I0627 18:40:42.018354 9398 x:0] *************************** I0627 18:40:42.018491 9398 x:0] Args: [/syzkaller/managers/ptrace-proxy-sandbox-race/current/image -root /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root -network=none -platform=ptrace -file-access=proxy -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-proxy-sandbox-race-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -procs=4 -cover=false -sandbox=none -debug=false -v=0] I0627 18:40:42.018761 9398 x:0] Git Revision: 53efb512bdf71f2eabcbdb51f9b180e8a4bc52f6 I0627 18:40:42.018797 9398 x:0] PID: 9398 I0627 18:40:42.018829 9398 x:0] UID: 0, GID: 0 I0627 18:40:42.018901 9398 x:0] Configuration: I0627 18:40:42.018920 9398 x:0] RootDir: /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root I0627 18:40:42.018961 9398 x:0] Platform: ptrace I0627 18:40:42.018985 9398 x:0] FileAccess: proxy, overlay: false I0627 18:40:42.019027 9398 x:0] Network: sandbox, logging: false I0627 18:40:42.019083 9398 x:0] Strace: false, max size: 1024, syscalls: [] I0627 18:40:42.019112 9398 x:0] *************************** I0627 18:40:42.025680 9205 x:0] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -procs=4 -cover=false -sandbox=none -debug=false -v=0] 2018/06/27 18:40:42 fuzzer started I0627 18:40:42.476871 9205 x:0] CalibratedClock(Monotonic): ready I0627 18:40:42.477131 9205 x:0] CalibratedClock(Realtime): ready 2018/06/27 18:40:43 dialing manager at stdin 2018/06/27 18:40:43 syscalls: 731 2018/06/27 18:40:43 code coverage: debugfs is not enabled or not mounted 2018/06/27 18:40:43 comparison tracing: debugfs is not enabled or not mounted 2018/06/27 18:40:43 setuid sandbox: enabled 2018/06/27 18:40:43 namespace sandbox: enabled 2018/06/27 18:40:43 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/06/27 18:40:43 leak checking: debugfs is not enabled or not mounted 2018/06/27 18:40:43 net packed injection: /dev/net/tun is not present 18:40:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x581202, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x800}) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="5f032c64166c5397538445b20f8a7cbfbd8a7e61948b8328494c", 0x1a, 0xfffffffffffffffa) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() keyctl$chown(0x4, r1, r2, r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x105000, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000280)) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x6, 0x4, 0x0, 0x100000000, 0x71, 0x6}) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x2) uname(&(0x7f0000000380)=""/86) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x20) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) fchownat(r4, &(0x7f0000000440)='.\x00', r2, r3, 0x400) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000480)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)={0x6, 0x7fff, 0x1, 0x0, 0x0, [{r5, 0x0, 0xfff}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)) ioctl$KDADDIO(r4, 0x4b34, 0x80000001) getsockname$inet6(r5, &(0x7f0000000540)={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000580)=0x1c) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000005c0)=0xe1a) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000600)={0xe4dd, 0x8, 0x0, 0x8, 0x2, 0x6, 0x100, 0x4, 0x0, 0xffff, 0x1b13ae94, 0x4}) link(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x240002, 0xc) ioctl$sock_ifreq(r5, 0x8933, &(0x7f0000001dc0)={'bridge_slave_1\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x3}}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000001e00)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @loopback={0x0, 0x1}, @empty, 0xfffffffffffffffc, 0xfffffffffffffffa, 0x3, 0x500, 0x9beb, 0x40008, r6}) geteuid() ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000001e80)=0x9) 18:40:46 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) r2 = accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) syz_read_part_table(0x81, 0x6, &(0x7f0000001540)=[{&(0x7f0000000140)="4fb3358d7854a51c2ee73fd4f54dd05a1854bba3a24874ebb7725b28675f795176d103c2d74afafb4c03381485a06a0615ee81c23074f9ba28905bede800162fa14e45e1045a85fbcad540808c341350b775fbce906016da56c7ebea63d501f05e17b4b49ca6c606cfa97ebced5b60abec5cb71f15c35bc9a6428f20491d7bcbc58ee954da11dfa88ee6a638fcfa9e1f08d0f934587d49eeb7fab2e06dd4d4b74813f40817fd63fe5f53e421d11d348bd5de2a97fe0150a557267721404317020dfc6a3890f3358272e316d4f894c1bef6a6dbeff3d4591220ca8f", 0xdb, 0xa9fd}, {&(0x7f0000000240)="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", 0x1000, 0x9}, {&(0x7f0000001240)="f5d70a1271c9e60834b40062cc02011eb3b4050639d25abdc9028f44eaed211f91046b8b3c52d1c10d76bec4a4f9424a80be53d0fda858fefce1321225f6a636eb3a8d8a3380cc6ef17ee39ec95493e94080ff5eca991f0eef8c33fa7bb933f8e25bf14bab5bee7dbbb28f254b101d0278aa0248eb115e034e4b1a0ef4e6e8032fc33a6d8a3ac7f29a6808f159c86c134b39bb05462e6c84fe91246d812fdc1dc76428c711b2c7717e9c9911e9c58eaafca90c383507143a597926aa9f1f253388dbdfe7ebc184a35bb4642fcf49acb8a27c7bfb263c32bdea14fb0474ddfea96ad7bee1e6d81a0a32df840694c11c754a8c5e6319", 0xf5, 0x7}, {&(0x7f0000001340)="30bbe169392ac6dfac697bdb037274629a96a1f2b334fd1518465d43bb644ab4421eb101b26370402b6fb6f1ce15ed1933325ca5da739b22a5f3267ad3f99632e4a920006a27abc60732631e6b85a200851de1acf18e01af7aae9d9b1b2a464756dfa3559d3b5876dbc22f6c92530f2aaf8d96a637f8d6d09e2eae48e1af8fe91e46f0cfe2815cebb288ddd085d9689c1ea66da47ccfabff42568ddccfb58f81f6685431f8902f9cdf167d6858699c38e4d5a1d3ed3381e47ddc1b25861bf1ae48100ceb40c52ad4fbb8e63c8afdc4affa6db799687d9728b29c644ede", 0xdd, 0xffff}, {&(0x7f0000001440)="4edc19a881f572b6ba586da727ecb7ef422a6d6355c3d6347d6eb9b932578abab0ed074f", 0x24, 0x2}, {&(0x7f0000001480)="0988cbdfab287c3cfcef7ac2b5207f799f0858ab7571b6bf3663e17f04b6ad483baa21ee447bfec5084445e5e7677518ba52feec997ed8a0251439bc8ec0e47883fef78699f8bb664c99ebcd65ca6d6a12d40837d7a2c99814204395a5d0d02aa91359e1c20952405fb0ad1ced3595e354149cafb6373b64620df1ff7056576e538e18883b4fa1d42de95ae0dbcd670c7ac1154ca38fb75c3633c322fbce4e992e4b4afb3d71798f8e6678368c58e49d96b39e099ab54824cd90d8ca98e139aa", 0xc0, 0x2}]) getrandom(&(0x7f0000001600)=""/200, 0xc8, 0x2) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000001700)) truncate(&(0x7f0000001740)='./file0\x00', 0x40) ptrace$setregs(0xf, r0, 0x2, &(0x7f0000001780)="47dec6eed6030a7f536bf17e151c3554d0167fa27ec0018763bc263c56fda1917c926ba8a8f01234045b24e8b0ff6511d4e3a86e52046318ed32ba5ca0143cefcba94db0872097ae52bda7ef1c60f01946f91e4e141b62e40b36043ea284803705c2a93fe060bfc3bf9b13b515c6d1d73f") ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001800)) fchmodat(r1, &(0x7f0000001840)='./file0\x00', 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001940)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000001a00)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)=@newneigh={0x34, 0x1c, 0x0, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x40, 0x80, 0x1}, [@NDA_DST_IPV4={0x8, 0x1, @rand_addr}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_MASTER={0x8, 0x9, 0x9bbb}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000024c0)=@nat={'nat\x00', 0x19, 0x2, 0xa28, [0x20001a80, 0x0, 0x0, 0x20001b50, 0x20002478], 0x0, &(0x7f0000001a40), &(0x7f0000001a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x0, 0x8abf, 'bpq0\x00', 'ipddp0\x00', 'irlan0\x00', 'ip6gretap0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1b}, [0x0, 0xff, 0xff, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1b}, [0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x40, 0x8863, 'bond0\x00', 'gre0\x00', 'veth1_to_bridge\x00', 'dummy0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0x0, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x898, 0x8c8, 0x8f8, [@u32={'u32\x00', 0x7c0, {{[{[{0x5, 0x2}, {0x62fd642f, 0x3}, {0x7f, 0x2}, {0xdbab}, {0x3a}, {0x4, 0x3}, {0x3ff, 0x3}, {0xffffffffffff0001, 0x3}, {0x200, 0x1}, {0x6}, {0x50000000000000, 0x2}], [{0x8, 0x4}, {0x4, 0x40}, {0xc91e, 0x80000000}, {0x8, 0xbf55}, {0x1, 0x5}, {0x1, 0x4}, {0x4, 0xae}, {0x3edc00000000000, 0x9}, {0x0, 0x9c}, {0x40}, {0x1ff, 0xcb5}], 0x7, 0x2}, {[{0x5, 0x1}, {0x5, 0x2}, {0x3, 0x2}, {0x400, 0x2}, {0x5}, {0x1}, {0x6, 0x3}, {0x5, 0x3}, {0x80, 0x3}, {0x7}, {0xa4, 0x3}], [{0xfffffffffffffffd, 0x7}, {0x1, 0x4}, {0x1, 0x401}, {0x100, 0x100000000}, {0x0, 0x1}, {0x101, 0x8001}, {0x7, 0xfffffffffffffbff}, {0x3, 0xfffffffffffffffb}, {0xfffffffffffff8d4, 0x800}, {0x836, 0x6}, {0x4, 0x654}], 0x5, 0xb}, {[{0x20000000000, 0x1}, {0xa215, 0x3}, {0x2}, {0x4, 0x3}, {0x0, 0x2}, {0x764}, {0x4}, {0xa696, 0x2}, {0x2, 0x3}, {0x8, 0x1}, {0x100000001, 0x3}], [{0x8000, 0x1000000}, {0x0, 0x95ce}, {0x10000, 0x6}, {0xb76, 0x2}, {0xf7, 0xc244}, {0xffffffffffff773a, 0x7fff}, {0x7, 0x5}, {0x8, 0x101}, {0xffffffffffffff80, 0x3532}, {0x2c0a1b2a, 0x400}, {0x3, 0x1f}], 0x8, 0x2}, {[{0x5, 0x3}, {0x1, 0x3}, {0x1, 0x3}, {0x1, 0x3}, {0x2, 0x3}, {0x7, 0x641da308b6ac5328}, {0x4, 0x3}, {0x4}, {0x3}, {}, {0x9, 0x2}], [{0x7, 0x7}, {0x401, 0x7fff}, {0x8, 0x800}, {0xfffffffffffff000, 0x80000000}, {0x68d, 0x7bc}, {0x7, 0xfc4}, {0x4, 0x80000001}, {0x8, 0x9}, {0x4, 0x74}, {0x7, 0x679}, {0xffffffffffff01ec, 0x4}], 0x6, 0x2}, {[{0x8}, {0x8e, 0x3}, {0x6}, {0x74, 0x3}, {0x8}, {0xad, 0x3}, {0xfffffffffffff801, 0x3}, {0x9e, 0x3}, {0x40, 0x2}, {0x8001, 0x3}, {0x6, 0xa04f6ecf1502058e}], [{0x10000, 0x8}, {0x7, 0xff}, {0x8, 0x9}, {0x4, 0xbe}, {0x7f, 0xc2}, {0x3, 0x8}, {0x3, 0x7}, {0x5, 0x5}, {0x2c69, 0x5}, {0x10000, 0xfffffffffffffffb}, {0x7, 0xfffffffffffff001}], 0x3, 0x8}, {[{0x20, 0x2}, {0x3, 0x3}, {0x2, 0x3}, {0x5, 0x3}, {0x20, 0x2}, {0xffffffff}, {0x6, 0x3}, {0x100000001, 0x3}, {0x6}, {0x0, 0x2}, {0x0, 0x3}], [{0x3ff, 0x6}, {0x4, 0x4}, {0x7f, 0xffffffff}, {0x0, 0x6}, {0x4c, 0x2}, {0x200, 0x7}, {0x1, 0x8000}, {0x0, 0x1ff}, {0x5, 0x1}, {0x9}, {0x80000000, 0x4}], 0x1}, {[{0x80000000, 0x2}, {0x8, 0x2}, {0x3, 0x2}, {0x7}, {0x5}, {0x9, 0x3}, {0x80000000, 0x3}, {0x1, 0x3}, {0x800, 0x3}, {0x4, 0x3}, {0x3f, 0x2}], [{0x6, 0x7}, {0x7fff, 0x6}, {0x4, 0xddf}, {0x3, 0x68}, {0x3ff, 0xe29}, {0x8, 0x800}, {0x1, 0x1}, {0x3000000000000, 0x3}, {0x8, 0x3ff}, {0x401, 0x5}, {0xffffffff80000000, 0x9}], 0x4, 0xa}, {[{0x5, 0x3}, {0x9}, {0x9, 0x1}, {0x0, 0x2}, {0x92, 0x3}, {0x2, 0x2}, {0x0, 0x3}, {0x200, 0x3}, {0x10000, 0x3}, {0xff, 0x1}, {0x6, 0x3}], [{0x20, 0x8f}, {0x8, 0x2}, {0x2, 0xffffffff}, {0x1, 0x638b}, {0x1, 0x6}, {0x2, 0x2}, {0x8, 0xffff}, {0x800, 0x7a}, {0xed, 0x88}, {0x5, 0x6}, {0x7, 0x2}], 0x2, 0x9}, {[{0x6, 0x3}, {0x5e, 0x1}, {0x7}, {0x0, 0x3}, {0x7, 0x3}, {0x4}, {0x884, 0x2}, {0x5}, {0x2, 0x3}, {0x0, 0x1}, {0xc000000000000000, 0x3}], [{0xea, 0xffffffff00000000}, {0x81, 0x5}, {0x6d3, 0xe1a}, {0xfff, 0x80}, {0x4}, {0x68, 0x9}, {0x4e67, 0x5}, {0xffffffffffff898e, 0x3}, {0x100000000, 0x401}, {0xfff, 0x9}, {0x7, 0x5}], 0xb, 0x2}, {[{0x6}, {0x1, 0x1}, {0x7598, 0x3}, {0x1f, 0x3}, {0x8}, {0x8001}, {0x9, 0x1}, {0x100, 0x2}, {0x7ff, 0x3}, {0xfffffffffffffffe, 0x3}, {0x7}], [{0x9, 0x4}, {0xfffffffffffffffc}, {0x4, 0x8}, {0x3, 0x4}, {0x40, 0x1}, {0x101, 0x1ff}, {0x2412, 0x4}, {0x2, 0x8000}, {0x5, 0x20}, {0x4, 0x101}, {0x1, 0x7}], 0x5, 0x7}, {[{0x3, 0x3}, {0x6, 0x2}, {0x2, 0x3}, {0x4}, {0x1, 0x1}, {0x1, 0x2}, {0x4, 0x3}, {0x9, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x3}], [{0x0, 0x76e}, {}, {0x1f, 0x9}, {0x7, 0x6}, {0x6, 0x5}, {0x7, 0x6}, {0x3, 0xce}, {0x1, 0x2}, {0x1, 0x6}, {0x8000, 0xffffffffffffff80}, {0x6}], 0x7, 0x1}], 0x2}}}, @connbytes={'connbytes\x00', 0x18, {{0x8, 0x400, 0x0, 0x2}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xaa0) geteuid() setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000002540)={0x8, {{0x2, 0x4e20, @loopback=0x7f000001}}}, 0x88) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000002600)="e316282a8f59f0b79db02a552e9fa7e36b5d859abed657ae0a3f3e4c3f1cadb722a21c1d08cdc43be087ab95e524edcabded809f760f4f78373f7526b26b0a73b35001428c052f8b176b58931ca456de8f37a232950c05a590743cc3b662e5cf9e66647aa08aafd94fecc3ad16022a74a7319df424f4be973f8a947e19b3bfc0afe4e90b19944ae76c2990cf21c90ba3864ab5e58d7312e58934faec1a80e5dedcc462f557f5a1bd7cca506c4d") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000026c0)={0x0}, &(0x7f0000002700)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000002740)={0x1000, {{0x2, 0x4e20, @rand_addr}}}, 0x88) eventfd2(0xa2ab, 0x80000) r5 = accept4$inet(r1, &(0x7f0000002800)={0x0, 0x0, @multicast2}, &(0x7f0000002840)=0x10, 0x800) r6 = request_key(&(0x7f0000002900)='pkcs7_test\x00', &(0x7f0000002940)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000002980)='CLASSIFY\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r6) getsockopt$sock_int(r5, 0x1, 0x10, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) connect$unix(r2, &(0x7f0000002a40)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ptrace$peekuser(0x3, r4, 0x6a1) fcntl$addseals(r2, 0x409, 0x8) geteuid() socketpair$inet6(0xa, 0x800, 0xfffffffffffffffb, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r7, &(0x7f0000002b00), 0x8000000000000000) 18:40:46 executing program 2: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@remote, 0x0}, &(0x7f00000000c0)=0x14) r2 = semget$private(0x0, 0x4, 0x40) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000100)=""/92) mlockall(0x3) rt_sigaction(0x22, &(0x7f0000000180)={0x5, {0x9fb6}, 0x0, 0x100000001}, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x6}) socketpair(0x0, 0x800, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDISABIO(r4, 0x4b37) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'teql0\x00', 0x3}, 0x18) fcntl$setstatus(r0, 0x4, 0x400) truncate(&(0x7f0000000380)='./file0\x00', 0x3) semctl$GETVAL(r2, 0x5, 0xc, &(0x7f00000003c0)=""/3) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getneightbl={0x14, 0x42, 0x4, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1}, 0x40000) r5 = syz_open_pts(r4, 0x2) fcntl$getflags(r5, 0x0) r6 = geteuid() r7 = add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000580)="e31e7ab5ecd792763f064caab47ff071f702f7dd49dc60051fe062a8749f1eda3a71b90c2c03abde007cdb1d6478bb979c39b2dbdb49fe35a330ad99bd2f26dea04bfc59310846e5550045c59447674f32eb93dbe0ee527a0e00665ccbb17e4dc4568dc2be77194b70a0774b79bcbc3b5aab4993cedc53d82d1b3fd0c4cebc6f6d80aceff507a83dde9117ac58633832bce2b784cd63fe105cf4ed9f1297d434bfa24d8a4500b9ae993f27465137223d6ca30dad6abebbef4dc22edd3118f67f57373e7252a4dd45c3d08f17bff9df49dac64c268e9050dcf492f31e545097ca974f0b1c49565c55aba402cca6e60e2f9a0b89b2e8834b1463667998d4d0597adcbeb3661beecf9d6c98f46c0e714e8968a2de25224fc5566f230f853a09223cf13ecc8f13ea14fd8d51be39ee737f6ca15540b88911ffadecc4bd5af4b76f4939b142fc35b11dbc56780f22909c4211e08a6bed75003a4e7fcc1242c208bcd24acb24b88d6d5874438c744fde9b8a99e06bfd571fd2f7add8a5efb0ac73a914f58fc2f39eb33e9cf4904d76a7f9533f9f0d8a596a841ee3ea7a2d12644bc2513d064e0e61760878c39449b2bd24c25d151e88dff00b929a6807add603a0aec4e0353666860323ae24b4c761cca7389181058cefbc113e53b0a6fbc3ddc101d418a098b94d6c7736a78bad885a3fc533fdb7b66e1fe7eba8fa0c78accf896388b53b27efd39e565053d7fa281543154f1dfa4c8c379659b7dbd709f294b3ea54f4482b90f054a6c58d100dfd1860e20c3ab05948827440f5963cc75eca0a61d9fdef71587dd68ff81d076137520b12122a1737fd76a0a16a6a1757e8ad1dca262f5a4058c508767955cb76c6c1b279b3d441a96d95ed727755a635e9effc75c40a9a78295acab0f829b4c35329670a454ea86b9d3d9ce8e1cda2290aa5ced8f48a9c67bc61b16a74e3303fc15acb9bf53cd0e12efcb3f116792af114633b7287b4a3e047570956023adf522692bfdb08702ac90543dadc51ca63858c308917a5112ef581f7644f1de5c852532716f4bdb6d024661c4c7dd32b942bc01f2f7385d64a42fc6fd99684e82153cae3f1c6d02cc3e992ae8f8ea31381b52c410bc26d875b6c9e3114db1d876befc9eb73fdc41a406fb92140319a58812e624eaf2a7a5b45cda29edec9eb9999096d44d939fbe586a259dbc9eaf25e969f3608ab86eed0dd7e53ec453d0e035f84655afba633c90e7f63a78a5fe59c6451b1cfe4ef6bf1a0d1bc57a9eb00c814e0235d6f68171a4b52013b5a789dbce70eb70b98b043f791a4a04e5b593f59dcc4baa7e8dfb87ff689ddbc9bffea40f57202c9169de5c060896f9c542835a3ee79cfb0edd553f3b1faff194eb72ea82a90fe993bd4d198321e67b88176d0e117d92d8684c8b6b39c875f061547399713dab79ee96831c405de86dc25c441687447e8e5e18c88a35e2a32070174fe8b95f8576a92b6a70563296f96d13db258dbe381d3799d4472134b29b06f688cc4822fcc8aed471665b3fabc269877d826060989a113e3283212b4ed898987c4f81145d8f6a862ef370c7675f8321a3ec959bfb4791efba3e81d6ab5e945fc19e60c51181945509b7cf59e70b74d4fecf6a9626a11b2f0291b4be95331989e813c8f72ab2dbe4866078ba3d0d7ca5295a41e1f61c31dabdb5b2f8e1a41efc6c456b0c572d7720f0f12c04e4ee5331555b5b6bc34b542ca712669ce1e5c0fcb7ddbd8d768cb25b2dfed6bdb55caca46e1e36b7eb966a481227903d05b04a16344730b227ffb5e7853521a58e910718a2b6ad7d4358339dea502a634db3ace3c3d6b5989aa245769402b84a6813c5e04afdedebc8b16459a27d1ce696d4972230716de67130aea1eae726795428dff8c4e5416d656e37fabfee68a191709a46ba26d52c629b81599b973740e23c6200e6fe64cdc29cabd788fb2209f240486d62dbf7e8500c03b8b82ff55bb9bcac4638484d5d53d8c17096bdbebafbfb1e9e8a86e240cb01a3b2c4c6ee9ee8832fa84371b46fdb78467b92eeca9e57e99c2bcb12c4455270d490c7bb8d9827a607efec923da161f6d7ea6d81d9223f5d94419b1ba07688c18a4adbc12f72626c8480f9491bbfb35d7343dcc2a406d16b0426703c8f123895217e779b31da41eb75ee0bd2138c6c968db16f84adcf81585105bca21ddd99d4c201f9f068b15d02f6203df2be5283a98f9aa5cf12684c0cff38cacd96edd56c7ea17335af03622efc043051ff00bed97d3a0d24afac79b58d53923612fce75404bb07004c510f63ccde5d317b43aab0b449e3d189da715243a1e9a04dea346bb81657ef2dc8f35f642392e09a300587a5d7ffe964b7e6c0b32512706b4a2602bd32d6f1ed6a8d55828c10eae78adadc4fe645e5e22d67812b9be7c49601ef35fe757f03a631fddb1b401860aebf9ce4508ecf498238f6bc05d98e4d575f23064be1922cdbc02db4328310f5b1d71793e08cdc907fc4b57bf66c94c24046729f3209a4458ce1045e003d80c22e853e6a7fdf243a84238e50e7d22376de6aa9d3b77ea29b8992bdd489a651181dd118fdf16924609d4aa72e0fbe0dfb7034df45f4bd998c7cd7c4e8a16d47017572744fa480d90372a4c3ac35204b6104170074b1027f3eda3e4d80de200a3fb356451af1ff0b31638a04ac4780b502da15f5f037484cac1bf1ee47328eafc79c069ba8c56a8374c5c49d9a7194a4f0d70b60a43990cf2662b8e0c6b9780a53edd0a85dfd7d214fa38edb179c3ca2f6074a166c35eb7d7d36c459d982028a5c9258ae9b1d8760911da87246487e2c1058fecba0ad18bec4a54bf593024e11db9abb27e476e29f50d7c7bb3c42bd1a03467cd8cb56b553cb2f