[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 26.578783] sshd (6046) used greatest stack depth: 25312 bytes left Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. 2020/04/28 20:06:37 fuzzer started 2020/04/28 20:06:39 dialing manager at 10.128.0.105:38381 2020/04/28 20:06:39 syscalls: 2918 2020/04/28 20:06:39 code coverage: enabled 2020/04/28 20:06:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/28 20:06:39 extra coverage: extra coverage is not supported by the kernel 2020/04/28 20:06:39 setuid sandbox: enabled 2020/04/28 20:06:39 namespace sandbox: enabled 2020/04/28 20:06:39 Android sandbox: enabled 2020/04/28 20:06:39 fault injection: enabled 2020/04/28 20:06:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/28 20:06:39 net packet injection: enabled 2020/04/28 20:06:39 net device setup: enabled 2020/04/28 20:06:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/28 20:06:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/28 20:06:39 USB emulation: /dev/raw-gadget does not exist [ 38.105125] random: crng init done [ 38.108932] random: 7 urandom warning(s) missed due to ratelimiting 20:07:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffd}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 20:07:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="a0e912369a8074f2045d8c245c72434128542f5fe163592a05dce411cacf4144ec6cddb67e"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r2) r3 = socket$inet6(0xa, 0x3, 0x80000000000004) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000780)='./file0\x00', 0x51) 20:07:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 20:07:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/95, 0x5f}], 0x1, &(0x7f0000000640)=""/112, 0x70}, 0x4}, {{&(0x7f00000006c0)=@x25, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f00000007c0)=""/51, 0x33}], 0x2, &(0x7f0000000840)=""/92, 0x5c}, 0x3}], 0x2, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:07:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 20:07:52 executing program 4: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8547, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}}}, 0x88) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x1b, "00410000ec8ae7bc6c4bb1af00"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x2e, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="106308400000000000000000016340400300"/30, @ANYPTR, @ANYPTR, @ANYBLOB], 0x0, 0x0, 0x0}) [ 109.426918] audit: type=1400 audit(1588104472.115:8): avc: denied { execmem } for pid=6345 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 109.672645] IPVS: ftp: loaded support on port[0] = 21 [ 110.526140] IPVS: ftp: loaded support on port[0] = 21 [ 110.601373] chnl_net:caif_netlink_parms(): no params data found [ 110.691363] IPVS: ftp: loaded support on port[0] = 21 [ 110.698473] chnl_net:caif_netlink_parms(): no params data found [ 110.778151] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.785836] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.794508] device bridge_slave_0 entered promiscuous mode [ 110.807514] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.814218] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.821774] device bridge_slave_1 entered promiscuous mode [ 110.841870] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.850457] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.857538] device bridge_slave_0 entered promiscuous mode [ 110.865616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.880001] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.886359] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.894864] device bridge_slave_1 entered promiscuous mode [ 110.902393] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.933846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.952948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.961821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.969606] team0: Port device team_slave_0 added [ 110.983555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.991790] team0: Port device team_slave_1 added [ 111.025071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.033597] team0: Port device team_slave_0 added [ 111.041534] IPVS: ftp: loaded support on port[0] = 21 [ 111.042903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.055710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.082500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.094973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.101706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.127472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.142076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.150194] team0: Port device team_slave_1 added [ 111.162677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.172277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.231214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.237467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.265028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.279022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.285280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.310807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.326812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.355640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.403052] device hsr_slave_0 entered promiscuous mode [ 111.439379] device hsr_slave_1 entered promiscuous mode [ 111.491931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.551663] device hsr_slave_0 entered promiscuous mode [ 111.579589] device hsr_slave_1 entered promiscuous mode [ 111.640875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.647813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.669002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.675757] chnl_net:caif_netlink_parms(): no params data found [ 111.703020] IPVS: ftp: loaded support on port[0] = 21 [ 111.935000] chnl_net:caif_netlink_parms(): no params data found [ 112.009338] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.025121] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.032187] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.033933] IPVS: ftp: loaded support on port[0] = 21 [ 112.039841] device bridge_slave_0 entered promiscuous mode [ 112.056874] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.063589] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.071606] device bridge_slave_1 entered promiscuous mode [ 112.111397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.131818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.201254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.227100] chnl_net:caif_netlink_parms(): no params data found [ 112.293910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.301356] team0: Port device team_slave_0 added [ 112.336178] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.345865] team0: Port device team_slave_1 added [ 112.365028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.371914] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.378267] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.386484] device bridge_slave_0 entered promiscuous mode [ 112.400909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.407168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.433934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.447627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.456299] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.463385] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.471089] device bridge_slave_1 entered promiscuous mode [ 112.479690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.486234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.513165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.524865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.534225] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.559482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.568390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.576658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.585564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.597695] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.604148] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.617683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.764889] device hsr_slave_0 entered promiscuous mode [ 112.800922] device hsr_slave_1 entered promiscuous mode [ 112.840219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.847470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.861920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.870294] team0: Port device team_slave_0 added [ 112.875893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.884614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.892795] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.899586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.931527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.951375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.957779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.966351] team0: Port device team_slave_1 added [ 112.978830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.996209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.007160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.014781] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.022243] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.029581] device