 0xfffffffffffffffd) socketpair(0x8, 0x47de7db975e4df88, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x88, @loopback=0x7f000001, 0x4e21, 0x2, 'none\x00', 0x4, 0x40, 0x50}, {@broadcast=0xffffffff, 0x4e21, 0x10000, 0x80, 0x1000, 0x7ff}}, 0x44) ioctl$FICLONE(r1, 0x40049409, r1) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x3b, 's'}], 0x18}}], 0x1, 0x0) 12:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) umount2(&(0x7f0000000380)='./file0\x00', 0x2) 12:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/237, &(0x7f0000000280)=0x103) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000), 0xffffffc5) bind$inet(0xffffffffffffffff, &(0x7f0000011ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) listen(0xffffffffffffffff, 0x0) 12:36:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0xfffffffffffffff9, 0x8001, 0x20}) rmdir(&(0x7f0000000100)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)=0xffffffff) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x28, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x28}, 0x1}, 0x0) 12:36:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) rmdir(&(0x7f00000000c0)='./file0\x00') write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [], 0xa}, 0xb) 12:36:31 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) mmap(&(0x7f000090b000/0x4000)=nil, 0x4000, 0x5, 0x8001d, r0, 0x100000000000004) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:31 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 12:36:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = shmget(0x0, 0x4000, 0x228, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 12:36:31 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x80000, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x202000, 0x80) openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) pread64(r0, &(0x7f0000000040)=""/65, 0x41, 0x0) 12:36:31 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 12:36:31 executing program 2: eventfd2(0x8, 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x5d3) 12:36:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0x3e) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_int(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) 12:36:31 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000002000)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000420007031dfffd946f61830002200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fb937c2bbc770fb9b8dacdce9b2e6eae100d99e7b1fde0f7a6fee34fe21506a54c27952ddadd16fa9f7b3919e690f3c51008ac37aac0e9560c198c4988b5d1ea1b5bde0aa8", 0x45, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@generic={0xb, "e5b46f9dcd8939d79ef5d0461b97264f933092f50e20b54663e1cb42a71a5f30590967090ccd3b0fe6b23865fd02dc009e4acf99b831fd3b0f6fa87f66364a41c067b89ea6eb5efe436195a500eebc852da9b1c07cc402f056b627ec94fbaf2db4744c2ad0a7966bd0268ef62e70f0940d67deb9f7e7a736f54b09959340"}, 0x80, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x800}, 0x40) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)}, {&(0x7f0000000480)=""/106, 0x6a}], 0x2, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x20000000000001ba, &(0x7f0000002280)=""/79, 0x4f}}], 0x2, 0x40010122, &(0x7f0000000100)={0x77359400}) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e20}, 0x10) 12:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") fcntl$setstatus(r0, 0x4, 0x2400) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) 12:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0xe) 12:36:31 executing program 2: pipe(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000003040)={{0xa, 0x4e21, 0x75, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x40}, {0xa, 0x4e24, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x400}, 0x9, [0x81, 0xfffffffffffffffe, 0x6, 0x7, 0x2, 0x2, 0xec, 0x7]}, 0x5c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000240)=0x18, 0x4) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/62, 0xfffffef9) sysinfo(&(0x7f0000000040)=""/210) getpeername(r2, &(0x7f00000002c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x80) dup(0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3, &(0x7f0000000200)={0x1}, 0x8) W0622 12:36:31.193171 4232 x:0] [ 2278] Unsupported prctl 14 12:36:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 12:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x3000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x9b, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) 12:36:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo/4\x00') exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 12:36:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 12:36:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f000000dff8)=@file={0x1}, 0x2) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb)={0x73, 0x79, 