5847d52439ee59221bceb91ad4e87ee3e4caa079db40451770f602fb379ab1c2bbd98640c4645118406181ce15008bbdb8e0422614c2018e96a29338dd3a53e30fb72baef90729bb33825289d1804d834e32c91f21a9d623be07a5ce2c2c1aedb490398a40f25eed60ad8e3610871d0e5b869e868ad2181d5d2b072cebef63f2c09d0adc857373555dbf859aed076f0457feed700d5c36a571631a5a3890227837e3899eb1e693f185d4ddde46b56ec2dc7e7e1a5bbe2d50c524ad19047d6da0b2f297f5f97e2e39b20acaa619bd0747b826ad7b6bb2c836d6c466a165669e5a00f7e679db6eb6405e866178acf2137c9c0ca8c814ce8d15b0cdd5275de48cbb552d3db85397f18e215928a19cab35e886d963611c0e846b1151cd2e89e89ea0e1bfe5e0924bff04a4654681ca712cfac967ef6fdf11cba04b56bd635041ec4beb7d22d5471a73d8a62a8320157daa18988bad9843cb47602dc2c46c3e171d2e979c43069fe3c85b52187774e256a03e6c15781bbdb7d0c99744650ce8bc00afbc301044e792fff9264b2c60414c8cbe99fe9cb8da70f3a83493b43324697436d940a05ab71ec1a929b1179b334c12c73bd428b9ea22faaaf20a85e05d758f9d006d4cae249b617395e016ac2435e0e7a55f3a28ab0c48343fa23202f2b5c90935ff693c1b335eded27f89d124da3c52e7ab798b1ecc35b1a102bff247d364cc5d52c620c278ac5dce1ecb42589d880b867cc97a6b49af4ba48d8f042f09d20a42605b75eb6890dd09ac6f449f1af637233808540ca294fdd045126f409f2668e05c7a3d71aaac86d83fddaff2a119b40717bfdfef4a50f0b161813873d09d02506dafd7869ced633ee6ed9954ad0af1f938162e46e4fb49515513bf1fa4295c17f2564c700ed0213b19028a0d6469c99ffe563516f921869bc97409aaa52f8c65c59d95c0042c273a972d85c371fcc279925fc1f49d328fb0cf7f33c74e29c757756e79bc49105b588040a6676a73eb23aee3c7703ca8beae9d0d028b9838b184a03bcfac1e61a5e3b54d1f1a61ca2108237f768851d8c031ecd9c27147426436714a2b61a2cdcb868ed0f6b7a696413acb6d21deefc971826b37cfcfb63e3afe2e62b2e8898351567f33a8c136519a20ffdbc728b39f6791704dc4bb2d65073f09a1d3b2b2e2e37431cdcf61540bb27599149efbfeb06d44bd572b848f6c7ed144d01377e0d87249da131dd3b9c923ebb3cebbd60af7feb4fc056781f35decb1df28b86a35f9afaea7e6ee303caee2c40752355e4bbf1b77e87c52cbe9b04536b2d3ad5f8ac1d7b12ee9897744bdb818136dd151077449f9ff035bacd090846ecc98ffb5ccf884983844619a678c85ecdf812c218d12a7afbd8d2952781a201b43f3db6a6035df09db0d4e4f1856d2a0116906309fc6a64997f861889ea89361a87e368549fb027159880d0e841e8e486f2b245e6c5dcfc61c6f3e7c3743a6ae777981bd40636f5199075c05a0ade39a38471dcf30cdb3038882365e9a3f87999a2bf6fa778271e72b4172aef7705ca2a884b0afe86493e634340592c62069154bb9e707985c7e8c000fbfc91c9ae2fbaabf3b5d172c7d0fd8ee3217b5b41b844739ba1466d8019b2440a482783a7114ba23255aff23c9f4c107277d56a59f4f3e34d3d00ac2874b45887f03e59db76ce692c2e7a08b734932576d6a14571e25b7eae47e3e7aa320d7985808a7d289cc84eaefd4b10649d9bbe75415b3c3a488432c013af1be4db0a2479a9dcc31aa2e71890ac48bf6d1987dd4a7f37ea4bca83da7290a6cc6f13d671dcbd375511235c17a72c3b7c9bbc1f08d4f5b385b75f3b6d8d77d6ec7a64016c2d698e0127745924ee9ce660f020c5e9b92f44e522293c607e33c20d6a17840a79c9828bb37ab0900a448d337c46eb0fdb2c9e16bb6cdecd3f6636da3fb22c73aebbc39176b34726d98d6d109dee9b3dfcf66075799015e6da7c4e07882fc3371af68795fe50b601e526db3de7971e8f90bc1f77f697ac68dd5e84de2a7fbc280687b89191b2863cd20c290681744a2711cfe60547efc3cfa0aa3c022c55d5c403b27234842d1f473c0ef663d3f9f364f1a5b56948458e53d4525ce60b4e1c0aa1780b4a697abda787a5cea1d26262d0503744e11786d021ed8859663a7f082075bfca126bcc0061ef8308eb6b0f040c2caac73f9cfdedeb1303fbc3c61e4065217b6d7be385584d2fa6480066763cd30154ea3103dbb397da95a043508ed19aceabb4b10f243fcdc4882f2c7104970b2302b30bc2ce0293f85fe43d5b91de6ce0c36d87fb415f9112252b12d7a0791f5a7230fdfb5d2ae042ae94a306b77f11fe57013eae1d1587c2cd882a37c1b7e69d04997f0e98f276718d9f035b5a4b35b97f3324422120f772dce4ce1d8ec3fd8232eabf22e66d24ad4c92f1ef42744523a3989534019bb785721d03d22ae4b8e67e0eb4edc9a0bae9827c767d853efdac19285c7a93e8c0a984459886585e8e8176e2643e5d5d0ae48852f71587bbe9c08e912057e6effc506790109acda57ef717053cf5c74baea8d26ab21e79888a8cb627efdb644b9be95f14606162ddb6a77db8a7c367b71960dfc12cdb709ab67dde1805d4eaf4434423540d5cd86b1c190595007b93feb25e6a559e40487673c95a58c42e1ee6a9c033db7ffa7a99b361934825e736aeed09e812a676d80da789e97458725582197d290e85c4cba03941423d2467eb7d94ba84dbf341bccb30af1f8f4dfabe28fcbbfec11b49476a26625895ef9121ee605ea8b724804a0171b946c36073690d46b21b5c2fe08a7f703c831812264ae87534d47aa5339561feae6d130c04a4ca86e1c4c0640d9b15cebacb901f", 0x1000, 0xffffffffffffffff) keyctl$get_persistent(0x16, r6, r7) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000001580)={'security\x00'}, &(0x7f0000001600)=0x54) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000001640)=0x81) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000001680)={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, r1}, 0xc) chmod(&(0x7f00000016c0)='./file0\x00', 0x10) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000001700)={0x5, 0x800, 0x1f}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000001740)={0x2, 'bond0\x00', 0x3}, 0x18) rename(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='./file0\x00') semop(r2, &(0x7f0000001800)=[{0x0, 0x9, 0x1000}, {0x0, 0xff, 0x800}], 0x2) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000001840)=""/149, &(0x7f0000001900)=0x95) ioctl$int_in(r0, 0x5452, &(0x7f0000001940)=0x8001) 18:40:46 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x100000001) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x1, 0x100, 0x1000}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x0, 0x401, 0xfffffffffffffff8}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x1, 0xe116, 0x101, 0x9, 0x8, 0x4716, 0x9, 0x3, 0x200, 0x9, 0x400}) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x0, 0x5, 0x5}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x9, 0x8, 0x33b, 0x2e5, 0x5d4, 0xf5, 0x7f}, "fdda49cb4a507dae7bf0dcca4abaaf1d70a7f4e64dfc157f590561d63d2e1de2fd71b93fa70e658c4c842aa997b93c1d37c165871f015766a3d940e6fab75c15c327feb34e1679b493609cc6ceae19b6e1edf95e4486e870022e9ab54403cd9d67dbb525f46cf35bb968044b2ab64ca1d04e228e6b7abd", [[], []]}, 0x297) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000400), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000440)={'vcan0\x00', 0x400}) r1 = dup3(r0, r0, 0x80000) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000480)={0xffffffff00000001, 0x8}) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000004c0)={0x1, 0x0, 0xfffffffffffffeff, 0x8c, 0x800, 0x0, 0x9, 0x3, 0xff, 0x8}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000500)) rename(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') r2 = socket$inet6(0xa, 0x3, 0x4) r3 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) tgkill(r3, r4, 0x1c) fsync(r2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000680)={0x0, @multicast2, @multicast2}, &(0x7f00000006c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000700)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @local={0xfe, 0x80, [], 0xaa}, @remote={0xfe, 0x80, [], 0xbb}, 0x1fe, 0x1, 0x3, 0x0, 0x2, 0x100000, r5}) epoll_create(0x7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000780)=0x2, 0x4) write(r1, &(0x7f00000007c0)="70717a45f47f42d1ddf66356e6ce919a62a544945e9360fb0fa1b9bdebb2a418945181fe118c3803327018318418cfa5e295a4c88f6223891dfcaa2fec840bce403547e29fcefddf01776f", 0x4b) epoll_create(0x1) readv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000840)=""/185, 0xb9}, {&(0x7f0000000900)=""/175, 0xaf}, {&(0x7f00000009c0)=""/182, 0xb6}, {&(0x7f0000000a80)=""/32, 0x20}], 0x4) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r6 = add_key(&(0x7f0000000b00)='id_resolver\x00', &(0x7f0000000b40)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f0000000b80)='id_legacy\x00', &(0x7f0000000bc0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000c00)=')securitybdev]selinux\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r6, 0x0, r7) I0627 18:40:46.721943 9205 x:0] [ 91] Error opening /bin/sh: no such file or directory I0627 18:40:46.722130 9205 x:0] [ 91] Failed to load /bin/sh: no such file or directory I0627 18:40:46.792642 9205 x:0] [ 93] Error opening /bin/sh: no such file or directory I0627 18:40:46.792754 9205 x:0] [ 93] Failed to load /bin/sh: no such file or directory I0627 18:40:46.809597 9205 x:0] [ 95] Error opening /bin/sh: no such file or directory I0627 18:40:46.809688 9205 x:0] [ 95] Failed to load /bin/sh: no such file or directory I0627 18:40:46.828656 9205 x:0] [ 97] Error opening /bin/sh: no such file or directory I0627 18:40:46.828826 9205 x:0] [ 97] Failed to load /bin/sh: no such file or directory I0627 18:40:46.834329 9205 x:0] [ 96] Error opening /bin/sh: no such file or directory I0627 18:40:46.834494 9205 x:0] [ 96] Failed to load /bin/sh: no such file or directory I0627 18:40:46.848001 9205 x:0] [ 98] Error opening /bin/sh: no such file or directory I0627 18:40:46.848106 9205 x:0] [ 98] Failed to load /bin/sh: no such file or directory I0627 18:40:46.861697 9205 x:0] [ 99] Error opening /bin/sh: no such file or directory I0627 18:40:46.861808 9205 x:0] [ 99] Failed to load /bin/sh: no such file or directory I0627 18:40:46.867683 9205 x:0] [ 100] Error opening /bin/sh: no such file or directory I0627 18:40:46.867792 9205 x:0] [ 100] Failed to load /bin/sh: no such file or directory I0627 18:40:46.896494 9205 x:0] [ 102] Error opening /bin/sh: no such file or directory I0627 18:40:46.896603 9205 x:0] [ 102] Failed to load /bin/sh: no such file or directory I0627 18:40:46.898597 9205 x:0] [ 101] Error opening /bin/sh: no such file or directory I0627 18:40:46.898720 9205 x:0] [ 101] Failed to load /bin/sh: no such file or directory I0627 18:40:46.909349 9205 x:0] [ 103] Error opening /bin/sh: no such file or directory I0627 18:40:46.909440 9205 x:0] [ 103] Failed to load /bin/sh: no such file or directory I0627 18:40:46.912398 9205 x:0] [ 104] Error opening /bin/sh: no such file or directory I0627 18:40:46.912523 9205 x:0] [ 104] Failed to load /bin/sh: no such file or directory I0627 18:40:46.933117 9205 x:0] [ 105] Error opening /bin/sh: no such file or directory I0627 18:40:46.933240 9205 x:0] [ 105] Failed to load /bin/sh: no such file or directory I0627 18:40:46.958395 9205 x:0] [ 106] Error opening /bin/sh: no such file or directory I0627 18:40:46.958525 9205 x:0] [ 106] Failed to load /bin/sh: no such file or directory I0627 18:40:46.958472 9205 x:0] [ 108] Error opening /bin/sh: no such file or directory I0627 18:40:46.958635 9205 x:0] [ 108] Failed to load /bin/sh: no such file or directory I0627 18:40:46.958860 9205 x:0] [ 107] Error opening /bin/sh: no such file or directory I0627 18:40:46.958956 9205 x:0] [ 107] Failed to load /bin/sh: no such file or directory I0627 18:40:46.979764 9205 x:0] [ 109] Error opening /bin/sh: no such file or directory I0627 18:40:46.979861 9205 x:0] [ 109] Failed to load /bin/sh: no such file or directory I0627 18:40:47.011869 9205 x:0] [ 112] Error opening /bin/sh: no such file or directory I0627 18:40:47.011977 9205 x:0] [ 112] Failed to load /bin/sh: no such file or directory I0627 18:40:47.013328 9205 x:0] [ 111] Error opening /bin/sh: no such file or directory I0627 18:40:47.013439 9205 x:0] [ 111] Failed to load /bin/sh: no such file or directory I0627 18:40:47.027424 9205 x:0] [ 113] Error opening /bin/sh: no such file or directory I0627 18:40:47.027524 9205 x:0] [ 113] Failed to load /bin/sh: no such file or directory I0627 18:40:47.031260 9205 x:0] [ 110] Error opening /bin/sh: no such file or directory I0627 18:40:47.031351 9205 x:0] [ 110] Failed to load /bin/sh: no such file or directory I0627 18:40:47.052367 9205 x:0] [ 114] Error opening /bin/sh: no such file or directory I0627 18:40:47.052544 9205 x:0] [ 114] Failed to load /bin/sh: no such file or directory I0627 18:40:47.077663 9205 x:0] [ 117] Error opening /bin/sh: no such file or directory I0627 18:40:47.077876 9205 x:0] [ 117] Failed to load /bin/sh: no such file or directory I0627 18:40:47.088934 9205 x:0] [ 115] Error opening /bin/sh: no such file or directory I0627 18:40:47.089031 9205 x:0] [ 115] Failed to load /bin/sh: no such file or directory I0627 18:40:47.108647 9205 x:0] [ 116] Error opening /bin/sh: no such file or directory I0627 18:40:47.108814 9205 x:0] [ 116] Failed to load /bin/sh: no such file or directory I0627 18:40:47.116788 9205 x:0] [ 118] Error opening /bin/sh: no such file or directory I0627 18:40:47.116880 9205 x:0] [ 118] Failed to load /bin/sh: no such file or directory I0627 18:40:47.138105 9205 x:0] [ 120] Error opening /bin/sh: no such file or directory I0627 18:40:47.138225 9205 x:0] [ 120] Failed to load /bin/sh: no such file or directory I0627 18:40:47.142370 9205 x:0] [ 119] Error opening /bin/sh: no such file or directory I0627 18:40:47.142488 9205 x:0] [ 119] Failed to load /bin/sh: no such file or directory I0627 18:40:47.174370 9205 x:0] [ 123] Error opening /bin/sh: no such file or directory I0627 18:40:47.174603 9205 x:0] [ 123] Failed to load /bin/sh: no such file or directory I0627 18:40:47.179060 9205 x:0] [ 121] Error opening /bin/sh: no such file or directory I0627 18:40:47.179135 9205 x:0] [ 121] Failed to load /bin/sh: no such file or directory I0627 18:40:47.188956 9205 x:0] [ 122] Error opening /bin/sh: no such file or directory I0627 18:40:47.189190 9205 x:0] [ 122] Failed to load /bin/sh: no such file or directory I0627 18:40:47.193181 9205 x:0] [ 124] Error opening /bin/sh: no such file or directory I0627 18:40:47.193382 9205 x:0] [ 124] Failed to load /bin/sh: no such file or directory I0627 18:40:47.229118 9205 x:0] [ 125] Error opening /bin/sh: no such file or directory I0627 18:40:47.229237 9205 x:0] [ 125] Failed to load /bin/sh: no such file or directory I0627 18:40:47.235499 9205 x:0] [ 126] Error opening /bin/sh: no such file or directory I0627 18:40:47.235578 9205 x:0] [ 126] Failed to load /bin/sh: no such file or directory I0627 18:40:47.247920 9205 x:0] [ 128] Error opening /bin/sh: no such file or directory I0627 18:40:47.248159 9205 x:0] [ 128] Failed to load /bin/sh: no such file or directory I0627 18:40:47.255467 9205 x:0] [ 129] Error opening /bin/sh: no such file or directory I0627 18:40:47.255576 9205 x:0] [ 129] Failed to load /bin/sh: no such file or directory I0627 18:40:47.277494 9205 x:0] [ 127] Error opening /bin/sh: no such file or directory I0627 18:40:47.279491 9205 x:0] [ 127] Failed to load /bin/sh: no such file or directory I0627 18:40:47.304144 9205 x:0] [ 130] Error opening /bin/sh: no such file or directory I0627 18:40:47.304229 9205 x:0] [ 130] Failed to load /bin/sh: no such file or directory I0627 18:40:47.314938 9205 x:0] [ 132] Error opening /bin/sh: no such file or directory I0627 18:40:47.315038 9205 x:0] [ 132] Failed to load /bin/sh: no such file or directory I0627 18:40:47.315894 9205 x:0] [ 131] Error opening /bin/sh: no such file or directory I0627 18:40:47.316035 9205 x:0] [ 131] Failed to load /bin/sh: no such file or directory I0627 18:40:47.334461 9205 x:0] [ 133] Error opening /bin/sh: no such file or directory I0627 18:40:47.334560 9205 x:0] [ 133] Failed to load /bin/sh: no such file or directory I0627 18:40:47.353265 9205 x:0] [ 134] Error opening /bin/sh: no such file or directory I0627 18:40:47.353409 9205 x:0] [ 134] Failed to load /bin/sh: no such file or directory I0627 18:40:47.388209 9205 x:0] [ 135] Error opening /bin/sh: no such file or directory I0627 18:40:47.388334 9205 x:0] [ 135] Failed to load /bin/sh: no such file or directory I0627 18:40:47.390698 9205 x:0] [ 136] Error opening /bin/sh: no such file or directory I0627 18:40:47.390807 9205 x:0] [ 136] Failed to load /bin/sh: no such file or directory I0627 18:40:47.403097 9205 x:0] [ 137] Error opening /bin/sh: no such file or directory I0627 18:40:47.403219 9205 x:0] [ 137] Failed to load /bin/sh: no such file or directory I0627 18:40:47.427513 9205 x:0] [ 138] Error opening /bin/sh: no such file or directory I0627 18:40:47.427610 9205 x:0] [ 138] Failed to load /bin/sh: no such file or directory I0627 18:40:47.439297 9205 x:0] [ 140] Error opening /bin/sh: no such file or directory I0627 18:40:47.439419 9205 x:0] [ 140] Failed to load /bin/sh: no such file or directory I0627 18:40:47.450513 9205 x:0] [ 139] Error opening /bin/sh: no such file or directory I0627 18:40:47.450622 9205 x:0] [ 139] Failed to load /bin/sh: no such file or directory I0627 18:40:47.466825 9205 x:0] [ 141] Error opening /bin/sh: no such file or directory I0627 18:40:47.466932 9205 x:0] [ 141] Failed to load /bin/sh: no such file or directory I0627 18:40:47.474955 9205 x:0] [ 142] Error opening /bin/sh: no such file or directory I0627 18:40:47.475069 9205 x:0] [ 142] Failed to load /bin/sh: no such file or directory I0627 18:40:47.479212 9205 x:0] [ 143] Error opening /bin/sh: no such file or directory I0627 18:40:47.479426 9205 x:0] [ 143] Failed to load /bin/sh: no such file or directory I0627 18:40:47.503007 9205 x:0] [ 145] Error opening /bin/sh: no such file or directory I0627 18:40:47.503152 9205 x:0] [ 145] Failed to load /bin/sh: no such file or directory I0627 18:40:47.511000 9205 x:0] [ 144] Error opening /bin/sh: no such file or directory I0627 18:40:47.511178 9205 x:0] [ 144] Failed to load /bin/sh: no such file or directory I0627 18:40:47.516417 9205 x:0] [ 146] Error opening /bin/sh: no such file or directory I0627 18:40:47.516569 9205 x:0] [ 146] Failed to load /bin/sh: no such file or directory I0627 18:40:47.536578 9205 x:0] [ 147] Error opening /bin/sh: no such file or directory I0627 18:40:47.536766 9205 x:0] [ 147] Failed to load /bin/sh: no such file or directory I0627 18:40:47.560169 9205 x:0] [ 148] Error opening /bin/sh: no such file or directory I0627 18:40:47.560370 9205 x:0] [ 148] Failed to load /bin/sh: no such file or directory I0627 18:40:47.576746 9205 x:0] [ 150] Error opening /bin/sh: no such file or directory I0627 18:40:47.576855 9205 x:0] [ 150] Failed to load /bin/sh: no such file or directory I0627 18:40:47.577616 9205 x:0] [ 149] Error opening /bin/sh: no such file or directory I0627 18:40:47.577698 9205 x:0] [ 149] Failed to load /bin/sh: no such file or directory I0627 18:40:47.582350 9205 x:0] [ 151] Error opening /bin/sh: no such file or directory I0627 18:40:47.582461 9205 x:0] [ 151] Failed to load /bin/sh: no such file