bridge_slave_0 entered promiscuous mode [ 113.046621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.053533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.062264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.070741] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.077253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.084800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.093902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.102546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.128373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.140707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.146953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.172870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.184619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.192315] chnl_net:caif_netlink_parms(): no params data found [ 113.207233] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.213869] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.222436] device bridge_slave_1 entered promiscuous mode [ 113.240511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.249528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.257294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.274206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.281469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.288352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.332967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.343387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.402133] device hsr_slave_0 entered promiscuous mode [ 113.439254] device hsr_slave_1 entered promiscuous mode [ 113.480644] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.486748] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.498107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.521078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.533599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.541880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.552619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.559963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.567193] team0: Port device team_slave_0 added [ 113.575740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.588146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.598065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.605246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.613483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.621098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.629508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.637101] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.643500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.653508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.661466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.668651] team0: Port device team_slave_1 added [ 113.676300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.698367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.705793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.714618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.723055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.732302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.740383] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.746840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.762542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.781790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.793598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.812798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.819814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.851967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.873771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.904446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.910876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.937620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.952509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.960193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.972507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.980499] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.986850] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.994487] device bridge_slave_0 entered promiscuous mode [ 114.004703] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.011795] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.019350] device bridge_slave_1 entered promiscuous mode [ 114.035384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.046011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.059927] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.068216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.112869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.121173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.130018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.137783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.146112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.192074] device hsr_slave_0 entered promiscuous mode [ 114.229104] device hsr_slave_1 entered promiscuous mode [ 114.269741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.276981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.294708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.302594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.310568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.317795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.326219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.336714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.344832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.391169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.401035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.412634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.433994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.456548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.468164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.478149] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.485547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.498141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.506714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.518443] team0: Port device team_slave_0 added [ 114.546683] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.564832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.573958] team0: Port device team_slave_1 added [ 114.600049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.606308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.632170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.645613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.653725] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.671208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.677466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.703703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.715376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.723765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.730867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.741370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.766225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.842531] device hsr_slave_0 entered promiscuous mode [ 114.869404] device hsr_slave_1 entered promiscuous mode [ 114.910950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.918573] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.971962] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.007116] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.032008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.045277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.054766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.109133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.142777] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.151018] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.157802] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.168318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.197112] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.207812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.218473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.230871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.238344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.245814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.253504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.261051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.275847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.290009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.301112] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.310893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.320055] device veth0_vlan entered promiscuous mode [ 