0x7a}, &(0x7f00000001c0), 0x3b2, 0xffffffffffffffff) listen(r1, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000accffb)={0x73, 0x79, 0x7a}, &(0x7f0000bd9faa), 0x0, 0xfffffffffffffffe) dup2(r2, r0) 12:36:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x5c, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0xffffffffffffffe1, &(0x7f0000000040)={0x0, 0x989680}) 12:36:31 executing program 2: socketpair(0x0, 0x80000, 0xd661, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_int(r0, &(0x7f0000000500)='notify_on_release\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x134) read$eventfd(r2, &(0x7f00000004c0), 0x8) getcwd(&(0x7f0000000000)=""/62, 0x3e) sendmsg$netlink(r2, &(0x7f0000000440)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000100)={0x2c0, 0x14, 0x301, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x96, @ipv4=@rand_addr=0x8}, @generic="d73703818fe8a58b2901df074da6d22cb90a65ad02b7fb5a149c5d102933b963706b99cc755b57ac9110d18d3188a21ff7bdb872aba2eaf2bafda13b0c81c536c9ae75675729e330705591137f8dd01b217233f868961365adff71fd77953d17f35066dc4dedb9fdddddf7d8580745a26b77c32b063de4d99bbc50eb7aed3c6cb09be402c52a52a5bd816582eb9c8c93808b1dea9d4367f20ce6c321e3be217b2cecd26ceca2835bc1b01b01d46223", @nested={0x15c, 0x20, [@generic="cf522695261bdb46156c445294e5e68e61c1c7c1f0b33704a1d9721dc4f93f3ed53426c45f6271041c16e8b662fbb2f6179546d3217bae7673fdc968d08db7c82e50b0d6fdc0a65333b71eaf719c8b828dd4547ee982023bcf65bf1ee3bded48b0440b602c006f7c6321081fa2f821628fa289919dd0b787a9aef2516b589c8a7be94bb9ae50c8f272cd941be92751d10244bdfbfc80713640c5f2f988f9fecc4458a1c89be65d78e1e7e9b161411a7c37c1eac3224268777c7e3084372e597ea7cc503830e1b8b1bda1045dcf243a6924645831e341b4a397a0f8e3", @typed={0x8, 0xb, @u32}, @generic="ec6a18dd4346269fd480", @generic="3a8b7cee9107ba1b22212ccf12bb8fcc2718c26ae780c9d2d85a70be8679ee4ea3970542e31555542630e0ad35629cf7d2d05d380c4ef936e67d93a6b44ec83ea04ea348e75c605df9cf2b407dfa45be06c941ae", @typed={0x14, 0x8d, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}]}, @generic="c605180100aa404da6aa0ae686bc606b6990f352234283dc7e59b172e72fc7bcee3cba569f1de78f420961ab3ffcc224e3424a23bb5b9b9668cb54ee0d49b6741bdc35a47341829573630fabd4b775b8d0ae9784b2faded492ff73f454f0c325e39fe50b75de788d60f4a32693ad0244f2d98731c83f2a0bd855f257289f70246844ee4f8922dba531e61e67adef2a0befcadb13b568a5d7df154b6167"]}, 0x2c0}], 0x1, &(0x7f0000000400)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2, r2]}], 0x20, 0x4000}, 0x4000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000680)={'broute\x00', 0x0, 0x3, 0xce, [], 0x2, &(0x7f0000000540)=[{}, {}], &(0x7f0000000580)=""/206}, &(0x7f0000000700)=0x78) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000480)) 12:36:31 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/153, 0x99}], 0x1, 0xb6) 12:36:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) 12:36:31 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/202, 0xca}], 0x1, 0x0) 12:36:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$intptr(0x2, 0x700000) 12:36:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xfe32, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 12:36:32 executing program 2: r0 = open(&(0x7f0000000040)='./file1\x00', 0x800048000, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) getpeername$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$intptr(0x28, 0x709000) W0622 12:36:32.155559 4232 x:0] [ 2322] Unsupported prctl 40 W0622 12:36:32.156566 4232 x:0] [ 2323] Unsupported prctl 40 12:36:32 executing program 0: r0 = socket(0x2, 0x803, 0x40) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 12:36:32 executing program 1: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000002"], 0x69}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000480)=[{}, {}, {}, {}], 0x50d) 12:36:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) getcwd(&(0x7f0000000000)=""/62, 0x3e) 12:36:32 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0xff) sendto$inet6(r0, &(0x7f00000001c0)="dd9357abe22380994d1e6dd5af2cd727d329991d92d63dbc010e310426a0cbf2a55858dcae9953d2", 0x28, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0x1}, 0x6}, 0x1c) panic: executor 3: failed: output overflow (errno 110) child failed (errno 2) goroutine 40 [running]: main.(*Proc).executeRaw(0xc424b86a40, 0xc420216040, 0xc4245681c0, 0x2, 0x0, 0x0, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:268 +0x4ee main.(*Proc).execute(0xc424b86a40, 0xc420216040, 0xc4245681c0, 0x1, 0x2, 0xc420124780, 0x4, 0x4) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:228 +0x67 main.(*Proc).loop(0xc424b86a40) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:74 +0x158 created by main.main /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:260 +0x1153 I0622 12:36:32.200121 4283 x:0] Exiting with status: 512