or directory I0627 18:40:47.606188 9205 x:0] [ 153] Error opening /bin/sh: no such file or directory I0627 18:40:47.606416 9205 x:0] [ 153] Failed to load /bin/sh: no such file or directory I0627 18:40:47.613269 9205 x:0] [ 154] Error opening /bin/sh: no such file or directory I0627 18:40:47.613479 9205 x:0] [ 154] Failed to load /bin/sh: no such file or directory I0627 18:40:47.616487 9205 x:0] [ 155] Error opening /bin/sh: no such file or directory I0627 18:40:47.616620 9205 x:0] [ 155] Failed to load /bin/sh: no such file or directory I0627 18:40:47.617249 9205 x:0] [ 152] Error opening /bin/sh: no such file or directory I0627 18:40:47.617350 9205 x:0] [ 152] Failed to load /bin/sh: no such file or directory I0627 18:40:47.650814 9205 x:0] [ 156] Error opening /bin/sh: no such file or directory I0627 18:40:47.650845 9205 x:0] [ 159] Error opening /bin/sh: no such file or directory I0627 18:40:47.650948 9205 x:0] [ 156] Failed to load /bin/sh: no such file or directory I0627 18:40:47.651003 9205 x:0] [ 159] Failed to load /bin/sh: no such file or directory I0627 18:40:47.653696 9205 x:0] [ 157] Error opening /bin/sh: no such file or directory I0627 18:40:47.653770 9205 x:0] [ 157] Failed to load /bin/sh: no such file or directory I0627 18:40:47.678784 9205 x:0] [ 158] Error opening /bin/sh: no such file or directory I0627 18:40:47.678957 9205 x:0] [ 158] Failed to load /bin/sh: no such file or directory I0627 18:40:47.680091 9205 x:0] [ 160] Error opening /bin/sh: no such file or directory I0627 18:40:47.680269 9205 x:0] [ 160] Failed to load /bin/sh: no such file or directory I0627 18:40:47.694033 9205 x:0] [ 162] Error opening /bin/sh: no such file or directory I0627 18:40:47.694134 9205 x:0] [ 162] Failed to load /bin/sh: no such file or directory I0627 18:40:47.700121 9205 x:0] [ 161] Error opening /bin/sh: no such file or directory I0627 18:40:47.700204 9205 x:0] [ 161] Failed to load /bin/sh: no such file or directory I0627 18:40:47.721236 9205 x:0] [ 163] Error opening /bin/sh: no such file or directory I0627 18:40:47.721337 9205 x:0] [ 163] Failed to load /bin/sh: no such file or directory I0627 18:40:47.721659 9205 x:0] [ 164] Error opening /bin/sh: no such file or directory I0627 18:40:47.721749 9205 x:0] [ 164] Failed to load /bin/sh: no such file or directory I0627 18:40:47.732142 9205 x:0] [ 165] Error opening /bin/sh: no such file or directory I0627 18:40:47.732225 9205 x:0] [ 165] Failed to load /bin/sh: no such file or directory I0627 18:40:47.749183 9205 x:0] [ 166] Error opening /bin/sh: no such file or directory I0627 18:40:47.749317 9205 x:0] [ 166] Failed to load /bin/sh: no such file or directory I0627 18:40:47.766910 9205 x:0] [ 168] Error opening /bin/sh: no such file or directory I0627 18:40:47.767006 9205 x:0] [ 168] Failed to load /bin/sh: no such file or directory I0627 18:40:47.771022 9205 x:0] [ 169] Error opening /bin/sh: no such file or directory I0627 18:40:47.771184 9205 x:0] [ 169] Failed to load /bin/sh: no such file or directory I0627 18:40:47.772453 9205 x:0] [ 167] Error opening /bin/sh: no such file or directory I0627 18:40:47.772544 9205 x:0] [ 167] Failed to load /bin/sh: no such file or directory I0627 18:40:47.790706 9205 x:0] [ 170] Error opening /bin/sh: no such file or directory I0627 18:40:47.790840 9205 x:0] [ 170] Failed to load /bin/sh: no such file or directory I0627 18:40:47.800729 9205 x:0] [ 171] Error opening /bin/sh: no such file or directory I0627 18:40:47.800819 9205 x:0] [ 171] Failed to load /bin/sh: no such file or directory I0627 18:40:47.808394 9205 x:0] [ 172] Error opening /bin/sh: no such file or directory I0627 18:40:47.808489 9205 x:0] [ 172] Failed to load /bin/sh: no such file or directory I0627 18:40:47.815111 9205 x:0] [ 173] Error opening /bin/sh: no such file or directory I0627 18:40:47.815197 9205 x:0] [ 173] Failed to load /bin/sh: no such file or directory I0627 18:40:47.817920 9205 x:0] [ 174] Error opening /bin/sh: no such file or directory I0627 18:40:47.818023 9205 x:0] [ 174] Failed to load /bin/sh: no such file or directory I0627 18:40:47.825747 9205 x:0] [ 175] Error opening /bin/sh: no such file or directory I0627 18:40:47.825852 9205 x:0] [ 175] Failed to load /bin/sh: no such file or directory I0627 18:40:47.850884 9205 x:0] [ 176] Error opening /bin/sh: no such file or directory I0627 18:40:47.850998 9205 x:0] [ 176] Failed to load /bin/sh: no such file or directory I0627 18:40:47.854791 9205 x:0] [ 177] Error opening /bin/sh: no such file or directory I0627 18:40:47.854912 9205 x:0] [ 177] Failed to load /bin/sh: no such file or directory I0627 18:40:47.873444 9205 x:0] [ 178] Error opening /bin/sh: no such file or directory I0627 18:40:47.873543 9205 x:0] [ 178] Failed to load /bin/sh: no such file or directory I0627 18:40:47.874275 9205 x:0] [ 179] Error opening /bin/sh: no such file or directory I0627 18:40:47.874418 9205 x:0] [ 179] Failed to load /bin/sh: no such file or directory I0627 18:40:47.885369 9205 x:0] [ 180] Error opening /bin/sh: no such file or directory I0627 18:40:47.885511 9205 x:0] [ 180] Failed to load /bin/sh: no such file or directory I0627 18:40:47.893526 9205 x:0] [ 181] Error opening /bin/sh: no such file or directory I0627 18:40:47.893651 9205 x:0] [ 181] Failed to load /bin/sh: no such file or directory I0627 18:40:47.898258 9205 x:0] [ 182] Error opening /bin/sh: no such file or directory I0627 18:40:47.898395 9205 x:0] [ 182] Failed to load /bin/sh: no such file or directory I0627 18:40:47.915005 9205 x:0] [ 183] Error opening /bin/sh: no such file or directory I0627 18:40:47.915109 9205 x:0] [ 183] Failed to load /bin/sh: no such file or directory I0627 18:40:47.922449 9205 x:0] [ 184] Error opening /bin/sh: no such file or directory I0627 18:40:47.922615 9205 x:0] [ 184] Failed to load /bin/sh: no such file or directory I0627 18:40:47.928137 9205 x:0] [ 185] Error opening /bin/sh: no such file or directory I0627 18:40:47.928276 9205 x:0] [ 185] Failed to load /bin/sh: no such file or directory I0627 18:40:47.933227 9205 x:0] [ 186] Error opening /bin/sh: no such file or directory I0627 18:40:47.933354 9205 x:0] [ 186] Failed to load /bin/sh: no such file or directory I0627 18:40:47.942415 9205 x:0] [ 187] Error opening /bin/sh: no such file or directory I0627 18:40:47.942541 9205 x:0] [ 187] Failed to load /bin/sh: no such file or directory I0627 18:40:47.953226 9205 x:0] [ 189] Error opening /bin/sh: no such file or directory I0627 18:40:47.953348 9205 x:0] [ 189] Failed to load /bin/sh: no such file or directory I0627 18:40:47.956929 9205 x:0] [ 188] Error opening /bin/sh: no such file or directory I0627 18:40:47.957033 9205 x:0] [ 188] Failed to load /bin/sh: no such file or directory I0627 18:40:47.975330 9205 x:0] [ 190] Error opening /bin/sh: no such file or directory I0627 18:40:47.975445 9205 x:0] [ 190] Failed to load /bin/sh: no such file or directory I0627 18:40:47.985578 9205 x:0] [ 192] Error opening /bin/sh: no such file or directory I0627 18:40:47.985706 9205 x:0] [ 192] Failed to load /bin/sh: no such file or directory I0627 18:40:47.988618 9205 x:0] [ 193] Error opening /bin/sh: no such file or directory I0627 18:40:47.988809 9205 x:0] [ 193] Failed to load /bin/sh: no such file or directory I0627 18:40:47.989414 9205 x:0] [ 191] Error opening /bin/sh: no such file or directory I0627 18:40:47.989586 9205 x:0] [ 191] Failed to load /bin/sh: no such file or directory I0627 18:40:48.009484 9205 x:0] [ 195] Error opening /bin/sh: no such file or directory I0627 18:40:48.009579 9205 x:0] [ 195] Failed to load /bin/sh: no such file or directory I0627 18:40:48.013672 9205 x:0] [ 197] Error opening /bin/sh: no such file or directory I0627 18:40:48.013796 9205 x:0] [ 197] Failed to load /bin/sh: no such file or directory I0627 18:40:48.014834 9205 x:0] [ 194] Error opening /bin/sh: no such file or directory I0627 18:40:48.015004 9205 x:0] [ 194] Failed to load /bin/sh: no such file or directory I0627 18:40:48.015024 9205 x:0] [ 196] Error opening /bin/sh: no such file or directory I0627 18:40:48.015157 9205 x:0] [ 196] Failed to load /bin/sh: no such file or directory I0627 18:40:48.047951 9205 x:0] [ 198] Error opening /bin/sh: no such file or directory I0627 18:40:48.048221 9205 x:0] [ 198] Failed to load /bin/sh: no such file or directory I0627 18:40:48.048598 9205 x:0] [ 199] Error opening /bin/sh: no such file or directory I0627 18:40:48.048659 9205 x:0] [ 199] Failed to load /bin/sh: no such file or directory I0627 18:40:48.049009 9205 x:0] [ 200] Error opening /bin/sh: no such file or directory I0627 18:40:48.049107 9205 x:0] [ 200] Failed to load /bin/sh: no such file or directory I0627 18:40:48.069474 9205 x:0] [ 202] Error opening /bin/sh: no such file or directory I0627 18:40:48.069568 9205 x:0] [ 202] Failed to load /bin/sh: no such file or directory I0627 18:40:48.074608 9205 x:0] [ 201] Error opening /bin/sh: no such file or directory I0627 18:40:48.074789 9205 x:0] [ 201] Failed to load /bin/sh: no such file or directory I0627 18:40:48.080426 9205 x:0] [ 203] Error opening /bin/sh: no such file or directory I0627 18:40:48.080556 9205 x:0] [ 203] Failed to load /bin/sh: no such file or directory I0627 18:40:48.088861 9205 x:0] [ 204] Error opening /bin/sh: no such file or directory I0627 18:40:48.088943 9205 x:0] [ 204] Failed to load /bin/sh: no such file or directory I0627 18:40:48.106250 9205 x:0] [ 207] Error opening /bin/sh: no such file or directory I0627 18:40:48.106339 9205 x:0] [ 208] Error opening /bin/sh: no such file or directory I0627 18:40:48.106379 9205 x:0] [ 207] Failed to load /bin/sh: no such file or directory I0627 18:40:48.106503 9205 x:0] [ 208] Failed to load /bin/sh: no such file or directory I0627 18:40:48.109419 9205 x:0] [ 206] Error opening /bin/sh: no such file or directory I0627 18:40:48.109561 9205 x:0] [ 206] Failed to load /bin/sh: no such file or directory I0627 18:40:48.113784 9205 x:0] [ 205] Error opening /bin/sh: no such file or directory I0627 18:40:48.113886 9205 x:0] [ 205] Failed to load /bin/sh: no such file or directory I0627 18:40:48.135713 9205 x:0] [ 209] Error opening /bin/sh: no such file or directory I0627 18:40:48.135808 9205 x:0] [ 209] Failed to load /bin/sh: no such file or directory I0627 18:40:48.137171 9205 x:0] [ 210] Error opening /bin/sh: no such file or directory I0627 18:40:48.137295 9205 x:0] [ 210] Failed to load /bin/sh: no such file or directory I0627 18:40:48.138043 9205 x:0] [ 211] Error opening /bin/sh: no such file or directory I0627 18:40:48.138138 9205 x:0] [ 211] Failed to load /bin/sh: no such file or directory I0627 18:40:48.138794 9205 x:0] [ 212] Error opening /bin/sh: no such file or directory I0627 18:40:48.138890 9205 x:0] [ 212] Failed to load /bin/sh: no such file or directory I0627 18:40:48.154754 9205 x:0] [ 213] Error opening /bin/sh: no such file or directory I0627 18:40:48.155544 9205 x:0] [ 213] Failed to load /bin/sh: no such file or directory I0627 18:40:48.161881 9205 x:0] [ 214] Error opening /bin/sh: no such file or directory I0627 18:40:48.161974 9205 x:0] [ 214] Failed to load /bin/sh: no such file or directory I0627 18:40:48.174147 9205 x:0] [ 215] Error opening /bin/sh: no such file or directory I0627 18:40:48.174254 9205 x:0] [ 215] Failed to load /bin/sh: no such file or directory I0627 18:40:48.179705 9205 x:0] [ 216] Error opening /bin/sh: no such file or directory I0627 18:40:48.179793 9205 x:0] [ 216] Failed to load /bin/sh: no such file or directory I0627 18:40:48.192876 9205 x:0] [ 217] Error opening /bin/sh: no such file or directory I0627 18:40:48.192954 9205 x:0] [ 217] Failed to load /bin/sh: no such file or directory I0627 18:40:48.199226 9205 x:0] [ 219] Error opening /bin/sh: no such file or directory I0627 18:40:48.199374 9205 x:0] [ 219] Failed to load /bin/sh: no such file or directory I0627 18:40:48.205316 9205 x:0] [ 218] Error opening /bin/sh: no such file or directory I0627 18:40:48.205422 9205 x:0] [ 218] Failed to load /bin/sh: no such file or directory I0627 18:40:48.214221 9205 x:0] [ 220] Error opening /bin/sh: no such file or directory I0627 18:40:48.214308 9205 x:0] [ 220] Failed to load /bin/sh: no such file or directory I0627 18:40:48.214395 9205 x:0] [ 221] Error opening /bin/sh: no such file or directory I0627 18:40:48.214481 9205 x:0] [ 221] Failed to load /bin/sh: no such file or directory I0627 18:40:48.233581 9205 x:0] [ 222] Error opening /bin/sh: no such file or directory I0627 18:40:48.233673 9205 x:0] [ 222] Failed to load /bin/sh: no such file or directory I0627 18:40:48.238108 9205 x:0] [ 223] Error opening /bin/sh: no such file or directory I0627 18:40:48.238256 9205 x:0] [ 223] Failed to load /bin/sh: no such file or directory I0627 18:40:48.241550 9205 x:0] [ 225] Error opening /bin/sh: no such file or directory I0627 18:40:48.241644 9205 x:0] [ 225] Failed to load /bin/sh: no such file or directory I0627 18:40:48.253768 9205 x:0] [ 224] Error opening /bin/sh: no such file or directory I0627 18:40:48.253894 9205 x:0] [ 224] Failed to load /bin/sh: no such file or directory I0627 18:40:48.261685 9205 x:0] [ 226] Error opening /bin/sh: no such file or directory I0627 18:40:48.261792 9205 x:0] [ 226] Failed to load /bin/sh: no such file or directory I0627 18:40:48.274653 9205 x:0] [ 227] Error opening /bin/sh: no such file or directory I0627 18:40:48.274776 9205 x:0] [ 227] Failed to load /bin/sh: no such file or directory I0627 18:40:48.280952 9205 x:0] [ 228] Error opening /bin/sh: no such file or directory I0627 18:40:48.281133 9205 x:0] [ 228] Failed to load /bin/sh: no such file or directory I0627 18:40:48.289599 9205 x:0] [ 230] Error opening /bin/sh: no such file or directory I0627 18:40:48.289918 9205 x:0] [ 230] Failed to load /bin/sh: no such file or directory I0627 18:40:48.292653 9205 x:0] [ 229] Error opening /bin/sh: no such file or directory I0627 18:40:48.292759 9205 x:0] [ 229] Failed to load /bin/sh: no such file or directory I0627 18:40:48.309044 9205 x:0] [ 232] Error opening /bin/sh: no such file or directory I0627 18:40:48.309168 9205 x:0] [ 232] Failed to load /bin/sh: no such file or directory I0627 18:40:48.309766 9205 x:0] [ 233] Error opening /bin/sh: no such file or directory I0627 18:40:48.309845 9205 x:0] [ 233] Failed to load /bin/sh: no such file or directory I0627 18:40:48.311665 9205 x:0] [ 231] Error opening /bin/sh: no such file or directory I0627 18:40:48.311812 9205 x:0] [ 231] Failed to load /bin/sh: no such file or directory I0627 18:40:48.319626 9205 x:0] [ 234] Error opening /bin/sh: no such file or directory I0627 18:40:48.319730 9205 x:0] [ 234] Failed to load /bin/sh: no such file or directory I0627 18:40:48.333124 9205 x:0] [ 235] Error opening /bin/sh: no such file or directory I0627 18:40:48.333219 9205 x:0] [ 235] Failed to load /bin/sh: no such file or directory I0627 18:40:48.338906 9205 x:0] [ 236] Error opening /bin/sh: no such file or directory I0627 18:40:48.338990 9205 x:0] [ 236] Failed to load /bin/sh: no such file or directory I0627 18:40:48.348842 9205 x:0] [ 238] Error opening /bin/sh: no such file or directory I0627 18:40:48.348935 9205 x:0] [ 238] Failed to load /bin/sh: no such file or directory I0627 18:40:48.357036 9205 x:0] [ 237] Error opening /bin/sh: no such file or directory I0627 18:40:48.357154 9205 x:0] [ 237] Failed to load /bin/sh: no such file or directory I0627 18:40:48.359308 9205 x:0] [ 239] Error opening /bin/sh: no such file or directory I0627 18:40:48.370161 9205 x:0] [ 239] Failed to load /bin/sh: no such file or directory I0627 18:40:48.377352 9205 x:0] [ 240] Error opening /bin/sh: no such file or directory I0627 18:40:48.377444 9205 x:0] [ 240] Failed to load /bin/sh: no such file or directory I0627 18:40:48.382288 9205 x:0] [ 241] Error opening /bin/sh: no such file or directory I0627 18:40:48.382419 9205 x:0] [ 241] Failed to load /bin/sh: no such file or directory I0627 18:40:48.392373 9205 x:0] [ 243] Error opening /bin/sh: no such file or directory I0627 18:40:48.392465 9205 x:0] [ 243] Failed to load /bin/sh: no such file or directory I0627 18:40:48.392564 9205 x:0] [ 242] Error opening /bin/sh: no such file or directory I0627 18:40:48.392649 9205 x:0] [ 242] Failed to load /bin/sh: no such file or directory I0627 18:40:48.413568 9205 x:0] [ 245] Error opening /bin/sh: no such file or directory I0627 18:40:48.413938 9205 x:0] [ 245] Failed to load /bin/sh: no such file or directory I0627 18:40:48.415871 9205 x:0] [ 244] Error opening /bin/sh: no such file or directory I0627 18:40:48.416016 9205 x:0] [ 244] Failed to load /bin/sh: no such file or directory I0627 18:40:48.429851 9205 x:0] [ 246] Error opening /bin/sh: no such file or directory I0627 18:40:48.429972 9205 x:0] [ 246] Failed to load /bin/sh: no such file or directory I0627 18:40:48.430734 9205 x:0] [ 247] Error opening /bin/sh: no such file or directory I0627 18:40:48.430850 9205 x:0] [ 247] Failed to load /bin/sh: no such file or directory I0627 18:40:48.445992 9205 x:0] [ 248] Error opening /bin/sh: no such file or directory I0627 18:40:48.446095 9205 x:0] [ 248] Failed to load /bin/sh: no such file or directory I0627 18:40:48.448430 9205 x:0] [ 250] Error opening /bin/sh: no such file or directory I0627 18:40:48.448516 9205 x:0] [ 250] Failed to load /bin/sh: no such file or directory I0627 18:40:48.451143 9205 x:0] [ 251] Error opening /bin/sh: no such file or directory I0627 18:40:48.451277 9205 x:0] [ 251] Failed to load /bin/sh: no such file or directory I0627 18:40:48.451981 9205 x:0] [ 249] Error opening /bin/sh: no such file or directory I0627 18:40:48.452078 9205 x:0] [ 249] Failed to load /bin/sh: no such file or directory I0627 18:40:48.477571 9205 x:0] [ 253] Error opening /bin/sh: no such file or directory I0627 18:40:48.477656 9205 x:0] [ 253] Failed to load /bin/sh: no such file or directory I0627 18:40:48.483031 9205 x:0] [ 252] Error opening /bin/sh: no such file or directory