115.330151] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.339537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.345633] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.355774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.363567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.371413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.378559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.386529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.394275] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.400723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.408026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.417761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.425326] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.431638] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.442023] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.457345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.465551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.476995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.487000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.495518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.503617] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.510042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.519573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.527469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 115.536617] device veth1_vlan entered promiscuous mode [ 115.542939] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.551826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.562260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.570635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.577924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.587329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.595750] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.602172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.610154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.617021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.624171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.634578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.645922] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.658374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.670152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.677410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.684694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.692823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.700538] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.706901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.715475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.738641] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.748251] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.754633] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.763627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.772483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.792343] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.801723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.811764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.820865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.828631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.836987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.845026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.854837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.867924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.876534] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.884007] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.891723] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.897963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.906094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.914047] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.920712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.927698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.936802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.946541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.956890] device veth0_macvtap entered promiscuous mode [ 115.963408] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.975827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.984062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.994610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.002524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.013520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.024137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.033979] device veth1_macvtap entered promiscuous mode [ 116.044110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.054435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.062575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.071140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.078559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.086668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.094855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.102751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.110756] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.117914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.125129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.132979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.143349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.151319] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.158030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.165533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.175232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.185249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.195736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.205122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.213983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.221276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.228229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.236255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.244162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.252609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.260319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.267188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.275208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.284839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.296068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.305547] device veth0_vlan entered promiscuous mode [ 116.320465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.330667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.338395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.352416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.358508] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.368610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.378367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.384611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.394577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.404198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.412842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.421359] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.427719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.435361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.443909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.452927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.461500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.471684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.486910] device veth1_vlan entered promiscuous mode [ 116.493214] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.502296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.510281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.517584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.525872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.534354] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.540773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.547710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.555642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.565434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.572819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.583466] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.590769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.601472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.610905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.618636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.627169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.634994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.643228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.651491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.660711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.669339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.682733] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.691681] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.701368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.712941] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.719105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.728256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.744564] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.751490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.760691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.768280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.777931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.787193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.794172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.809706] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.823351] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.833209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.846701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.855464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.865670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.875752] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.884797] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.896135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.903468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.911480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.929567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.937270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.946530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.955070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.962802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.972402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.978443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.991700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.003199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.011766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.025931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.036513] device