I0627 18:40:48.483101 9205 x:0] [ 252] Failed to load /bin/sh: no such file or directory I0627 18:40:48.486904 9205 x:0] [ 255] Error opening /bin/sh: no such file or directory I0627 18:40:48.486987 9205 x:0] [ 255] Failed to load /bin/sh: no such file or directory I0627 18:40:48.487120 9205 x:0] [ 254] Error opening /bin/sh: no such file or directory I0627 18:40:48.487192 9205 x:0] [ 254] Failed to load /bin/sh: no such file or directory I0627 18:40:48.508812 9205 x:0] [ 257] Error opening /bin/sh: no such file or directory I0627 18:40:48.508928 9205 x:0] [ 257] Failed to load /bin/sh: no such file or directory I0627 18:40:48.514347 9205 x:0] [ 256] Error opening /bin/sh: no such file or directory I0627 18:40:48.514429 9205 x:0] [ 256] Failed to load /bin/sh: no such file or directory I0627 18:40:48.515464 9205 x:0] [ 258] Error opening /bin/sh: no such file or directory I0627 18:40:48.515559 9205 x:0] [ 258] Failed to load /bin/sh: no such file or directory I0627 18:40:48.520737 9205 x:0] [ 259] Error opening /bin/sh: no such file or directory I0627 18:40:48.520812 9205 x:0] [ 259] Failed to load /bin/sh: no such file or directory I0627 18:40:48.525212 9205 x:0] [ 260] Error opening /bin/sh: no such file or directory I0627 18:40:48.525307 9205 x:0] [ 260] Failed to load /bin/sh: no such file or directory I0627 18:40:48.545446 9205 x:0] [ 261] Error opening /bin/sh: no such file or directory I0627 18:40:48.545556 9205 x:0] [ 261] Failed to load /bin/sh: no such file or directory I0627 18:40:48.555525 9205 x:0] [ 263] Error opening /bin/sh: no such file or directory I0627 18:40:48.555669 9205 x:0] [ 263] Failed to load /bin/sh: no such file or directory I0627 18:40:48.556276 9205 x:0] [ 262] Error opening /bin/sh: no such file or directory I0627 18:40:48.556374 9205 x:0] [ 262] Failed to load /bin/sh: no such file or directory I0627 18:40:48.560378 9205 x:0] [ 264] Error opening /bin/sh: no such file or directory I0627 18:40:48.560458 9205 x:0] [ 264] Failed to load /bin/sh: no such file or directory I0627 18:40:48.570789 9205 x:0] [ 265] Error opening /bin/sh: no such file or directory I0627 18:40:48.570987 9205 x:0] [ 265] Failed to load /bin/sh: no such file or directory I0627 18:40:48.577994 9205 x:0] [ 267] Error opening /bin/sh: no such file or directory I0627 18:40:48.578089 9205 x:0] [ 267] Failed to load /bin/sh: no such file or directory I0627 18:40:48.578777 9205 x:0] [ 266] Error opening /bin/sh: no such file or directory I0627 18:40:48.578890 9205 x:0] [ 266] Failed to load /bin/sh: no such file or directory I0627 18:40:48.582299 9205 x:0] [ 268] Error opening /bin/sh: no such file or directory I0627 18:40:48.582422 9205 x:0] [ 268] Failed to load /bin/sh: no such file or directory I0627 18:40:48.593148 9205 x:0] [ 269] Error opening /bin/sh: no such file or directory I0627 18:40:48.593239 9205 x:0] [ 269] Failed to load /bin/sh: no such file or directory I0627 18:40:48.596589 9205 x:0] [ 270] Error opening /bin/sh: no such file or directory I0627 18:40:48.596689 9205 x:0] [ 270] Failed to load /bin/sh: no such file or directory I0627 18:40:48.605677 9205 x:0] [ 271] Error opening /bin/sh: no such file or directory I0627 18:40:48.605799 9205 x:0] [ 271] Failed to load /bin/sh: no such file or directory I0627 18:40:48.616607 9205 x:0] [ 272] Error opening /bin/sh: no such file or directory I0627 18:40:48.616706 9205 x:0] [ 272] Failed to load /bin/sh: no such file or directory I0627 18:40:48.624829 9205 x:0] [ 273] Error opening /bin/sh: no such file or directory I0627 18:40:48.624956 9205 x:0] [ 273] Failed to load /bin/sh: no such file or directory I0627 18:40:48.626079 9205 x:0] [ 275] Error opening /bin/sh: no such file or directory I0627 18:40:48.626158 9205 x:0] [ 275] Failed to load /bin/sh: no such file or directory I0627 18:40:48.627668 9205 x:0] [ 274] Error opening /bin/sh: no such file or directory I0627 18:40:48.627765 9205 x:0] [ 274] Failed to load /bin/sh: no such file or directory I0627 18:40:48.645562 9205 x:0] [ 277] Error opening /bin/sh: no such file or directory I0627 18:40:48.645771 9205 x:0] [ 277] Failed to load /bin/sh: no such file or directory I0627 18:40:48.645615 9205 x:0] [ 278] Error opening /bin/sh: no such file or directory I0627 18:40:48.647960 9205 x:0] [ 278] Failed to load /bin/sh: no such file or directory I0627 18:40:48.655411 9205 x:0] [ 276] Error opening /bin/sh: no such file or directory I0627 18:40:48.655513 9205 x:0] [ 276] Failed to load /bin/sh: no such file or directory I0627 18:40:48.659561 9205 x:0] [ 279] Error opening /bin/sh: no such file or directory I0627 18:40:48.659685 9205 x:0] [ 279] Failed to load /bin/sh: no such file or directory I0627 18:40:48.678996 9205 x:0] [ 280] Error opening /bin/sh: no such file or directory I0627 18:40:48.679109 9205 x:0] [ 280] Failed to load /bin/sh: no such file or directory I0627 18:40:48.680867 9205 x:0] [ 282] Error opening /bin/sh: no such file or directory I0627 18:40:48.680980 9205 x:0] [ 282] Failed to load /bin/sh: no such file or directory I0627 18:40:48.691117 9205 x:0] [ 281] Error opening /bin/sh: no such file or directory I0627 18:40:48.691185 9205 x:0] [ 281] Failed to load /bin/sh: no such file or directory I0627 18:40:48.703972 9205 x:0] [ 284] Error opening /bin/sh: no such file or directory I0627 18:40:48.704218 9205 x:0] [ 284] Failed to load /bin/sh: no such file or directory I0627 18:40:48.704255 9205 x:0] [ 283] Error opening /bin/sh: no such file or directory I0627 18:40:48.704378 9205 x:0] [ 283] Failed to load /bin/sh: no such file or directory I0627 18:40:48.717476 9205 x:0] [ 285] Error opening /bin/sh: no such file or directory I0627 18:40:48.717585 9205 x:0] [ 285] Failed to load /bin/sh: no such file or directory I0627 18:40:48.726212 9205 x:0] [ 286] Error opening /bin/sh: no such file or directory I0627 18:40:48.726306 9205 x:0] [ 286] Failed to load /bin/sh: no such file or directory I0627 18:40:48.727219 9205 x:0] [ 287] Error opening /bin/sh: no such file or directory I0627 18:40:48.727384 9205 x:0] [ 287] Failed to load /bin/sh: no such file or directory I0627 18:40:48.727784 9205 x:0] [ 288] Error opening /bin/sh: no such file or directory I0627 18:40:48.727891 9205 x:0] [ 288] Failed to load /bin/sh: no such file or directory I0627 18:40:48.739383 9205 x:0] [ 289] Error opening /bin/sh: no such file or directory I0627 18:40:48.739514 9205 x:0] [ 289] Failed to load /bin/sh: no such file or directory I0627 18:40:48.755481 9205 x:0] [ 291] Error opening /bin/sh: no such file or directory I0627 18:40:48.755576 9205 x:0] [ 291] Failed to load /bin/sh: no such file or directory I0627 18:40:48.759903 9205 x:0] [ 292] Error opening /bin/sh: no such file or directory I0627 18:40:48.760002 9205 x:0] [ 292] Failed to load /bin/sh: no such file or directory I0627 18:40:48.763389 9205 x:0] [ 290] Error opening /bin/sh: no such file or directory I0627 18:40:48.763458 9205 x:0] [ 290] Failed to load /bin/sh: no such file or directory I0627 18:40:48.782047 9205 x:0] [ 295] Error opening /bin/sh: no such file or directory I0627 18:40:48.782202 9205 x:0] [ 295] Failed to load /bin/sh: no such file or directory I0627 18:40:48.786040 9205 x:0] [ 294] Error opening /bin/sh: no such file or directory I0627 18:40:48.786230 9205 x:0] [ 294] Failed to load /bin/sh: no such file or directory I0627 18:40:48.791531 9205 x:0] [ 293] Error opening /bin/sh: no such file or directory I0627 18:40:48.791643 9205 x:0] [ 293] Failed to load /bin/sh: no such file or directory I0627 18:40:48.791643 9205 x:0] [ 296] Error opening /bin/sh: no such file or directory I0627 18:40:48.791761 9205 x:0] [ 296] Failed to load /bin/sh: no such file or directory I0627 18:40:48.814074 9205 x:0] [ 297] Error opening /bin/sh: no such file or directory I0627 18:40:48.814175 9205 x:0] [ 297] Failed to load /bin/sh: no such file or directory I0627 18:40:48.821315 9205 x:0] [ 300] Error opening /bin/sh: no such file or directory I0627 18:40:48.821418 9205 x:0] [ 300] Failed to load /bin/sh: no such file or directory I0627 18:40:48.826964 9205 x:0] [ 299] Error opening /bin/sh: no such file or directory I0627 18:40:48.827141 9205 x:0] [ 299] Failed to load /bin/sh: no such file or directory I0627 18:40:48.829231 9205 x:0] [ 298] Error opening /bin/sh: no such file or directory I0627 18:40:48.829345 9205 x:0] [ 298] Failed to load /bin/sh: no such file or directory I0627 18:40:48.848938 9205 x:0] [ 301] Error opening /bin/sh: no such file or directory I0627 18:40:48.849041 9205 x:0] [ 301] Failed to load /bin/sh: no such file or directory I0627 18:40:48.852663 9205 x:0] [ 303] Error opening /bin/sh: no such file or directory I0627 18:40:48.852748 9205 x:0] [ 303] Failed to load /bin/sh: no such file or directory I0627 18:40:48.852880 9205 x:0] [ 302] Error opening /bin/sh: no such file or directory I0627 18:40:48.853068 9205 x:0] [ 302] Failed to load /bin/sh: no such file or directory I0627 18:40:48.855655 9205 x:0] [ 304] Error opening /bin/sh: no such file or directory I0627 18:40:48.855753 9205 x:0] [ 304] Failed to load /bin/sh: no such file or directory I0627 18:40:48.864173 9205 x:0] [ 305] Error opening /bin/sh: no such file or directory I0627 18:40:48.864354 9205 x:0] [ 305] Failed to load /bin/sh: no such file or directory I0627 18:40:48.869057 9205 x:0] [ 306] Error opening /bin/sh: no such file or directory I0627 18:40:48.869165 9205 x:0] [ 306] Failed to load /bin/sh: no such file or directory I0627 18:40:48.871946 9205 x:0] [ 307] Error opening /bin/sh: no such file or directory I0627 18:40:48.872055 9205 x:0] [ 307] Failed to load /bin/sh: no such file or directory I0627 18:40:48.876450 9205 x:0] [ 308] Error opening /bin/sh: no such file or directory I0627 18:40:48.876560 9205 x:0] [ 308] Failed to load /bin/sh: no such file or directory I0627 18:40:48.890751 9205 x:0] [ 309] Error opening /bin/sh: no such file or directory I0627 18:40:48.890858 9205 x:0] [ 309] Failed to load /bin/sh: no such file or directory I0627 18:40:48.894725 9205 x:0] [ 311] Error opening /bin/sh: no such file or directory I0627 18:40:48.894901 9205 x:0] [ 311] Failed to load /bin/sh: no such file or directory I0627 18:40:48.898438 9205 x:0] [ 310] Error opening /bin/sh: no such file or directory I0627 18:40:48.898546 9205 x:0] [ 310] Failed to load /bin/sh: no such file or directory I0627 18:40:48.910741 9205 x:0] [ 312] Error opening /bin/sh: no such file or directory I0627 18:40:48.910845 9205 x:0] [ 312] Failed to load /bin/sh: no such file or directory I0627 18:40:48.914655 9205 x:0] [ 313] Error opening /bin/sh: no such file or directory I0627 18:40:48.914705 9205 x:0] [ 314] Error opening /bin/sh: no such file or directory I0627 18:40:48.914788 9205 x:0] [ 313] Failed to load /bin/sh: no such file or directory I0627 18:40:48.914827 9205 x:0] [ 314] Failed to load /bin/sh: no such file or directory I0627 18:40:48.937542 9205 x:0] [ 316] Error opening /bin/sh: no such file or directory I0627 18:40:48.937674 9205 x:0] [ 316] Failed to load /bin/sh: no such file or directory I0627 18:40:48.939975 9205 x:0] [ 315] Error opening /bin/sh: no such file or directory I0627 18:40:48.940094 9205 x:0] [ 315] Failed to load /bin/sh: no such file or directory I0627 18:40:48.943996 9205 x:0] [ 317] Error opening /bin/sh: no such file or directory I0627 18:40:48.944095 9205 x:0] [ 317] Failed to load /bin/sh: no such file or directory I0627 18:40:48.947584 9205 x:0] [ 318] Error opening /bin/sh: no such file or directory I0627 18:40:48.947695 9205 x:0] [ 318] Failed to load /bin/sh: no such file or directory I0627 18:40:48.961643 9205 x:0] [ 319] Error opening /bin/sh: no such file or directory I0627 18:40:48.961931 9205 x:0] [ 319] Failed to load /bin/sh: no such file or directory I0627 18:40:48.962568 9205 x:0] [ 320] Error opening /bin/sh: no such file or directory I0627 18:40:48.962689 9205 x:0] [ 320] Failed to load /bin/sh: no such file or directory I0627 18:40:48.971941 9205 x:0] [ 321] Error opening /bin/sh: no such file or directory I0627 18:40:48.972029 9205 x:0] [ 321] Failed to load /bin/sh: no such file or directory I0627 18:40:48.974216 9205 x:0] [ 322] Error opening /bin/sh: no such file or directory I0627 18:40:48.974351 9205 x:0] [ 322] Failed to load /bin/sh: no such file or directory I0627 18:40:48.986605 9205 x:0] [ 323] Error opening /bin/sh: no such file or directory I0627 18:40:48.986701 9205 x:0] [ 323] Failed to load /bin/sh: no such file or directory I0627 18:40:48.987415 9205 x:0] [ 324] Error opening /bin/sh: no such file or directory I0627 18:40:48.987487 9205 x:0] [ 324] Failed to load /bin/sh: no such file or directory I0627 18:40:48.990306 9205 x:0] [ 325] Error opening /bin/sh: no such file or directory I0627 18:40:48.990417 9205 x:0] [ 325] Failed to load /bin/sh: no such file or directory I0627 18:40:49.005686 9205 x:0] [ 326] Error opening /bin/sh: no such file or directory I0627 18:40:49.005785 9205 x:0] [ 326] Failed to load /bin/sh: no such file or directory I0627 18:40:49.006520 9205 x:0] [ 328] Error opening /bin/sh: no such file or directory I0627 18:40:49.006633 9205 x:0] [ 328] Failed to load /bin/sh: no such file or directory I0627 18:40:49.009956 9205 x:0] [ 327] Error opening /bin/sh: no such file or directory I0627 18:40:49.010059 9205 x:0] [ 327] Failed to load /bin/sh: no such file or directory I0627 18:40:49.014794 9205 x:0] [ 329] Error opening /bin/sh: no such file or directory I0627 18:40:49.014897 9205 x:0] [ 329] Failed to load /bin/sh: no such file or directory I0627 18:40:49.030927 9205 x:0] [ 330] Error opening /bin/sh: no such file or directory I0627 18:40:49.031099 9205 x:0] [ 330] Failed to load /bin/sh: no such file or directory I0627 18:40:49.031305 9205 x:0] [ 332] Error opening /bin/sh: no such file or directory I0627 18:40:49.031833 9205 x:0] [ 332] Failed to load /bin/sh: no such file or directory I0627 18:40:49.035696 9205 x:0] [ 331] Error opening /bin/sh: no such file or directory I0627 18:40:49.035893 9205 x:0] [ 331] Failed to load /bin/sh: no such file or directory I0627 18:40:49.052644 9205 x:0] [ 333] Error opening /bin/sh: no such file or directory I0627 18:40:49.052743 9205 x:0] [ 333] Failed to load /bin/sh: no such file or directory I0627 18:40:49.053027 9205 x:0] [ 334] Error opening /bin/sh: no such file or directory I0627 18:40:49.053096 9205 x:0] [ 335] Error opening /bin/sh: no such file or directory I0627 18:40:49.053131 9205 x:0] [ 334] Failed to load /bin/sh: no such file or directory I0627 18:40:49.053215 9205 x:0] [ 335] Failed to load /bin/sh: no such file or directory I0627 18:40:49.063570 9205 x:0] [ 336] Error opening /bin/sh: no such file or directory I0627 18:40:49.063682 9205 x:0] [ 336] Failed to load /bin/sh: no such file or directory I0627 18:40:49.086910 9205 x:0] [ 337] Error opening /bin/sh: no such file or directory I0627 18:40:49.087025 9205 x:0] [ 337] Failed to load /bin/sh: no such file or directory I0627 18:40:49.089844 9205 x:0] [ 339] Error opening /bin/sh: no such file or directory I0627 18:40:49.089931 9205 x:0] [ 339] Failed to load /bin/sh: no such file or directory I0627 18:40:49.091693 9205 x:0] [ 338] Error opening /bin/sh: no such file or directory I0627 18:40:49.091816 9205 x:0] [ 338] Failed to load /bin/sh: no such file or directory I0627 18:40:49.101301 9205 x:0] [ 340] Error opening /bin/sh: no such file or directory I0627 18:40:49.101394 9205 x:0] [ 340] Failed to load /bin/sh: no such file or directory I0627 18:40:49.113751 9205 x:0] [ 341] Error opening /bin/sh: no such file or directory I0627 18:40:49.113914 9205 x:0] [ 341] Failed to load /bin/sh: no such file or directory I0627 18:40:49.131853 9205 x:0] [ 342] Error opening /bin/sh: no such file or directory I0627 18:40:49.131960 9205 x:0] [ 342] Failed to load /bin/sh: no such file or directory I0627 18:40:49.141683 9205 x:0] [ 343] Error opening /bin/sh: no such file or directory I0627 18:40:49.141786 9205 x:0] [ 343] Failed to load /bin/sh: no such file or directory I0627 18:40:49.144336 9205 x:0] [ 344] Error opening /bin/sh: no such file or directory I0627 18:40:49.144469 9205 x:0] [ 344] Failed to load /bin/sh: no such file or directory I0627 18:40:49.151873 9205 x:0] [ 345] Error opening /bin/sh: no such file or directory I0627 18:40:49.151971 9205 x:0] [ 345] Failed to load /bin/sh: no such file or directory I0627 18:40:49.156033 9205 x:0] [ 346] Error opening /bin/sh: no such file or directory I0627 18:40:49.156180 9205 x:0] [ 346] Failed to load /bin/sh: no such file or directory I0627 18:40:49.168984 9205 x:0] [ 347] Error opening /bin/sh: no such file or directory I0627 18:40:49.169092 9205 x:0] [ 347] Failed to load /bin/sh: no such file or directory I0627 18:40:49.174450 9205 x:0] [ 348] Error opening /bin/sh: no such file or directory I0627 18:40:49.174560 9205 x:0] [ 348] Failed to load /bin/sh: no such file or directory I0627 18:40:49.177240 9205 x:0] [ 349] Error opening /bin/sh: no such file or directory I0627 18:40:49.177331 9205 x:0] [ 349] Failed to load /bin/sh: no such file or directory I0627 18:40:49.188263 9205 x:0] [ 350] Error opening /bin/sh: no such file or directory I0627 18:40:49.188443 9205 x:0] [ 350] Failed to load /bin/sh: no such file or directory I0627 18:40:49.195231 9205 x:0] [ 351] Error opening /bin/sh: no such file or directory I0627 18:40:49.195322 9205 x:0] [ 351] Failed to load /bin/sh: no such file or directory I0627 18:40:49.198960 9205 x:0] [ 352] Error opening /bin/sh: no such file or directory I0627 18:40:49.199077 9205 x:0] [ 352] Failed to load /bin/sh: no such file or directory I0627 18:40:49.201912 9205 x:0] [ 353] Error opening /bin/sh: no such file or directory I0627 18:40:49.202024 9205 x:0] [ 353] Failed to load /bin/sh: no such file or directory I0627 18:40:49.216748 9205 x:0] [ 355] Error opening /bin/sh: no such file or directory I0627 18:40:49.216944 9205 x:0] [ 355] Failed to load /bin/sh: no such file or directory I0627 18:40:49.219153 9205 x:0] [ 356] Error opening /bin/sh: no such file or directory I0627 18:40:49.219345 9205 x:0] [ 356] Failed to load /bin/sh: no such file or directory I0627 18:40:49.229581 9205 x:0] [ 354] Error opening /bin/sh: no such file or directory I0627 18:40:49.229661 9205 x:0] [ 354] Failed to load /bin/sh: no such file or directory I0627 18:40:49.240427 9205 x:0] [ 357] Error opening /bin/sh: no such file or directory I0627 18:40:49.240725 9205 x:0] [ 357] Failed to load /bin/sh: no such file or directory I0627 18:40:49.241227 9205 x:0] [ 359] Error opening /bin/sh: no such file or directory I0627 18:40:49.241313 9205 x:0] [ 359] Failed to load /bin/sh: no such file or directory I0627 18:40:49.245220 9205 x:0] [ 358] Error opening /bin/sh: no such file or directory I0627 18:40:49.245327 9205 x:0] [ 358] Failed to load /bin/sh: no such file or directory I0627 18:40:49.259088 9205 x:0] [ 360] Error opening /bin/sh: no such file or directory I0627 18:40:49.259239 9205 x:0] [ 360] Failed to load /bin/sh: no such file or directory I0627 18:40:49.265617 9205 x:0] [ 362] Error opening /bin/sh: no such file or directory I0627 18:40:49.265666 9205 x:0] [ 363] Error opening /bin/sh: no such file or directory I0627 18:40:49.265709 9205 x:0] [ 362] Failed to load /bin/sh: no such file or directory I0627 18:40:49.265758 9205 x:0] [ 363] Failed to load /bin/sh: no such file or directory I0627 18:40:49.267674 9205 x:0] [ 361] Error opening /bin/sh: no such file or directory I0627 18:40:49.267749 9205 x:0] [ 361] Failed to load /bin/sh: no such file or directory I0627 18:40:49.282757 9205 x:0] [ 365] Error opening /bin/sh: no such file or directory I0627 18:40:49.282815 9205 x:0] [ 364] Error opening /bin/sh: no such file or directory I0627 18:40:49.282929 9205 x:0] [ 364] Failed to load /bin/sh: no such file or directory I0627 18:40:49.282877 9205 x:0] [ 365] Failed to load /bin/sh: no such file or directory I0627 18:40:49.297043 9205 x:0] [ 366] Error opening /bin/sh: no such file or directory I0627 18:40:49.297183 9205 x:0] [ 366] Failed to load /bin/sh: no such file or directory I0627 18:40:49.300358 9205 x:0] [ 367] Error opening /bin/sh: no such file or directory I0627 18:40:49.300483 9205 x:0] [ 367] Failed to load /bin/sh: no such file or directory I0627 18:40:49.317373 9205 x:0] [ 369] Error opening /bin/sh: no such file or directory I0627 18:40:49.317487 9205 x:0] [ 369] Failed to load /bin/sh: no such file or directory I0627 18:40:49.318886 9205 x:0] [ 371] Error opening /bin/sh: no such file or directory I0627 18:40:49.320238 9205 x:0] [ 371] Failed to load /bin/sh: no such file or directory I0627 18:40:49.320336 9205 x:0] [ 368] Error opening /bin/sh: no such file or directory I0627 18:40:49.320602 9205 x:0] [ 368] Failed to load /bin/sh: no such file or directory I0627 18:40:49.325760 9205 x:0] [ 370] Error opening /bin/sh: no such file or directory I0627 18:40:49.325884 9205 x:0] [ 370] Failed to load /bin/sh: no such file or directory I0627 18:40:49.339448 9205 x:0] [ 374] Error opening /bin/sh: no such file or directory I0627 18:40:49.339561 9205 x:0] [ 374] Failed to load /bin/sh: no such file or directory I0627 18:40:49.340497 9205 x:0] [ 372] Error opening /bin/sh: no such file or directory I0627 18:40:49.340594 9205 x:0] [ 372] Failed to load /bin/sh: no such file or directory I0627 18:40:49.348504 9205 x:0] [ 373] Error opening /bin/sh: no such file or directory I0627 18:40:49.348609 9205 x:0] [ 373] Failed to load /bin/sh: no such file or directory I0627 18:40:49.351030 9205 x:0] [ 375] Error opening /bin/sh: no such file or directory I0627 18:40:49.351131 9205 x:0] [ 375] Failed to load /bin/sh: no such file or directory I0627 18:40:49.363642 9205 x:0] [ 376] Error opening /bin/sh: no such file or directory I0627 18:40:49.363759 9205 x:0] [ 376] Failed to load /bin/sh: no such file or directory I0627 18:40:49.372489 9205 x:0] [ 378] Error opening /bin/sh: no such file or directory I0627 18:40:49.372588 9205 x:0] [ 378] Failed to load /bin/sh: no such file or directory I0627 18:40:49.373404 9205 x:0] [ 377] Error opening /bin/sh: no such file or directory I0627 18:40:49.373522 9205 x:0] [ 377] Failed to load /bin/sh: no such file or directory I0627 18:40:49.380554 9205 x:0] [ 379] Error opening /bin/sh: no such file or directory I0627 18:40:49.380678 9205 x:0] [ 379] Failed to load /bin/sh: no such file or directory I0627 18:40:49.386225 9205 x:0] [ 380] Error opening /bin/sh: no such file or directory I0627 18:40:49.386490 9205 x:0] [ 380] Failed to load /bin/sh: no such file or directory I0627 18:40:49.401124 9205 x:0] [ 381] Error opening /bin/sh: no such file or directory I0627 18:40:49.401212 9205 x:0] [ 381] Failed to load /bin/sh: no such file or directory I0627 18:40:49.402576 9205 x:0] [ 382] Error opening /bin/sh: no such file or directory I0627 18:40:49.402670 9205 x:0] [ 382] Failed to load /bin/sh: no such file or directory I0627 18:40:49.411865 9205 x:0] [ 383] Error opening /bin/sh: no such file or directory I0627 18:40:49.411978 9205 x:0] [ 383] Failed to load /bin/sh: no such file or directory I0627 18:40:49.429143 9205 x:0] [ 385] Error opening /bin/sh: no such file or directory I0627 18:40:49.429295 9205 x:0] [ 385] Failed to load /bin/sh: no such file or directory I0627 18:40:49.431804 9205 x:0] [ 386] Error opening /bin/sh: no such file or directory I0627 18:40:49.431936 9205 x:0] [ 386] Failed to load /bin/sh: no such file or directory I0627 18:40:49.437359 9205 x:0] [ 384] Error opening /bin/sh: no such file or directory I0627 18:40:49.437573 9205 x:0] [ 384] Failed to load /bin/sh: no such file or directory I0627 18:40:49.444779 9205 x:0] [ 387] Error opening /bin/sh: no such file or directory I0627 18:40:49.444896 9205 x:0] [ 387] Failed to load /bin/sh: no such file or directory I0627 18:40:49.457092 9205 x:0] [ 389] Error opening /bin/sh: no such file or directory I0627 18:40:49.457178 9205 x:0] [ 389] Failed to load /bin/sh: no such file or directory I0627 18:40:49.462652 9205 x:0] [ 388] Error opening /bin/sh: no such file or directory I0627 18:40:49.462781 9205 x:0] [ 388] Failed to load /bin/sh: no such file or directory I0627 18:40:49.469475 9205 x:0] [ 391] Error opening /bin/sh: no such file or directory I0627 18:40:49.469709 9205 x:0] [ 391] Failed to load /bin/sh: no such file or directory I0627 18:40:49.469701 9205 x:0] [ 390] Error opening /bin/sh: no such file or directory I0627 18:40:49.470487 9205 x:0] [ 390] Failed to load /bin/sh: no such file or directory I0627 18:40:49.489325 9205 x:0] [ 392] Error opening /bin/sh: no such file or directory I0627 18:40:49.489439 9205 x:0] [ 392] Failed to load /bin/sh: no such file or directory I0627 18:40:49.491343 9205 x:0] [ 393] Error opening /bin/sh: no such file or directory I0627 18:40:49.491434 9205 x:0] [ 393] Failed to load /bin/sh: no such file or directory I0627 18:40:49.510431 9205 x:0] [ 394] Error opening /bin/sh: no such file or directory I0627 18:40:49.510548 9205 x:0] [ 394] Failed to load /bin/sh: no such file or directory I0627 18:40:49.510664 9205 x:0] [ 395] Error opening /bin/sh: no such file or directory I0627 18:40:49.510779 9205 x:0] [ 395] Failed to load /bin/sh: no such file or directory I0627 18:40:49.516198 9205 x:0] [ 396] Error opening /bin/sh: no such file or directory I0627 18:40:49.517682 9205 x:0] [ 396] Failed to load /bin/sh: no such file or directory I0627 18:40:49.532894 9205 x:0] [ 398] Error opening /bin/sh: no such file or directory I0627 18:40:49.532995 9205 x:0] [ 398] Failed to load /bin/sh: no such file or directory I0627 18:40:49.536331 9205 x:0] [ 397] Error opening /bin/sh: no such file or directory I0627 18:40:49.536451 9205 x:0] [ 397] Failed to load /bin/sh: no such file or directory I0627 18:40:49.538042 9205 x:0] [ 399] Error opening /bin/sh: no such file or directory I0627 18:40:49.538198 9205 x:0] [ 399] Failed to load /bin/sh: no such file or directory I0627 18:40:49.544966 9205 x:0] [ 400] Error opening /bin/sh: no such file or directory I0627 18:40:49.545047 9205 x:0] [ 400] Failed to load /bin/sh: no such file or directory I0627 18:40:49.573068 9205 x:0] [ 401] Error opening /bin/sh: no such file or directory I0627 18:40:49.573213 9205 x:0] [ 401] Failed to load /bin/sh: no such file or directory I0627 18:40:49.585682 9205 x:0] [ 402] Error opening /bin/sh: no such file or directory I0627 18:40:49.585799 9205 x:0] [ 402] Failed to load /bin/sh: no such file or directory I0627 18:40:49.591952 9205 x:0] [ 404] Error opening /bin/sh: no such file or directory I0627 18:40:49.592035 9205 x:0] [ 404] Failed to load /bin/sh: no such file or directory I0627 18:40:49.594364 9205 x:0] [ 403] Error opening /bin/sh: no such file or directory I0627 18:40:49.594469 9205 x:0] [ 403] Failed to load /bin/sh: no such file or directory I0627 18:40:49.602256 9205 x:0] [ 405] Error opening /bin/sh: no such file or directory I0627 18:40:49.602384 9205 x:0] [ 405] Failed to load /bin/sh: no such file or directory I0627 18:40:49.607783 9205 x:0] [ 407] Error opening /bin/sh: no such file or directory I0627 18:40:49.607880 9205 x:0] [ 407] Failed to load /bin/sh: no such file or directory I0627 18:40:49.632622 9205 x:0] [ 406] Error opening /bin/sh: no such file or directory I0627 18:40:49.632777 9205 x:0] [ 406] Failed to load /bin/sh: no such file or directory I0627 18:40:49.640607 9205 x:0] [ 408] Error opening /bin/sh: no such file or directory I0627 18:40:49.640699 9205 x:0] [ 408] Failed to load /bin/sh: no such file or directory I0627 18:40:49.641003 9205 x:0] [ 409] Error opening /bin/sh: no such file or directory I0627 18:40:49.641093 9205 x:0] [ 409] Failed to load /bin/sh: no such file or directory I0627 18:40:49.645301 9205 x:0] [ 410] Error opening /bin/sh: no such file or directory I0627 18:40:49.645423 9205 x:0] [ 410] Failed to load /bin/sh: no such file or directory I0627 18:40:49.658592 9205 x:0] [ 411] Error opening /bin/sh: no such file or directory I0627 18:40:49.658711 9205 x:0] [ 411] Failed to load /bin/sh: no such file or directory I0627 18:40:49.666840 9205 x:0] [ 413] Error opening /bin/sh: no such file or directory I0627 18:40:49.667076 9205 x:0] [ 413] Failed to load /bin/sh: no such file or directory I0627 18:40:49.677065 9205 x:0] [ 414] Error opening /bin/sh: no such file or directory I0627 18:40:49.677135 9205 x:0] [ 412] Error opening /bin/sh: no such file or directory I0627 18:40:49.677180 9205 x:0] [ 414] Failed to load /bin/sh: no such file or directory I0627 18:40:49.677233 9205 x:0] [ 412] Failed to load /bin/sh: no such file or directory I0627 18:40:49.683304 9205 x:0] [ 415] Error opening /bin/sh: no such file or directory I0627 18:40:49.683410 9205 x:0] [ 415] Failed to load /bin/sh: no such file or directory I0627 18:40:49.697580 9205 x:0] [ 416] Error opening /bin/sh: no such file or directory I0627 18:40:49.697675 9205 x:0] [ 416] Failed to load /bin/sh: no such file or directory I0627 18:40:49.706042 9205 x:0] [ 417] Error opening /bin/sh: no such file or directory I0627 18:40:49.706164 9205 x:0] [ 417] Failed to load /bin/sh: no such file or directory I0627 18:40:49.708915 9205 x:0] [ 419] Error opening /bin/sh: no such file or directory I0627 18:40:49.709028 9205 x:0] [ 419] Failed to load /bin/sh: no such file or directory I0627 18:40:49.711056 9205 x:0] [ 418] Error opening /bin/sh: no such file or directory I0627 18:40:49.711143 9205 x:0] [ 418] Failed to load /bin/sh: no such file or directory I0627 18:40:49.726252 9205 x:0] [ 421] Error opening /bin/sh: no such file or directory I0627 18:40:49.726408 9205 x:0] [ 421] Failed to load /bin/sh: no such file or directory I0627 18:40:49.727262 9205 x:0] [ 422] Error opening /bin/sh: no such file or directory I0627 18:40:49.727359 9205 x:0] [ 422] Failed to load /bin/sh: no such file or directory I0627 18:40:49.731426 9205 x:0] [ 420] Error opening /bin/sh: no such file or directory I0627 18:40:49.731589 9205 x:0] [ 420] Failed to load /bin/sh: no such file or directory I0627 18:40:49.738134 9205 x:0] [ 423] Error opening /bin/sh: no such file or directory I0627 18:40:49.738289 9205 x:0] [ 423] Failed to load /bin/sh: no such file or directory I0627 18:40:49.753640 9205 x:0] [ 424] Error opening /bin/sh: no such file or directory I0627 18:40:49.753744 9205 x:0] [ 424] Failed to load /bin/sh: no such file or directory I0627 18:40:49.756321 9205 x:0] [ 425] Error opening /bin/sh: no such file or directory I0627 18:40:49.756443 9205 x:0] [ 425] Failed to load /bin/sh: no such file or directory I0627 18:40:49.761294 9205 x:0] [ 426] Error opening /bin/sh: no such file or directory I0627 18:40:49.761391 9205 x:0] [ 426] Failed to load /bin/sh: no such file or directory I0627 18:40:49.761387 9205 x:0] [ 427] Error opening /bin/sh: no such file or directory I0627 18:40:49.761485 9205 x:0] [ 427] Failed to load /bin/sh: no such file or directory I0627 18:40:49.772035 9205 x:0] [ 428] Error opening /bin/sh: no such file or directory I0627 18:40:49.772145 9205 x:0] [ 428] Failed to load /bin/sh: no such file or directory I0627 18:40:49.781044 9205 x:0] [ 429] Error opening /bin/sh: no such file or directory I0627 18:40:49.781153 9205 x:0] [ 429] Failed to load /bin/sh: no such file or directory I0627 18:40:49.781402 9205 x:0] [ 430] Error opening /bin/sh: no such file or directory I0627 18:40:49.781494 9205 x:0] [ 430] Failed to load /bin/sh: no such file or directory I0627 18:40:49.787887 9205 x:0] [ 432] Error opening /bin/sh: no such file or directory I0627 18:40:49.787996 9205 x:0] [ 432] Failed to load /bin/sh: no such file or directory I0627 18:40:49.790904 9205 x:0] [ 431] Error opening /bin/sh: no such file or directory I0627 18:40:49.791057 9205 x:0] [ 431] Failed to load /bin/sh: no such file or directory I0627 18:40:49.796529 9205 x:0] [ 434] Error opening /bin/sh: no such file or directory I0627 18:40:49.796619 9205 x:0] [ 434] Failed to load /bin/sh: no such file or directory I0627 18:40:49.804507 9205 x:0] [ 433] Error opening /bin/sh: no such file or directory I0627 18:40:49.804656 9205 x:0] [ 433] Failed to load /bin/sh: no such file or directory I0627 18:40:49.813230 9205 x:0] [ 435] Error opening /bin/sh: no such file or directory I0627 18:40:49.813340 9205 x:0] [ 435] Failed to load /bin/sh: no such file or directory I0627 18:40:49.813313 9205 x:0] [ 436] Error opening /bin/sh: no such file or directory I0627 18:40:49.813421 9205 x:0] [ 436] Failed to load /bin/sh: no such file or directory I0627 18:40:49.819559 9205 x:0] [ 437] Error opening /bin/sh: no such file or directory I0627 18:40:49.819665 9205 x:0] [ 437] Failed to load /bin/sh: no such file or directory I0627 18:40:49.822780 9205 x:0] [ 438] Error opening /bin/sh: no such file or directory I0627 18:40:49.822884 9205 x:0] [ 438] Failed to load /bin/sh: no such file or directory I0627 18:40:49.829793 9205 x:0] [ 439] Error opening /bin/sh: no such file or directory I0627 18:40:49.830189 9205 x:0] [ 439] Failed to load /bin/sh: no such file or directory I0627 18:40:49.839819 9205 x:0] [ 440] Error opening /bin/sh: no such file or directory I0627 18:40:49.839924 9205 x:0] [ 440] Failed to load /bin/sh: no such file or directory I0627 18:40:49.839913 9205 x:0] [ 441] Error opening /bin/sh: no such file or directory I0627 18:40:49.840022 9205 x:0] [ 441] Failed to load /bin/sh: no such file or directory I0627 18:40:49.849569 9205 x:0] [ 442] Error opening /bin/sh: no such file or directory I0627 18:40:49.849668 9205 x:0] [ 442] Failed to load /bin/sh: no such file or directory I0627 18:40:49.854860 9205 x:0] [ 443] Error opening /bin/sh: no such file or directory I0627 18:40:49.854954 9205 x:0] [ 443] Failed to load /bin/sh: no such file or directory I0627 18:40:49.859849 9205 x:0] [ 445] Error opening /bin/sh: no such file or directory I0627 18:40:49.860806 9205 x:0] [ 445] Failed to load /bin/sh: no such file or directory I0627 18:40:49.862237 9205 x:0] [ 444] Error opening /bin/sh: no such file or directory I0627 18:40:49.863009 9205 x:0] [ 444] Failed to load /bin/sh: no such file or directory I0627 18:40:49.868891 9205 x:0] [ 446] Error opening /bin/sh: no such file or directory I0627 18:40:49.869002 9205 x:0] [ 446] Failed to load /bin/sh: no such file or directory I0627 18:40:49.878140 9205 x:0] [ 448] Error opening /bin/sh: no such file or directory I0627 18:40:49.878250 9205 x:0] [ 448] Failed to load /bin/sh: no such file or directory I0627 18:40:49.879119 9205 x:0] [ 447] Error opening /bin/sh: no such file or directory I0627 18:40:49.879197 9205 x:0] [ 447] Failed to load /bin/sh: no such file or directory I0627 18:40:49.890453 9205 x:0] [ 450] Error opening /bin/sh: no such file or directory I0627 18:40:49.890531 9205 x:0] [ 450] Failed to load /bin/sh: no such file or directory I0627 18:40:49.891910 9205 x:0] [ 449] Error opening /bin/sh: no such file or directory I0627 18:40:49.892008 9205 x:0] [ 449] Failed to load /bin/sh: no such file or directory I0627 18:40:49.896079 9205 x:0] [ 451] Error opening /bin/sh: no such file or directory I0627 18:40:49.896231 9205 x:0] [ 451] Failed to load /bin/sh: no such file or directory I0627 18:40:49.904001 9205 x:0] [ 452] Error opening /bin/sh: no such file or directory I0627 18:40:49.904167 9205 x:0] [ 452] Failed to load /bin/sh: no such file or directory I0627 18:40:49.910949 9205 x:0] [ 453] Error opening /bin/sh: no such file or directory I0627 18:40:49.911075 9205 x:0] [ 453] Failed to load /bin/sh: no such file or directory I0627 18:40:49.911392 9205 x:0] [ 454] Error opening /bin/sh: no such file or directory I0627 18:40:49.911483 9205 x:0] [ 454] Failed to load /bin/sh: no such file or directory I0627 18:40:49.913340 9205 x:0] [ 455] Error opening /bin/sh: no such file or directory I0627 18:40:49.913530 9205 x:0] [ 455] Failed to load /bin/sh: no such file or directory I0627 18:40:49.919699 9205 x:0] [ 456] Error opening /bin/sh: no such file or directory I0627 