veth0_macvtap entered promiscuous mode [ 117.051520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.068482] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.075699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.089480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.111930] device veth1_macvtap entered promiscuous mode [ 117.121783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.130070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.137956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.147230] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.156544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.174755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.188298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.227022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.233335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.250471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.275687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.285337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.297559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.309759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.317031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.335013] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.346270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.355446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.366035] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.382925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.393822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.405450] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.413186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.423344] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.434183] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.444394] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.455315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.464719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.474088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.483115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.491841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.500704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.531402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.539770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.546581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.584394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.626704] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.637404] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.646830] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.662345] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.671047] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.678396] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.691263] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.715594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.727675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.743778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.756532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.766315] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.779332] device veth0_vlan entered promiscuous mode [ 117.788544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.798138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.817438] device veth0_vlan entered promiscuous mode [ 117.828660] device veth1_vlan entered promiscuous mode [ 117.838072] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.854012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.863153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.872412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.882631] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.893874] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 117.916589] device veth1_vlan entered promiscuous mode [ 117.926769] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.950627] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.965901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.984769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.010125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.034890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.047932] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 118.064217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.086666] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.099678] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.112989] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.132049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.142427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.159980] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.171919] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.201559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.217812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.231868] device veth0_macvtap entered promiscuous mode [ 118.251451] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 20:08:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 118.280372] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.319770] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.335945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.369877] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.391793] device veth0_macvtap entered promiscuous mode [ 118.406823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 118.408118] hrtimer: interrupt took 36174 ns [ 118.432281] device veth1_macvtap entered promiscuous mode [ 118.456651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.486981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.503994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.531958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.540266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.551201] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.571178] device veth1_macvtap entered promiscuous mode [ 118.577588] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.592555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.609507] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.617231] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.630541] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.636914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.649162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.656436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.668091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.675987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.689355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.704017] device veth0_vlan entered promiscuous mode [ 118.714957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.726270] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.737838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.751486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.771319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.782088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.794200] device veth1_vlan entered promiscuous mode [ 118.800592] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 118.809481] device veth0_vlan entered promiscuous mode [ 118.815364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.830237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.843851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.855141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.870671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.877863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.907082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.917158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.934056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.943854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.957135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.967748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.982407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.990775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.001039] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.016607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.026184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.059808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.066850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.109871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.118368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.127300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.139980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.149784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:08:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 