18:40:49.919858 9205 x:0] [ 456] Failed to load /bin/sh: no such file or directory I0627 18:40:49.932610 9205 x:0] [ 457] Error opening /bin/sh: no such file or directory I0627 18:40:49.932702 9205 x:0] [ 457] Failed to load /bin/sh: no such file or directory I0627 18:40:49.938031 9205 x:0] [ 459] Error opening /bin/sh: no such file or directory I0627 18:40:49.938119 9205 x:0] [ 459] Failed to load /bin/sh: no such file or directory I0627 18:40:49.939690 9205 x:0] [ 458] Error opening /bin/sh: no such file or directory I0627 18:40:49.939779 9205 x:0] [ 458] Failed to load /bin/sh: no such file or directory I0627 18:40:49.945648 9205 x:0] [ 460] Error opening /bin/sh: no such file or directory I0627 18:40:49.945745 9205 x:0] [ 460] Failed to load /bin/sh: no such file or directory I0627 18:40:49.962264 9205 x:0] [ 464] Error opening /bin/sh: no such file or directory I0627 18:40:49.962450 9205 x:0] [ 464] Failed to load /bin/sh: no such file or directory I0627 18:40:49.964510 9205 x:0] [ 461] Error opening /bin/sh: no such file or directory I0627 18:40:49.964679 9205 x:0] [ 461] Failed to load /bin/sh: no such file or directory I0627 18:40:49.971819 9205 x:0] [ 463] Error opening /bin/sh: no such file or directory I0627 18:40:49.971923 9205 x:0] [ 463] Failed to load /bin/sh: no such file or directory I0627 18:40:49.972199 9205 x:0] [ 462] Error opening /bin/sh: no such file or directory I0627 18:40:49.972286 9205 x:0] [ 462] Failed to load /bin/sh: no such file or directory I0627 18:40:49.984691 9205 x:0] [ 465] Error opening /bin/sh: no such file or directory I0627 18:40:49.984929 9205 x:0] [ 465] Failed to load /bin/sh: no such file or directory I0627 18:40:49.989509 9205 x:0] [ 466] Error opening /bin/sh: no such file or directory I0627 18:40:49.989584 9205 x:0] [ 466] Failed to load /bin/sh: no such file or directory I0627 18:40:49.997024 9205 x:0] [ 467] Error opening /bin/sh: no such file or directory I0627 18:40:49.997104 9205 x:0] [ 467] Failed to load /bin/sh: no such file or directory I0627 18:40:49.999750 9205 x:0] [ 468] Error opening /bin/sh: no such file or directory I0627 18:40:49.999887 9205 x:0] [ 468] Failed to load /bin/sh: no such file or directory I0627 18:40:50.008473 9205 x:0] [ 469] Error opening /bin/sh: no such file or directory I0627 18:40:50.008583 9205 x:0] [ 469] Failed to load /bin/sh: no such file or directory I0627 18:40:50.019116 9205 x:0] [ 470] Error opening /bin/sh: no such file or directory I0627 18:40:50.019539 9205 x:0] [ 470] Failed to load /bin/sh: no such file or directory I0627 18:40:50.024875 9205 x:0] [ 471] Error opening /bin/sh: no such file or directory I0627 18:40:50.024980 9205 x:0] [ 471] Failed to load /bin/sh: no such file or directory I0627 18:40:50.028251 9205 x:0] [ 472] Error opening /bin/sh: no such file or directory I0627 18:40:50.028355 9205 x:0] [ 472] Failed to load /bin/sh: no such file or directory I0627 18:40:50.037986 9205 x:0] [ 473] Error opening /bin/sh: no such file or directory I0627 18:40:50.038160 9205 x:0] [ 473] Failed to load /bin/sh: no such file or directory I0627 18:40:50.045260 9205 x:0] [ 474] Error opening /bin/sh: no such file or directory I0627 18:40:50.045362 9205 x:0] [ 474] Failed to load /bin/sh: no such file or directory I0627 18:40:50.050145 9205 x:0] [ 475] Error opening /bin/sh: no such file or directory I0627 18:40:50.050251 9205 x:0] [ 475] Failed to load /bin/sh: no such file or directory I0627 18:40:50.054219 9205 x:0] [ 476] Error opening /bin/sh: no such file or directory I0627 18:40:50.054392 9205 x:0] [ 476] Failed to load /bin/sh: no such file or directory I0627 18:40:50.056481 9205 x:0] [ 477] Error opening /bin/sh: no such file or directory I0627 18:40:50.056577 9205 x:0] [ 477] Failed to load /bin/sh: no such file or directory I0627 18:40:50.069019 9205 x:0] [ 478] Error opening /bin/sh: no such file or directory I0627 18:40:50.069189 9205 x:0] [ 478] Failed to load /bin/sh: no such file or directory I0627 18:40:50.076754 9205 x:0] [ 479] Error opening /bin/sh: no such file or directory I0627 18:40:50.076867 9205 x:0] [ 479] Failed to load /bin/sh: no such file or directory I0627 18:40:50.077948 9205 x:0] [ 481] Error opening /bin/sh: no such file or directory I0627 18:40:50.078043 9205 x:0] [ 481] Failed to load /bin/sh: no such file or directory I0627 18:40:50.080885 9205 x:0] [ 480] Error opening /bin/sh: no such file or directory I0627 18:40:50.081014 9205 x:0] [ 480] Failed to load /bin/sh: no such file or directory I0627 18:40:50.096626 9205 x:0] [ 482] Error opening /bin/sh: no such file or directory I0627 18:40:50.096838 9205 x:0] [ 482] Failed to load /bin/sh: no such file or directory I0627 18:40:50.097475 9205 x:0] [ 483] Error opening /bin/sh: no such file or directory I0627 18:40:50.097556 9205 x:0] [ 483] Failed to load /bin/sh: no such file or directory I0627 18:40:50.100799 9205 x:0] [ 484] Error opening /bin/sh: no such file or directory I0627 18:40:50.100941 9205 x:0] [ 484] Failed to load /bin/sh: no such file or directory I0627 18:40:50.110429 9205 x:0] [ 485] Error opening /bin/sh: no such file or directory I0627 18:40:50.110543 9205 x:0] [ 485] Failed to load /bin/sh: no such file or directory I0627 18:40:50.123526 9205 x:0] [ 488] Error opening /bin/sh: no such file or directory I0627 18:40:50.123629 9205 x:0] [ 488] Failed to load /bin/sh: no such file or directory I0627 18:40:50.124331 9205 x:0] [ 487] Error opening /bin/sh: no such file or directory I0627 18:40:50.124425 9205 x:0] [ 487] Failed to load /bin/sh: no such file or directory I0627 18:40:50.125554 9205 x:0] [ 486] Error opening /bin/sh: no such file or directory I0627 18:40:50.125664 9205 x:0] [ 486] Failed to load /bin/sh: no such file or directory I0627 18:40:50.141453 9205 x:0] [ 489] Error opening /bin/sh: no such file or directory I0627 18:40:50.142030 9205 x:0] [ 489] Failed to load /bin/sh: no such file or directory I0627 18:40:50.143359 9205 x:0] [ 490] Error opening /bin/sh: no such file or directory I0627 18:40:50.143489 9205 x:0] [ 490] Failed to load /bin/sh: no such file or directory I0627 18:40:50.151239 9205 x:0] [ 491] Error opening /bin/sh: no such file or directory I0627 18:40:50.151689 9205 x:0] [ 491] Failed to load /bin/sh: no such file or directory I0627 18:40:50.155798 9205 x:0] [ 492] Error opening /bin/sh: no such file or directory I0627 18:40:50.155915 9205 x:0] [ 492] Failed to load /bin/sh: no such file or directory I0627 18:40:50.165594 9205 x:0] [ 493] Error opening /bin/sh: no such file or directory I0627 18:40:50.165694 9205 x:0] [ 493] Failed to load /bin/sh: no such file or directory I0627 18:40:50.167932 9205 x:0] [ 494] Error opening /bin/sh: no such file or directory I0627 18:40:50.167999 9205 x:0] [ 494] Failed to load /bin/sh: no such file or directory I0627 18:40:50.170103 9205 x:0] [ 495] Error opening /bin/sh: no such file or directory I0627 18:40:50.170343 9205 x:0] [ 495] Failed to load /bin/sh: no such file or directory I0627 18:40:50.185213 9205 x:0] [ 496] Error opening /bin/sh: no such file or directory I0627 18:40:50.185336 9205 x:0] [ 496] Failed to load /bin/sh: no such file or directory I0627 18:40:50.197619 9205 x:0] [ 498] Error opening /bin/sh: no such file or directory I0627 18:40:50.197743 9205 x:0] [ 498] Failed to load /bin/sh: no such file or directory I0627 18:40:50.198717 9205 x:0] [ 499] Error opening /bin/sh: no such file or directory I0627 18:40:50.198839 9205 x:0] [ 499] Failed to load /bin/sh: no such file or directory I0627 18:40:50.201617 9205 x:0] [ 497] Error opening /bin/sh: no such file or directory I0627 18:40:50.201709 9205 x:0] [ 497] Failed to load /bin/sh: no such file or directory I0627 18:40:50.214889 9205 x:0] [ 501] Error opening /bin/sh: no such file or directory I0627 18:40:50.215049 9205 x:0] [ 501] Failed to load /bin/sh: no such file or directory I0627 18:40:50.223419 9205 x:0] [ 503] Error opening /bin/sh: no such file or directory I0627 18:40:50.223515 9205 x:0] [ 503] Failed to load /bin/sh: no such file or directory I0627 18:40:50.225875 9205 x:0] [ 502] Error opening /bin/sh: no such file or directory I0627 18:40:50.225969 9205 x:0] [ 502] Failed to load /bin/sh: no such file or directory I0627 18:40:50.227173 9205 x:0] [ 500] Error opening /bin/sh: no such file or directory I0627 18:40:50.227263 9205 x:0] [ 500] Failed to load /bin/sh: no such file or directory I0627 18:40:50.240524 9205 x:0] [ 505] Error opening /bin/sh: no such file or directory I0627 18:40:50.240654 9205 x:0] [ 505] Failed to load /bin/sh: no such file or directory I0627 18:40:50.247740 9205 x:0] [ 506] Error opening /bin/sh: no such file or directory I0627 18:40:50.247805 9205 x:0] [ 506] Failed to load /bin/sh: no such file or directory I0627 18:40:50.251690 9205 x:0] [ 504] Error opening /bin/sh: no such file or directory I0627 18:40:50.251817 9205 x:0] [ 504] Failed to load /bin/sh: no such file or directory I0627 18:40:50.266949 9205 x:0] [ 507] Error opening /bin/sh: no such file or directory I0627 18:40:50.267060 9205 x:0] [ 507] Failed to load /bin/sh: no such file or directory I0627 18:40:50.276321 9205 x:0] [ 508] Error opening /bin/sh: no such file or directory I0627 18:40:50.276411 9205 x:0] [ 508] Failed to load /bin/sh: no such file or directory I0627 18:40:50.276449 9205 x:0] [ 509] Error opening /bin/sh: no such file or directory I0627 18:40:50.276577 9205 x:0] [ 509] Failed to load /bin/sh: no such file or directory I0627 18:40:50.280587 9205 x:0] [ 510] Error opening /bin/sh: no such file or directory I0627 18:40:50.280697 9205 x:0] [ 510] Failed to load /bin/sh: no such file or directory I0627 18:40:50.299153 9205 x:0] [ 511] Error opening /bin/sh: no such file or directory I0627 18:40:50.299278 9205 x:0] [ 511] Failed to load /bin/sh: no such file or directory I0627 18:40:50.302206 9205 x:0] [ 513] Error opening /bin/sh: no such file or directory I0627 18:40:50.302375 9205 x:0] [ 513] Failed to load /bin/sh: no such file or directory I0627 18:40:50.305275 9205 x:0] [ 512] Error opening /bin/sh: no such file or directory I0627 18:40:50.305376 9205 x:0] [ 512] Failed to load /bin/sh: no such file or directory I0627 18:40:50.312406 9205 x:0] [ 514] Error opening /bin/sh: no such file or directory I0627 18:40:50.312500 9205 x:0] [ 514] Failed to load /bin/sh: no such file or directory I0627 18:40:50.317007 9205 x:0] [ 515] Error opening /bin/sh: no such file or directory I0627 18:40:50.317134 9205 x:0] [ 515] Failed to load /bin/sh: no such file or directory I0627 18:40:50.325187 9205 x:0] [ 516] Error opening /bin/sh: no such file or directory I0627 18:40:50.325281 9205 x:0] [ 516] Failed to load /bin/sh: no such file or directory I0627 18:40:50.330674 9205 x:0] [ 517] Error opening /bin/sh: no such file or directory I0627 18:40:50.330933 9205 x:0] [ 517] Failed to load /bin/sh: no such file or directory I0627 18:40:50.335331 9205 x:0] [ 518] Error opening /bin/sh: no such file or directory I0627 18:40:50.335449 9205 x:0] [ 518] Failed to load /bin/sh: no such file or directory I0627 18:40:50.341868 9205 x:0] [ 519] Error opening /bin/sh: no such file or directory I0627 18:40:50.341967 9205 x:0] [ 519] Failed to load /bin/sh: no such file or directory I0627 18:40:50.352864 9205 x:0] [ 521] Error opening /bin/sh: no such file or directory I0627 18:40:50.352984 9205 x:0] [ 521] Failed to load /bin/sh: no such file or directory I0627 18:40:50.354797 9205 x:0] [ 520] Error opening /bin/sh: no such file or directory I0627 18:40:50.354923 9205 x:0] [ 520] Failed to load /bin/sh: no such file or directory I0627 18:40:50.356865 9205 x:0] [ 522] Error opening /bin/sh: no such file or directory I0627 18:40:50.356951 9205 x:0] [ 522] Failed to load /bin/sh: no such file or directory I0627 18:40:50.362294 9205 x:0] [ 523] Error opening /bin/sh: no such file or directory I0627 18:40:50.362442 9205 x:0] [ 523] Failed to load /bin/sh: no such file or directory I0627 18:40:50.372146 9205 x:0] [ 524] Error opening /bin/sh: no such file or directory I0627 18:40:50.372339 9205 x:0] [ 524] Failed to load /bin/sh: no such file or directory I0627 18:40:50.376234 9205 x:0] [ 525] Error opening /bin/sh: no such file or directory I0627 18:40:50.376357 9205 x:0] [ 525] Failed to load /bin/sh: no such file or directory I0627 18:40:50.379955 9205 x:0] [ 527] Error opening /bin/sh: no such file or directory I0627 18:40:50.380054 9205 x:0] [ 527] Failed to load /bin/sh: no such file or directory I0627 18:40:50.380653 9205 x:0] [ 526] Error opening /bin/sh: no such file or directory I0627 18:40:50.380749 9205 x:0] [ 526] Failed to load /bin/sh: no such file or directory I0627 18:40:50.388589 9205 x:0] [ 528] Error opening /bin/sh: no such file or directory I0627 18:40:50.388715 9205 x:0] [ 528] Failed to load /bin/sh: no such file or directory I0627 18:40:50.405415 9205 x:0] [ 529] Error opening /bin/sh: no such file or directory I0627 18:40:50.405536 9205 x:0] [ 529] Failed to load /bin/sh: no such file or directory I0627 18:40:50.407353 9205 x:0] [ 530] Error opening /bin/sh: no such file or directory I0627 18:40:50.407457 9205 x:0] [ 530] Failed to load /bin/sh: no such file or directory I0627 18:40:50.415140 9205 x:0] [ 531] Error opening /bin/sh: no such file or directory I0627 18:40:50.415235 9205 x:0] [ 531] Failed to load /bin/sh: no such file or directory I0627 18:40:50.426090 9205 x:0] [ 533] Error opening /bin/sh: no such file or directory I0627 18:40:50.426306 9205 x:0] [ 533] Failed to load /bin/sh: no such file or directory I0627 18:40:50.436574 9205 x:0] [ 534] Error opening /bin/sh: no such file or directory I0627 18:40:50.436705 9205 x:0] [ 534] Failed to load /bin/sh: no such file or directory I0627 18:40:50.444973 9205 x:0] [ 536] Error opening /bin/sh: no such file or directory I0627 18:40:50.445075 9205 x:0] [ 536] Failed to load /bin/sh: no such file or directory I0627 18:40:50.457650 9205 x:0] [ 537] Error opening /bin/sh: no such file or directory I0627 18:40:50.457751 9205 x:0] [ 537] Failed to load /bin/sh: no such file or directory I0627 18:40:50.460270 9205 x:0] [ 538] Error opening /bin/sh: no such file or directory I0627 18:40:50.460379 9205 x:0] [ 538] Failed to load /bin/sh: no such file or directory I0627 18:40:50.461938 9205 x:0] [ 539] Error opening /bin/sh: no such file or directory I0627 18:40:50.462032 9205 x:0] [ 539] Failed to load /bin/sh: no such file or directory I0627 18:40:50.475427 9205 x:0] [ 540] Error opening /bin/sh: no such file or directory I0627 18:40:50.475552 9205 x:0] [ 540] Failed to load /bin/sh: no such file or directory I0627 18:40:50.476987 9205 x:0] [ 541] Error opening /bin/sh: no such file or directory I0627 18:40:50.477187 9205 x:0] [ 541] Failed to load /bin/sh: no such file or directory I0627 18:40:50.483782 9205 x:0] [ 542] Error opening /bin/sh: no such file or directory I0627 18:40:50.483894 9205 x:0] [ 542] Failed to load /bin/sh: no such file or directory I0627 18:40:50.504539 9205 x:0] [ 543] Error opening /bin/sh: no such file or directory I0627 18:40:50.504652 9205 x:0] [ 543] Failed to load /bin/sh: no such file or directory I0627 18:40:50.506905 9205 x:0] [ 544] Error opening /bin/sh: no such file or directory I0627 18:40:50.507071 9205 x:0] [ 544] Failed to load /bin/sh: no such file or directory I0627 18:40:50.514743 9205 x:0] [ 545] Error opening /bin/sh: no such file or directory I0627 18:40:50.514860 9205 x:0] [ 545] Failed to load /bin/sh: no such file or directory I0627 18:40:50.528583 9205 x:0] [ 546] Error opening /bin/sh: no such file or directory I0627 18:40:50.528923 9205 x:0] [ 546] Failed to load /bin/sh: no such file or directory I0627 18:40:50.535852 9205 x:0] [ 547] Error opening /bin/sh: no such file or directory I0627 18:40:50.535966 9205 x:0] [ 547] Failed to load /bin/sh: no such file or directory I0627 18:40:50.542768 9205 x:0] [ 549] Error opening /bin/sh: no such file or directory I0627 18:40:50.542873 9205 x:0] [ 549] Failed to load /bin/sh: no such file or directory I0627 18:40:50.553414 9205 x:0] [ 550] Error opening /bin/sh: no such file or directory I0627 18:40:50.553496 9205 x:0] [ 550] Failed to load /bin/sh: no such file or directory I0627 18:40:50.559240 9205 x:0] [ 551] Error opening /bin/sh: no such file or directory I0627 18:40:50.559328 9205 x:0] [ 551] Failed to load /bin/sh: no such file or directory I0627 18:40:50.571810 9205 x:0] [ 552] Error opening /bin/sh: no such file or directory I0627 18:40:50.571935 9205 x:0] [ 552] Failed to load /bin/sh: no such file or directory I0627 18:40:50.577942 9205 x:0] [ 553] Error opening /bin/sh: no such file or directory I0627 18:40:50.578143 9205 x:0] [ 553] Failed to load /bin/sh: no such file or directory I0627 18:40:50.584920 9205 x:0] [ 554] Error opening /bin/sh: no such file or directory I0627 18:40:50.585030 9205 x:0] [ 554] Failed to load /bin/sh: no such file or directory I0627 18:40:50.592076 9205 x:0] [ 555] Error opening /bin/sh: no such file or directory I0627 18:40:50.592205 9205 x:0] [ 555] Failed to load /bin/sh: no such file or directory I0627 18:40:50.599586 9205 x:0] [ 556] Error opening /bin/sh: no such file or directory I0627 18:40:50.599679 9205 x:0] [ 556] Failed to load /bin/sh: no such file or directory I0627 18:40:50.603362 9205 x:0] [ 557] Error opening /bin/sh: no such file or directory I0627 18:40:50.603463 9205 x:0] [ 557] Failed to load /bin/sh: no such file or directory I0627 18:40:50.622781 9205 x:0] [ 558] Error opening /bin/sh: no such file or directory I0627 18:40:50.622977 9205 x:0] [ 558] Failed to load /bin/sh: no such file or directory I0627 18:40:50.629684 9205 x:0] [ 559] Error opening /bin/sh: no such file or directory I0627 18:40:50.629865 9205 x:0] [ 559] Failed to load /bin/sh: no such file or directory 18:40:50 executing program 0: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0xffffffffffff0005, 0x7ffffffffffffe5, &(0x7f0000000100), &(0x7f0000000000)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x100, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) I0627 