119.164412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.179526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.192796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.205081] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.215947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.227077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.242799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.252687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.266812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.286537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.297646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.313246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.322892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.335387] device veth1_vlan entered promiscuous mode [ 119.345023] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.352095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.374875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.392748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.422179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.442543] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 119.450642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:08:02 executing program 1: pipe(0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x400007f) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) gettid() write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 119.469550] FAT-fs (loop1): Filesystem has been set read-only [ 119.483017] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.523341] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.533689] device veth0_macvtap entered promiscuous mode [ 119.541491] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 119.549557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.557352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.569209] device veth1_macvtap entered promiscuous mode [ 119.576399] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 119.590660] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.599688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.607014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.638302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.656147] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.674262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.682920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.695997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.712171] device veth0_macvtap entered promiscuous mode [ 119.718550] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 119.739360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.754864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.768882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.779660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.788944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.799651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.809397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.820596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.836463] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.844653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.858434] device veth1_macvtap entered promiscuous mode [ 119.867804] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 119.879776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.887154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.901480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.914959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.925940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.942161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.952500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.963345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.977952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.988643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.003081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.012852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.028462] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 20:08:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 120.036479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.051828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.069434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.077720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.131898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.163148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.200796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.218470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.233534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.243595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.259028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.268247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.285101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.294279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.308110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.324715] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.333220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.347412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.356568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.392810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.407699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.424786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:08:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x5}, 0x1, 0x0, 0x0, 0x30000088}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000a40000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @broadcast}, &(0x7f0000000240)=0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@bridge_newneigh={0x68, 0x1c, 0x400, 0x70bd27, 0x25dfdbfb, {0x1c, 0x0, 0x0, r5, 0x38, 0x26, 0x6}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_CACHEINFO={0x14, 0x3, {0x9, 0x1f, 0x3f, 0x2}}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x68}}, 0x0) [ 120.435445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.451423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.468404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.498606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.513388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.524405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.536971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.547841] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.555832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.565033] team0: Device syz_tun is up. Set it down before adding it as a team port [ 120.581390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.594323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:08:03 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x0, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_RESPOND={0x0, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x0, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x0, 0x5, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0xa4b, 0x3, 0x2f}]}, 0x28}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x1, 0x9, 0x1, 0x5, 0x15, "c4446f720ca7c92b"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 20:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0xbc) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x24, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) [ 121.339961] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.353148] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:08:04 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 20:08:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0200ffff0000", 0x6}]) 20:08:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/108, 0x6c) 20:08:05 executing program 4: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8547, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}}}, 0x88) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x1b, "00410000ec8ae7bc6c4bb1af00"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x2e, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="106308400000000000000000016340400300"/30, @ANYPTR, @ANYPTR, @ANYBLOB], 0x0, 0x0, 0x0}) 20:08:05 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:05 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30009, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x3, 0x1a000, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="090700000000000000001f000000eaf2a65697d7c7e814a30aa3187d985b9c142a7f0fe758ed396e4e09207eb57778db7a235e27020fe70fe0b1f91f77b6d93ca24f43edea2fea0ccc368586a9b1b49dc4bea2f783c1a3e3198b9d620363df"], 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)={0x580, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x88, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x11, 