18:40:50.633286 9205 x:0] [ 560] Error opening /bin/sh: no such file or directory I0627 18:40:50.633377 9205 x:0] [ 560] Failed to load /bin/sh: no such file or directory I0627 18:40:50.647531 9205 x:0] [ 561] Error opening /bin/sh: no such file or directory I0627 18:40:50.647651 9205 x:0] [ 561] Failed to load /bin/sh: no such file or directory I0627 18:40:50.650187 9205 x:0] [ 562] Error opening /bin/sh: no such file or directory I0627 18:40:50.650279 9205 x:0] [ 562] Failed to load /bin/sh: no such file or directory I0627 18:40:50.650682 9205 x:0] [ 563] Error opening /bin/sh: no such file or directory I0627 18:40:50.650779 9205 x:0] [ 563] Failed to load /bin/sh: no such file or directory I0627 18:40:50.669778 9205 x:0] [ 565] Error opening /bin/sh: no such file or directory I0627 18:40:50.669889 9205 x:0] [ 565] Failed to load /bin/sh: no such file or directory I0627 18:40:50.672061 9205 x:0] [ 566] Error opening /bin/sh: no such file or directory I0627 18:40:50.672155 9205 x:0] [ 566] Failed to load /bin/sh: no such file or directory I0627 18:40:50.675237 9205 x:0] [ 567] Error opening /bin/sh: no such file or directory I0627 18:40:50.675439 9205 x:0] [ 567] Failed to load /bin/sh: no such file or directory I0627 18:40:50.690936 9205 x:0] [ 569] Error opening /bin/sh: no such file or directory I0627 18:40:50.691034 9205 x:0] [ 569] Failed to load /bin/sh: no such file or directory 18:40:50 executing program 0: io_setup(0xaba, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r1, 0xfffffffffffefff9, 0x7fffffffffffcd6, &(0x7f0000000040), &(0x7f0000000040)) 18:40:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000004c0)=0x3, 0x4) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x407, 0xffffffffffffff9c) io_submit(0x0, 0x4, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000040)="bcabac70dc1b6d8dc31338b5fd91080cb34b904a9211cd74530577dc8595dd7caff54bc868c8350c92edf3494ec7cfd0b07d", 0x32, 0x1, 0x0, 0x1, r2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x4, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x101, r2, &(0x7f0000000140)="1fa6d9ea0cdbfefe352c3ae1b5aa3810bea0a9718dc24aab03c0ffb3f4f6c14900ce06c674858b554acabdede5f0960ea9b13cd50ed5e05cc36021d6581a1065dc26c68467f5b10763100e563b5413c44447fe7f64ad8bf60c0f2df57a14328ff7bc55f3a4858def7fe8d08b2fa2370311526ffd25", 0x75, 0x5, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0xb7, r0, &(0x7f0000000380)="d39ffc999c8f9b2f136300dcb5f71eb9073435409ee41bdb70fcf8e4c9ac4b491a5349a21d14051558c7354c86455de7884cef953b5806ac863d328c93cc06e6656043fce767831538134730b7048a87e3bdee95c1171e61333d14be584d2f7cf11e2af191bde3c35411b246d3624adacf2c562f2f8a167f7c18e70bba92d6fbb71dc89f3e5273248ab720ce8cfc75bc20bccd33242fb0508d59a37e5ba89210b301f981eea37f71b8002a9c7eb60b40af5c926c70ee568d1de41f57b36d17bf611e2e49791b5081f56488e4581a80f7cb13abde21ced8fa", 0xd8, 0x1ae52740, 0x0, 0x1, r2}]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x104, 0x0) socket$unix(0x1, 0x0, 0x0) 18:40:50 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x8000, r1, &(0x7f0000000080)="6159e2c78269bc025f3237c8cbee38dbb1dff9cf1bf4bef76497a96d6f6135d28a628779012a6c307dae9e8156c60226e5f380581872eb1af65381b2b2dbc7467ab6b28d10637a126ee72a81536029", 0x4f, 0x4, 0x0, 0x1, r1}]) 18:40:50 executing program 1: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80000) dup3(r1, r2, 0x80000) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f00000001c0), 0x8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000200)=0x0) fchownat(r3, &(0x7f0000000300)='./file0\x00', r6, r5, 0x1000) setreuid(r4, r7) accept4$inet(r3, &(0x7f0000000400)={0x0, 0x0, @multicast2}, &(0x7f0000000440)=0x10, 0x80000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000002c0)) listen(r0, 0x8000) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 18:40:50 executing program 3: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0xffff) r1 = accept(r0, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) r2 = getuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40800, 0x0) 18:40:50 executing program 2: connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc) 18:40:50 executing program 0: r0 = dup(0xffffffffffffff9c) getdents(r0, &(0x7f0000000000)=""/57, 0x39) getdents(r0, &(0x7f0000000040)=""/24, 0x18) 18:40:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x26) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) 18:40:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e22, 0x81, @remote={0xfe, 0x80, [], 0xbb}, 0x43}, {0xa, 0x4e23, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0xffffffff, [0x10001, 0x7ee, 0x0, 0x4, 0x0, 0x6, 0x7fffffff]}, 0x5c) 18:40:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') inotify_init1(0x80800) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x4, 0x8, 0x8, 0x0, 0x362d5800}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000140)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 18:40:51 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = semget(0x2, 0x2, 0x400) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/92) r1 = socket$unix(0x1, 0x5, 0x0) sendto(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) listen(r1, 0x8) 18:40:51 executing program 1: io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r0, 0xffffffffffff8103, 0x7fffffffffffe6b, &(0x7f00000000c0), &(0x7f0000000000)={0x0, 0x1c9c380}) io_getevents(r0, 0x638f, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)) 18:40:51 executing program 2: io_setup(0x69, &(0x7f0000000040)=0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) io_getevents(r0, 0xffffffffffdafffd, 0x800000000000316, &(0x7f0000000000), &(0x7f0000000280)) r2 = inotify_init() r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) 18:40:51 executing program 0: io_setup(0x0, &(0x7f0000000140)=0x0) io_getevents(r0, 0xfffffffffffaffff, 0x7ffffffffffff36, &(0x7f0000000040), &(0x7f0000000000)) set_mempolicy(0xc003, &(0x7f0000000040)=0xef0, 0x4) 18:40:51 executing program 3: r0 = inotify_init1(0x80800) fcntl$setsig(r0, 0xa, 0x29) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40800, 0x100) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x9, 0x1ff, 0xffffffffffffffff, 0x10001, 0x0, 0x9, 0x80000000, 0x8, 0x7, 0x9}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000100)=""/87) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x8, 0x6, 0x3, 0x8000, 0x0, 0x92cf, 0x5, 0x6, 0x1, 0x80000001}) 18:40:51 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x10}) r2 = socket$nl_route(0x10, 0x3, 0x0) close(r2) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000100)="f40f117644be6aeeccfd20035aa6ab8206a0f91dc03bcae475d5bdd88400ff1e7c49811fd3cbf5489dc583c0b45852f18adac17912e335fc3d38b94a53a30db613400b6aa3186c8414954d5e57aaffe98e0d8b4398a7c120fa923aa328df1c0d4daa2785e6ef375dd69ea7546437588d78afb2f358") r3 = dup2(r2, r2) fstat(r3, &(0x7f0000000000)) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000340)={@remote, @broadcast, @loopback}, &(0x7f0000000380)=0xfffffdf5) 18:40:51 executing program 1: clone(0xfffffffffffffffd, &(0x7f0000000100)="b0201cc807f9c8ece2f9cb8efa3eff2e05ef73e62ca0bbf123cd74734582f30fdaf72a2d2022f85a1f197d2d36464748cee3847314c0ca5da39379a05cf732e2a715158358df64a3af13d3716edf23f8ed624883e429526ce8e4d2bca1ed4da7178e9ae7ad04aa0e4b7bf0244a71ad58ad528a9f54ab808f32a19695f9fb38a00ad20e4223afa9ac60e6555ca6e2563bc34a0953511041c8fcff3b2ff22b8dcebd1f6375550e41ecd51beadc3c8a909377e73fbe2512e7fd0299196c9487760b2f8fc32f23f63c", &(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000000)="bcb4ec44e97e8eb60ce77c5ca6175a2a1b29de3ecf54a76d02c2adb52027fdffdf0411e6e85195c73ebb5b2c1c2818d2a76e6417ebdd511827cd22552d302963a427f25ff4a06cb86961cef29c77db584d44ed52a4b93fe28fdcd8112542f95e1aaf63b722637c35619ddfd92706b6c3b9cdea414435f787389df58b2d8aadcd466abe3686d96530fde48540399589b46f9d73bf1899862ed1c86973eed9a1fd1eb5cd17161b9f2e901f47591fea2b0dec80b741ba2aa2a45b6d2549f34fa7afdfdceaa381922a924c955e91e33d9a1fa51d09f9db058638d3") wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) 18:40:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0xe0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x4010, r0, 0x0) ioctl$void(r1, 0x20000005452) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x6}, {0xa, 0x4e23, 0xc3a2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x8, [0xc209, 0x6, 0x3, 0x13b4, 0x1ff, 0x1, 0x8000, 0xf9b1]}, 0x5c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000140)={0xffff, 0x8f, 0x3f, 0x7f, 0x7a8000000000}) 18:40:51 executing program 1: io_submit(0x0, 0x1ffffffffffffc7d, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getpriority(0x1, r1) getpriority(0x3, r1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @dev, 0x0}, &(0x7f0000000040)=0xfffffc49) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000031c0)={{{@in=@rand_addr=0xfffffffffffffffe, @in6=@loopback={0x0, 0x1}, 0x4e24, 0x2, 0x4e21, 0x0, 0xa, 0xa0, 0x0, 0x2c, r2}, {0x9, 0xf3c, 0x8, 0x5, 0x7ff, 0xffffffff, 0x5, 0xfffffffffffffff7}, {0x6, 0x3f, 0x21e4, 0x1}, 0x5, 0x0, 0x3, 0x0, 0x0, 0x3}, {{@in=@multicast1=0xe0000001, 0x4d3, 0x3f}, 0xa, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x1, 0x3, 0x8, 0x7, 0x1, 0xad3}}, 0xe8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) 18:40:51 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(r0, 0x20000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) inotify_init1(0x80000) pselect6(0x40, &(0x7f0000000040)={0x5, 0x200, 0x1, 0x7, 0x1d0d, 0x4, 0x10001, 0x3}, &(0x7f0000000080)={0x9, 0x6, 0x80000000, 0xff, 0xf9, 0x6, 0x80000001, 0x2}, &(0x7f00000000c0)={0x5, 0x2, 0x9, 0xfffffffffffffbff, 0x6, 0x200, 0xff, 0x3}, &(0x7f0000000140)={r1, r2+30000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0xfffffffffffffff7}, 0x8}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 18:40:51 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = dup(r0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="946d4d91498b285a7002a612543720369846db14de33f5c6c7dfdfbbe998303267d2a1f4455842b61540b7c77903cb832e889addc0056229b3acd08b2e1db0406e321a2b1f9295e7e0cdf3d639d59b116229803326e4dd82f42f757c1759277dcbff4df94a5b616d9467cb9b63d9d9e0089550e35589646413c32106107c69c3d14949d7e73b4b22dd1d8fb0bcca9e234ed9b9ca55247693c1fee3498f08a3f80ef9722329fd852eca1aafa30256e493f7cb18e1a90f58f331cc0b48e9b21b1493efdb145a446b8921d6a0e83bf6dfc58617b2fe2478b4b6e0112ea63a9ee3cad671f9203a00099855a3a117143feb0d02", 0xf1) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) io_submit(0x0, 0x1ffffffffffffdc2, &(0x7f0000000080)) 18:40:51 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000d1d800000000000000000000000000000000000000000000000000000000000000003c880000"], 0x58) 18:40:51 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000140)=""/84) 18:40:51 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e21, @broadcast=0xffffffff}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="c8d81709666cf672316805ccaf638def", 0x10) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x8, 0x1000, 0x40, 0x63bce01a, 0x5, 0xffffffff, 0x100000000, 0x5, 0x8, 0xff, 0x4, 0x40}) epoll_create(0x3) 18:40:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r1) shmget(0x1, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) r2 = request_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)='/\x00', 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f0000000340)=""/114, 0x72) r3 = dup3(r0, 0xffffffffffffff9c, 0x80000) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, &(0x7f0000000080)=0xc) modify_ldt$write(0x1, &(0x7f0000000000)={0x8, 0xffffffff, 0xffffffff, 0xffffffffffffffc1, 0x6, 0x2049, 0x200, 0x80000000, 0x4, 0x9}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x2f, @rand_addr, 0x4e23, 0x4, 'nq\x00', 0x1a, 0xffffffffffffffff, 0x7e}, 0x2c) 18:40:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getgroups(0x2, &(0x7f0000000200)=[0xee01, 0xee00]) keyctl$chown(0x4, r1, r2, r3) getsockname(r0, &(0x7f00000005c0)=@alg, &(0x7f0000000640)=0x80) 18:40:51 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) fcntl$notify(r0, 0x402, 0x4) io_submit(0x0, 0x1ffffffffffffcdb, &(0x7f0000000040)) 18:40:51 executing program 0: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000080)={@dev={0xfe, 0x80}}, 0x14) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:40:51 executing program 1: io_submit(0x0, 0x1ffffffffffffdb1, &(0x7f0000000040)) rt_sigaction(0x16, &(0x7f0000000000)={0x9, {}, 0x0, 0x7f}, &(0x7f0000000040), 0x8, &(0x7f0000000080)) r0 = dup(0xffffffffffffff9c) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 18:40:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x88) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x80) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x7}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r1) 18:40:51 executing program 0: r0 = socket$netlink(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) 18:40:51 executing program 2: mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0x1000000002000, 0x1) 18:40:51 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000006c0)) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 18:40:51 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000040085e726be"], 0x8) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) 18:40:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000680)={'nat\x00', 0x0, 0x4, 0x7d, [], 0x8, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000600)=""/125}, &(0x7f0000000700)=0x78) connect$inet(r1, &(0x7f0000000740)={0x2, 0x4e20, @loopback=0x7f000001}, 0x31d) io_submit(0x0, 0x5, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x573, r1, &(0x7f0000000040)="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", 0xfa, 0x2, 0x0, 0x0, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x7f, r1, &(0x7f0000000180)="923306e925d1e94e59a11bd1b1de128d60541f03911e0e42fd9ad388abc770eca384ea62a0b79201599c2132fd2b8b17278cbe00405a5587702d12712d5fe57cec1a68d3231608b3c367a171ac5b44086c14ce5ffb6758d560a43d9216186356c761808afc532cd681a49d9a003f32e841e72282a4dca209652becd16424cd27b945eb0e95f3b4269d90b45234c6d10d5c1ff0182470193d6184ff", 0x9b, 0x5, 0x0, 0x1, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000280)="06426c6ffa3ebc066460fa319a8a2cf3b1ee7e48cb7af51b98a1abe82921ff95b30d93266559b2f51a2c465dfbaec35e558b5db023b68d42820af92e0d9e8291bcf1c24ec77ef53f54691c68f9107d54ecb5f1ef18c7fd92ba6a237b19ec9b12ffa20bb48e818ba9329b4a4006f5fb313f8f8303cc0f6804f29c32ba2791fb829c893a9f6e6a75528a3a67651a959cc6c3ea8914", 0x94, 0x1, 0x0, 0x0, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000000380)="2cb6efe1dab6f7a4e28a4f0551a29c9290f530ab9a5b16209ab49ddd", 0x1c, 0x8000000000000, 0x0, 0x1, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000400)="40765748b487fed16ae3dc4ec120c6409ea3a6a6ed6cf25bb0074d6a1c11a51d1696bac107109bb9b13dd0e1b3d6caf9f77d719606ed610ed608f25b20044a25006ab3fe9512990b19917674c44c729fe2748d3076f41dd02609c9cfe49b60d82cd5d7abd46438106e0e1425d27dc7cdaa525f8f62cd23f5afb7357df59a1bfebf0d16cb7d186cb6a20b4dd4e7222905fdf80e84c20ea470e5e3e41cc21eeaf9eeafac90c307", 0xa6, 0x9, 0x0, 0x8, r0}]) 18:40:51 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xffffffffdfff0001, 0x7ffffffffffff5c, &(0x7f0000000000), &(0x7f0000000040)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getuid() getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) fchown(r1, r2, r3) 18:40:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720066c0b2e1ca1083a5000000000000000000000000000000000000000000"], &(0x7f0000000200)=0xfffffffffffffde8) 18:40:51 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000600)=""/149, 0x95, 0x0, &(0x7f00000006c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/39, 0x27}, {&(0x7f0000000040)=""/137, 0x89}], 0x2, &(0x7f0000000140)=""/9, 0x9, 0xf45}, 0x80}, {{&(0x7f0000000180)=@ax25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)}], 0x1, &(0x7f0000000280)=""/166, 0xa6, 0x7fffffff}, 0x1}, {{&(0x7f0000000340)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/120, 0x78}], 0x1, &(0x7f0000000480)=""/27, 0x1b, 0x6}, 0x80}], 0x3, 0x3, &(0x7f00000005c0)={r0, r1+10000000}) recvfrom$inet(r2, &(0x7f0000000700)=""/85, 0x55, 0x61, &(0x7f0000000780)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'veth1_to_bridge\x00', 0x2}, 0x18) 18:40:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1, 0x1, 0x5, 0x0, r1}) r2 = semget$private(0x0, 0x1, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e20, @broadcast=0xffffffff}}) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000000)=""/169) write$binfmt_elf32(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f45444600005b32aa0876f02200000000000000000000000000000000e28494f00000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000040000000000"], 0x58) 18:40:51 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r0, 0x18, &(0x7f0000000040)={0x14, 0x3ff, 0x0, 0x80}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200080, 0x0) r2 = eventfd2(0x55, 0x800) r3 = inotify_init() fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000001400)) io_submit(0x0, 0x5, &(0x7f00000013c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f00000000c0)="eec3365d418fc2e14b47bd726f2e9fee073e0314f0f6f55f4ba9d16f8af96aab1cc411275f4079418b243e91314e3a5af5788d61d7c007e01e904479784abb4fdcc5a035c37345cf4536b143c9939f26ddf62790d100200d3e918c1b42d59f67876c8a51d87f0a", 0x67, 0x4, 0x0, 0x3, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x1ff, r1, &(0x7f0000000180)="84e2aa3e257b5ea7e3646a35299c3f35f92d95ab89f22ab5f38d64ac04f930a6a6ec1e7f3b2badcce95d73b19571f1891dd6c57fe8dc814d2df1c6e592948b3ed7451a445175989aaa69", 0x4a, 0x1000, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000240)="2b19c1cf043262d1b358acdcc359e4aa1208032d838d7867b8144841d908929baba490258ef40cf211440f4d8868c8405199e884f7", 0x39a, 0x2, 0x0, 0x0, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x800, r2, &(0x7f00000002c0)="49e3ba5cddeb735604fc24b62e09688828e94958a8c98bb347ddf726b98a0a775eff6cbdaacdc32d4144483f3fbd613e56450c03a9d71a59ca31a9e31d29087998005d5ad536e7d2fafaeeeab074ad926495ba0e3fd6ac2a2d80ff60ff", 0x5d, 0x3, 0x0, 0x0, r2}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x7, 0x2, r2, &(0x7f0000000380)="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", 0x1000, 0xa, 0x0, 0x0, r2}]) 18:40:51 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000180)={0x8, 0x0, 0x8}) setregid(r1, r1) setregid(r1, 0x0) 18:40:51 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f00000000c0)=0x80, 0x80800) accept4(r1, &(0x7f0000000180)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3c913e45, 0x1, 0x2, 0x4, 0x3, 0xacaf, 0x4}, &(0x7f0000000140)=0x20) 18:40:51 executing program 1: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0xffffffffffff0103, 0x0, &(0x7f0000000000), &(0x7f0000000000)={0x77359400}) 18:40:51 executing program 0: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400c0, 0x4) getsockname$inet6(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x1c) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000200)='yam0\x00') io_getevents(r0, 0xfffffffffffeffff, 0x7ffffffffffff8c, &(0x7f0000000000), &(0x7f0000000000)={0x77359400}) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000180)=0xff, 0x4) 18:40:51 executing program 3: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x17, [], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=""/23}, &(0x7f00000003c0)=0x78) 18:40:51 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) io_getevents(r0, 0xfffffdffffff0007, 0x0, &(0x7f0000000040), &(0x7f0000000080)={r1, r2+10000000}) 18:40:51 executing program 0: io_getevents(0x0, 0x80000403, 0x0, &(0x7f0000000000), &(0x7f0000000000)={0x77359400}) clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000040)={0x857d, 0x9, 0x100000000, 0xfffffffffffffa19, 0x5, 0xd9, 0x3f, 0x6}, &(0x7f0000000180)={0x3, 0x61, 0x3ff, 0x8, 0x5, 0x3, 0x2, 0x2}, &(0x7f00000000c0)={0x400, 0x3, 0x5, 0x40, 0x9, 0x72a, 0x7, 0x7}, &(0x7f0000000140)={0x77359400}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000940)=[{&(0x7f0000000240)=""/217, 0xd9}, {&(0x7f0000000340)=""/135, 0x87}, {&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/148, 0x94}, {&(0x7f00000006c0)=""/160, 0xa0}, {&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000780)=""/219, 0xdb}, {&(0x7f0000000880)=""/160, 0xa0}], 0x9, 0x0, 0x0, 0xb7b1}, 0x4}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000a00)=""/221, 0xdd}, {&(0x7f0000000b00)=""/232, 0xe8}, {&(0x7f0000000c00)=""/191, 0xbf}, {&(0x7f0000000cc0)=""/30, 0x1e}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x5, &(0x7f0000001d80)=""/50, 0x32, 0x100}}], 0x2, 0x140, &(0x7f0000001e40)={0x0, 0x1c9c380}) 18:40:51 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xffffffffdfff0001, 0xfffffffffffffc6e, &(0x7f0000000000), &(0x7f00000002c0)={0x0, 0x989680}) io_getevents(r0, 0x6, 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x77359400}) r1 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r1, 0x5, &(0x7f0000000000)={0x0, 0x580, 0x5, 0x716e}) 18:40:51 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) 18:40:51 executing program 0: io_setup(0x5a14, &(0x7f0000000040)) io_setup(0xbc, &(0x7f0000000080)) eventfd2(0x6, 0x80001) eventfd(0x4) io_setup(0x3, &(0x7f0000000440)) io_setup(0x7, &(0x7f0000000480)=0x0) io_submit(r0, 0x0, &(0x7f0000000300)) 18:40:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x2, 0xffffffff, 0x1, 0x9, 0x7fff}) 18:40:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') io_submit(0x0, 0x1fffffffffffff64, &(0x7f0000000040)) 18:40:51 executing program 3: io_submit(0x0, 0x1ffffffffffffef1, &(0x7f0000000180)) pipe(&(0x7f0000005ec0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000005f00)={'veth1_to_team\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 18:40:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003240)='gid_map\x00') setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000003280)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000032c0)=0x10, 0x4) r2 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@dev={0xfe, 0x80}}, 0x14) sendmmsg(r2, &(0x7f0000003180)=[{{&(0x7f0000000000)=@ethernet={0x306, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="726ed4dcb6c6ae55490357a44037e08839951f297189a4ed12e530d3c773b2b2cddd3e7771db5929f0edf51e5b52289f394e70340b3a3df867ade020397f6def19a47d28d951f3427dc8eb9cb113bbe0b978f24055eda1ba26a883dce074749bf75fa95bc64292ee6fda8667047d01b90d358c6a1efd28b39c486eaba681b5e0a1e39ea78e1914e66308513756a66924df3f2e490a1426ef1d12", 0x9a}, {&(0x7f0000000140)="53bd2127560c029d46871cab5e0f105b0d7b85150f0197727801ae724f4770bea6e54fe46cf3155ea876945d5cdc30b9f45484efa7ec1b1b030ae8ac514e6a65ff0dd5a4b643e51d3f197ba1f97c899249db22c29838eeab9a9e4283b1297b43e7ba34b4911029f9fabe385b312383c253f4b43aa3b4b6470dca7c7b653ebe28af3c9c7b40a58f0323cb6b9052ea7d2a1947a3a5e16938b702e779b31cc6fa0731a8d4a1da85a5807a98b00f3de7cd6518", 0xb1}, {&(0x7f0000000200)="10eb9a1b1b8b9b2d9081910e7a057951f768892fee03ba19df03e2139e15fd5c38ddfc4708f690eaa97ada8ca636281a4d6bb998638118a71e8d79f988b317ab6634c54899e71b5e860592557bfaebbeca", 0x51}], 0x3, 0x0, 0x0, 0x10}, 0x6}, {{&(0x7f0000000340)=@ax25={0x3, {"ae2341eac482fc"}, 0x44}, 0x80, &(0x7f0000001900)=[{&(0x7f00000003c0)="b99259bf250ebd7f06eaa85e35a6878633039fb9964a2fb6d160490cf9f5c2607e19531234ff8501354404eb58762e655185a1458456da883c7bcfd15a12bd9ee166713e2e06747bac4439a7a00b994d12aec0469417a952e7e53b2780e8f352a11615f8a6845170ff8ffb53844f439871f6e249d47f2ccbd730390e0abe34c84f1acb0ae612202709d42b6975f145c72fe1a064cc60eefb4352f17006fc4106571dc37ebf76d1e13af17793d8354eb1e5028a8c88b2a078a7a82bc434b5da12c7b02a161b74b8e34fb9db9770f8e7f85ec7539bdbeea49ebf110ecb6e9a32082007c50bb2ed21eadb", 0xe9}, {&(0x7f00000004c0)="4ff12f068fb6cc77436ea0d1f6a37452677468960ec94a1ba1931f493f2e6ae78b0e5d43efea729f8e4b8f2cbba8ba86f0cce14d093b14a482583ed949cbb8c4515d304b69c9a3f892407e0a9a27246217340acaeb8678dbad48219d62a5e8dadfe2b6203924f77573d6a07e752a1f9381185eb17e9df71ab45cf2c020e7454118583adc48d791be0213c1875b59abe049beea4f516e16ad262ff1bf45477829b5989d0710eb11b204f892adbe698c8655e5b8d8fffce373b18dc65bac339f8415f4c84f36bb92c1783506839c5db556b65100e58b4d60422f1c8b", 0xdb}, {&(0x7f00000005c0)="e338fb15415ecf21b56d92934ed376a05c03d6a19178298fccffa1d9405c683d4ece4ef699d3b3b65930f25f27ce79bd186bde6c5d6b3480e0ad3400725da38b108278347a127d936b012718e89b16d92ad8e5c117b4936b0938de5927ae114562c74800e9559464b5a24969", 0x6c}, {&(0x7f0000000640)="26f5a751bd56a7d92b3727941f580e497fc5c5e614eecccf5e780fc862a03045be1ada5670d01e539fd9cb7db79a8193208560d27dc9289fe5e5823cb1b1fe8ba9928030513b0e1a9a5b612ba3f20299c3bc9f5d9639c0ec4fa0d70f5b317c097afcc1174a84c7563be9765c50e10a6c0d5a02a33426607e06ebadbd2a07c9371842926ec705fde81bf14cd18a68fc8677822b5909db069599578230aa17af4957ad9c1c4705d476271e3b817778a66efb8075886d4b93d64059716d636e3a2f57ac8f403f55f2dada0bd31dafb1d5f9afb4ae8ffeb7a2ac1d1a836b3abdb213d54b333b46acea552445439517428ca17f66", 0xf2}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="4bfb1fdd8185d0839e97182a97ddc6d52956e295fd47bcd0e1d011c18f1efa455acfe0370991364371871707d06facc80d6a86b8275c89ad4914bcdacf73b3db97752ee64996b9071fd04069dd4f3f0e62038744d2705562330d04d221ee4c1d2762695ddab4c6236762d73790101ba991e645ef7875c05425adf07e053d7ad2df8c173b20f174dc647076627981979829a5fbba94a15f6deeecd18138ac80bd721d8b36005e03", 0xa7}, {&(0x7f0000001800)="17a0cdcd7a53983caa3dda6ddd3b6ea175aeaba4a6350e6d586dbffd29ff674831692cbca459c256bb6c785333ab1b46f3854f44169987a405a7ae8021650f2a5d6e611caea432462c2b694c1f57268fa29ef875c7ab4f9a7e27de1b6872108c1bb7cb40fb0324a6ef85ace0304f929648da43d83c2ccbec237741a24cfcf7c96eacd7e169a814e0dc58d5408a5c7edc0e24283109910011627c0618f42ab7b886e7d976ca0396191827db46b148c3309840ce2b9100eda035d8f50a162b95213552dd616cc00ba9cfb36c9935619210dfa1f0b2c5285af4d43d458b781fd3cdb0f655ab", 0xe4}, {&(0x7f00000002c0)="d53843032c1a8dc4c1c834d159741692e8dee254f20312528df1fe8b7737c3c667df3be7e80e42780970927ca5f26edf96942b784d9573fc", 0x38}], 0x8, &(0x7f0000001980)=[{0x90, 0x103, 0x3, "013eb81776bc26edfac9b54991d252fec66dcb6574fe0069f05ffb3bcea600c42b15b1e474c439640bd1deb6b5569b68cdcacae34030051c007b7f91d449c1b99e05b060e11b893fd35aaf06ea3e2dcdbdb4eea278ae7936812cb3928e26fc28cfdd0707d0822a1a68c88a73f57862ef9171983f9d5b5d0774937ec01a612a"}, {0xf8, 0x0, 0x9, "53a54eba724f9238f6a8601635e65a49c2d8abf2672a4482cad63cc6e70d6532f7e1fb5bb11bdb8907bdfdd078d21a28e6715f5f8e35c47b8c65a2142668e7898ac5c95f71d04a672a4cc3d494e492089eafa8b425f4eb662627625974859af5d0ac6683e1edc94899c19dd566e06b47ca0cb50e17717cda1af1c355c82159c944fde94d9b2cc7f7ba21302df3da2c9c4f734a4de2bb774db95b0e2bd262ead1eb280c7cf841c38cfa2c74b53559dcda32d94b314ef200d8433ba70552e1a5b4c8a422b5a042a22f789b2fafc8294df26c90ff09c840f9994510e899bdbea2fe85"}, {0x80, 0x8dfde51a690baae0, 0x5, "17fbe0987b85772fa63ca48d59de90ef652cfefc00ea5b2a0fb4df5130384691902aeb29ad93a052df193f18e4d7d8b0a9cb2e358d9b14d8bd534ebbc46c2238beb17b1109d84ba47092f7345f48475a4f54e13e50187af15f9f974181a559cdcbdeefce620190cdf58ae97142"}, {0xc0, 0x113, 0x4, "a1c529c45b313d8eee96bbedd33218268f8abc7db533f6fe6776bf0d387cd1dd680c45ba1fa56ae32895d24f1fef932122d470ca24d5aef4eebc0efef6c489dc35c19dcc40bc6d61b8c361754923ecd2e4d87caa74086fedbfa5eb597f25472bc7e31d7926d8aea4b12ba79c609b6e6ef080c1a46e30b3a56bee1747bc21da90db1a3fc00711755c97bd28925e810110f21af757ba883473315160eb69593c2d8541a5725724c1d01f"}, {0x1010, 0x108, 0x5, "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"}], 0x12d8, 0x80}, 0x6}, {{&(0x7f0000002c80)=@ethernet={0x1, @random="a29cb8971414"}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002d00)="c8c3c4def63a4dbd73c1cb524dcb68533afe77e0129e12c6f16c5d50caa12a13ccdd6947bb9beb60bd3574d76e88a834effbba9ed9f108b7688d5fbd48bee426cf5c4943a8305128757a436f204a7fe9448c813726e9f79dd470cf4f461967e1ca5d42c0745eef867c7b1a204b2e51cb6f3bb8c56e50c995915aaf623375d1a193f44493c654e412a2756b6825fde11ef0eb065f75bce30215f0890d7c1114a7c5b79832a81fdae3db83819e089f1bf34110c535fe1a32f48095a75111f5150d8e21533761237d7029282591a33148326fb0c946a7ce88156f124036f950aac30ec6ddca0ecaf2613a71980b35", 0xed}, {&(0x7f0000002e00)="c4207ef8a2cb213fe6733f0c7b91f57f3b47237daa22b2840ecb4adc47e8bfb9a81be0dd283f7c03af7a50b6d2871602c29b6a819b31e869388dcd1b24f2249cb003741b7225cde278c7e3610467b6fdbf5058c5a9cf565058f1008427a4", 0x5e}, {&(0x7f0000002e80)="4e8329307157bfcfaff5ca6d12ac4f42c05c3cf742c9e0fcedf012945f27de772e04a87f5d4594db", 0x28}, {&(0x7f0000002ec0)="08ccd6956607da2f2888000c7ccac3dea3af38723c9c9f0ad2860deecb1f74721fd08ff975b02512e9df6ba55b62989ab975ca48e8f4b4520eac6255fd97716a8c8ebc472420e931aa82b58f7ba86c2a875e9577a7aa89d6729aeb4709a8cc986f05c241bc06c08fe27b9f8c2c4ecd77ad256b17c103ec93693b75100db79d5057bb8320553308ea9f70339df0904039cf5201fa119db5588942aaa0a1", 0x9d}, {&(0x7f0000002f80)="18638b1d9df1a52df980599a35361a0b991f79e9bf8686e65d06003129f9e27dc2bdbb382772d063d9e96ceaffe65377d81492f83f469799ebf9723bc6faf9ed11881498512452f111480727aca47d4270c11dbbde15a37cbed31d09e0dca7ee594d625f0052f1440c6def3bf830f5980612e03a5f3e9bf6d5", 0x79}, {&(0x7f0000003000)="62f1153432513e61f8f657636cfc54152f3d40f495efb58ff1d9785ff4b2932106559df837096a09bbe3afc9bf1294ce20c1458414ed84add9eb99f09025ea6ff10658113ac6daea920a49493e7e1a0561402b1b4a4103d82abf22daf7ab9641f05c702f64be00bba27d2b69c9a32b9be394eaf19320d1f6c3223b497519afd46e4ecfe510d5e02163f7101e2bd7abc1a3ce1e1188a13df52f4ee52314dec2c70169bd4b891dda567339694a95ad3ad10ffc1c5b1cee5ac8f0578636f1e1d18c380b3ecdc7b7e5", 0xc7}], 0x6, 0x0, 0x0, 0x4804}, 0x40}], 0x3, 0x4000) 18:40:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) pause() r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) 18:40:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x8001) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 18:40:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$cgroup_int(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2a1fa6e7952cc56cee0cf0e95f5dc83c411c39bb31a9d5ebe7528ae9499e319a5adece6791f213b59c15221db95b4340f2731fceadea7c6ed01befdd38125ccfa6e953100427f42d5f9f8d6a1293d1a07048ede18b02e74cbe08c91e33ca048a72e0bcd8508ef1e12c5c5b20ae8e3ee743257b1f9b6564eaf73c10983475990ba29af49d729608ac76eaaa"], 0x1) accept4(r2, &(0x7f0000000240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80, 0x80800) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}, 0x47, r3}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:40:52 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x3, 'veth1_to_team\x00', 0x3}, 0x18) dup(r0) r2 = socket(0x18, 0x3, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r2, 0x56) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x31, &(0x7f00000002c0), &(0x7f0000000300)=0x2af) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f0000000180)={0x6000000000, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, {{0x2, 0x4e22, @multicast1=0xe0000001}}}, 0x108) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000), 0x0) 18:40:53 executing program 1: lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x88000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/dev/null\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa40000, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x40, 0x1000}) r2 = shmget$private(0x0, 0x3000, 0x54000008, &(0x7f0000ffb000/0x3000)=nil) shmget(0x3, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) 18:40:53 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = syz_open_pts(0xffffffffffffff9c, 0x105080) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/158) io_submit(0x0, 0x1ffffffffffffd49, &(0x7f0000000100)) 18:40:53 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0xffffffffff6f0001, 0x7fffffffffffd77, &(0x7f0000000180), &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x20, {{0xa, 0x4e21, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x3ed7}}}, 0x88) 18:40:53 executing program 0: io_setup(0x200026, &(0x7f0000000140)=0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x9, 0x1f, 0x0, 0x9, 0x67}, 0x8) io_getevents(r0, 0xffffffffffff8103, 0x7fffffffffffdac, &(0x7f0000000080), &(0x7f0000000040)={0x0, 0x989680}) 18:40:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) 18:40:53 executing program 3: io_submit(0x0, 0xffffffffffffff4b, &(0x7f0000000040)) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) 18:40:53 executing program 2: io_setup(0x0, &(0x7f0000000080)=0x0) io_setup(0x9, &(0x7f0000000000)) io_getevents(r0, 0x89b, 0x800000000000116, &(0x7f0000000000), &(0x7f0000000140)) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) ================== WARNING: DATA RACE Read at 0x00c4202e88b8 by goroutine 353: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/shm.(*Registry).findByKey() pkg/sentry/kernel/shm/shm.go:110 +0xfa gvisor.googlesource.com/gvisor/pkg/sentry/kernel/shm.(*Registry).FindOrCreate() pkg/sentry/kernel/shm/shm.go:137 +0x35a gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Shmget() pkg/sentry/syscalls/linux/sys_shm.go:38 +0x149 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:162 +0x14e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:278 +0x7d gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:241 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:216 +0x19c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:217 +0x157c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:95 +0x264 Previous write at 0x00c4202e88b8 by goroutine 333: gvisor.googlesource.com/gvisor/pkg/sentry/kernel/shm.(*Shm).MarkDestroyed() pkg/sentry/kernel/shm/shm.go:590 +0x7f gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Shmctl() pkg/sentry/syscalls/linux/sys_shm.go:143 +0x4a9 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:162 +0x14e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:278 +0x7d gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:241 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:216 +0x19c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:217 +0x157c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:95 +0x264 Goroutine 353 (running) created at: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:251 +0x193 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Clone() pkg/sentry/kernel/task_clone.go:314 +0x10e6 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:157 +0x22e gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_thread.go:171 +0x80 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:162 +0x14e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:278 +0x7d gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:241 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:216 +0x19c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:217 +0x157c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:95 +0x264 Goroutine 333 (running) created at: gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:251 +0x193 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).Clone() pkg/sentry/kernel/task_clone.go:314 +0x10e6 gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:157 +0x22e gvisor.googlesource.com/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_thread.go:171 +0x80 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:162 +0x14e gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:278 +0x7d gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:241 +0xc3 gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:216 +0x19c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:217 +0x157c gvisor.googlesource.com/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:95 +0x264 ================== W0627 18:40:53.378861 9398 x:0] FATAL ERROR: error getting processes for container: error executing in sandbox: EOF error getting processes for container: error executing in sandbox: EOF W0627 18:40:53.378915 9049 x:0] FATAL ERROR: error running container: err waiting on container "ci-gvisor-ptrace-proxy-sandbox-race-2": EOF error running container: err waiting on container "ci-gvisor-ptrace-proxy-sandbox-race-2": EOF