0x1, "4d028bfc8bd00c55628ea0e7b9"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1a, 0x1, "84934cc1e3b88b08d23058d1120bde086a1cd395047b"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x14, 0x1, "87cdab8ccd756352e913a5adad3ccdef"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x34, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x4c0, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf1, 0x0, "f0f606cfc0966fec1537820933d98034bb81f8e82a905e7517ba4a579edb11d958091467ff9e30eb58e63040d8a5aae5326f6a74d4d792426e3fe866e66f455eb2a10eeaa13bb2df700e5b7941d2ea6fa323c85cfac4be37868f7a3b02fd9b10213a8aaaa4675554a731d7be3d85bfc469ea6320dfcc014471792d1bf596982cbf5998f38ace7c40db71db8a0bf258e9866578e512f4fc2e9d1336fcd5478f8235a5fd567d324a501682bf0b7d88ca9b21e20d10d2f2a6ed65f0db7bc170b5b0ca025a83428d39b0adba80cb555c3799ee7f41180fb1822a47fafe3b7f9deeea3295ae1f7e7323eef0bcf4b16e"}, @NL80211_BAND_5GHZ={0x103, 0x1, "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"}, @NL80211_BAND_5GHZ={0xb3, 0x1, "f6c2ed4c8281fddff71f13e27bbb1c11eefa83e5ca204ccee171fefe6c17c150a73880038c599dabecf29b8f854c28d9896ac02b81549c00d9b2a56437383ac9f0b024b5de673fc6b54715e42d7a9a48290d17877f07406bf0e21f9967fda24ad9573f6de98f39d20f0b24849cd8f0a2386a23c2398fcc4b02c17defd23c5f0923efb0d63bf3e6e7e202152871fa6ec58c43128c6387b5ac2a47776a796f3fff345ec0de60f153d7d457aa36d95cdf"}, @NL80211_BAND_2GHZ={0x9, 0x0, "c1546bc68e"}, @NL80211_BAND_5GHZ={0x1d, 0x1, "55f00dc73273d726460d883dade6d583a8d2946761e98612cc"}, @NL80211_BAND_2GHZ={0xd3, 0x0, "92d6ea30a7c7f8a1de36d37001edb1dc7fef78a484bcdc8ce5270f5f61426aa0dd3648fd53f7426aa660d60da62c2bb14232b5ce6ad54d1c1ec20430e5d521a98202c97644557fd016d13cf4408ca5c76e0a2803d55fc3f38c2a2e0aab4007766fd388a640c86f3fce9688d223d75a272a86e56193a7df55f4bdb52dcb8465a636e87facc02b077d61e8a75a8bafafa0af068ac93e71e060ce5bc977a64c0bc856e4b77f75a9e710b128d11b0735882cecd5f3d8c2b6c5d1eabd309ef7ce45867e54b85dec8ce7bd3da3e0403fa78b"}, @NL80211_BAND_60GHZ={0xea, 0x2, "2a420a592c975d133a675dc750d687b70695421d008bd06a017d231b738d50efd4c14bc6d56fdf52c01a8de8555d907138dba3631562fcf313e9df46eccedbdc9ceb2aea9ecb721901b3e9a8ae1aac7b698380511545d55aa1d53017affb7ed51afd4eec84f91b9f2708a3ac185c92f72d7e2e1314f9901871f57e6697b4fad5ba745c0b93475b28dc3024658883f28778be868a06797c781d812a887051385828382a1885bf82b284030a1eed7332e414a5bf4c13d197a886a17694316c6576e078d65fd2e7a5c6a2700048e7878d55980f8c4dc0f758fcf275e552c1a5e300ca45e8ea64ce"}, @NL80211_BAND_2GHZ={0x21, 0x0, "9cfaa9b729f68c8731d214cc71688daf8c6b40ddf3cd53ae1fc27aa73d"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x10, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @multicast}]}]}, 0x580}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0/file0/file0\x00', 0x0) 20:08:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x850}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="546be32c1399"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x40}}, 0x0) 20:08:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000740)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c34050b6a92ebe5ce0025e269e33dba850c0edff31990e83f65d4040000008801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0ff0f000000000000f553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253177aa75b5c847a06a1bacabb28c513a7e610901a6f76137069765b478c8b1ff0e8a87e0e09c6d9cd9ea6e33adab41710d3cb924aa756c78f50afe22ea3631791b821832f4b04372927859af22f2eac44902af392c6f9991c9d26faff817fadbeddae0fc73987a0131b9306bb0ecd38971cf3b34481b5c328988f79ad6b994eba34d9eb04b04802198c58275a664dbeb7128f08c4b5585e380b6c765c9efbb78015d24b396faa0faf34a8139cba86e58a5afe80cc8cccca16473d685f6c938562dcbb24bc29e436281e17197c", 0x184) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r6 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r6, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xff8) r7 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='Z\x00') setuid(r1) [ 122.829348] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:08:05 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000180)=""/139) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="ec0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000bc00128009000100766c616e00000000ac0002804c0004800c00010006000003554183252b4d780000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c0001000000000000000000060001000000000006000100010000004c0003800c000100ffffffff090000000c000100d4ffffffff7f00000c000100510e0000070000000c00010000000000030010200c00010009000000000000000c00010004000000faffffff08000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0xec}}, 0x0) [ 123.114034] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:08:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd60e4457d00481100fe880000000000000000020009000001ff0200ffffffffffffffe7000000000100000000004808000000000000000000a7092295079bfb5e8d46aeb3121798ae0107d64b08923a331d8507737d6cc75880c06980c274aa26954922de2a79bc881532506d4e4ea7b5d76b518894a08c2f8e52b5e9b436b9cb69c484f7"], 0x82) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x30009, 0x0) r7 = socket(0x6, 0x5, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000140)={0x980000, 0xfffffeff, 0x5, r7, 0x0, &(0x7f00000000c0)={0x990a64, 0xb805, [], @ptr=0xa95d}}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)={r8}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r8, 0x1}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000200)={r8, 0x1}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:08:06 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:06 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010046) 20:08:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010000104000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000240012800b00010067657365766500001400028006000508000500"/58, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x54}}, 0x0) socket$packet(0x11, 0x2, 0x300) [ 123.787430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:08:06 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r5, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000003, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 20:08:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2d12f21ef000000ff"]}, 0x2b0) 20:08:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1f940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="a81f63a5260a2ea563823944ba1d7c34d6261f8c9b26357d70a8124dea6b751c1572132cb0e8d8dd47e093695d9acdcd997c4972d13f8abc9d02b67f688e7b49b0c45cfb3c55a778ec3e64f27e8dd3bc52747cd6b0e1d4e4b2fb6c66cc98e076e4a636d8b400c4441dd91b0762d95a418583b1f6c73071321ade66ed2315f5383a08eceb8d670500000000000000ccb4e6f36d96b9875d9e99bc25fa0c87a8b3", @ANYRES16=0x0, @ANYBLOB="00042abd7000000000000112b88de95b7971c68a128600000077f2d93fdc6e693300"], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0x2}, 0xc120, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x17f) [ 123.932520] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:08:06 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1d, 0x2, 0x400008) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000006c00128009000100766c616e000000005c0002800600010014000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000000c00010009000000fc0200000c00010004000000fabffffd08000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5668995ab78b2c46ecd676746117c7135f11f0382d98066d4040fafbf765307672347d3d1ec556af029455c9614d2ff6561a7f2f060aed9265c250bc94e8adb9a39c5612452f01d82f24c15b572e5f4ce94c15f0f8ec402ed87df63a797c81bc54191a27ab3b2a06c52b1dfb52e572d3e84bb1c37fb1cc"], 0x9c}}, 0x0) 20:08:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1f940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="a81f63a5260a2ea563823944ba1d7c34d6261f8c9b26357d70a8124dea6b751c1572132cb0e8d8dd47e093695d9acdcd997c4972d13f8abc9d02b67f688e7b49b0c45cfb3c55a778ec3e64f27e8dd3bc52747cd6b0e1d4e4b2fb6c66cc98e076e4a636d8b400c4441dd91b0762d95a418583b1f6c73071321ade66ed2315f5383a08eceb8d670500000000000000ccb4e6f36d96b9875d9e99bc25fa0c87a8b3", @ANYRES16=0x0, @ANYBLOB="00042abd7000000000000112b88de95b7971c68a128600000077f2d93fdc6e693300"], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0x2}, 0xc120, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x17f) 20:08:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x18) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) fchdir(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000540)=""/159, &(0x7f0000000200)=0x9f) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000000000000c100000001000000000000000341000000200017000000000000000069620a766574315f766972745f77176669000000"], 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc00}, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r5, 0x107, 0xe, 0x0, &(0x7f0000000340)) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) sendfile(r3, r4, 0x0, 0x10000000000443) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) 20:08:07 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:07 executing program 1: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000e68000)={0x2, 0x4e23, @private=0xa010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:08:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0xa, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f00000003c0)="1a77bb11ce97d5bfd783e56c79ee0249c6ea504a876b79959a2eb35dc4fb3338a45d126dbd18878645e575f8d666c1622b8bb4002cb3059db033478afb172adc451bb624e768e78dffa26cff29a2e8e52c406e61d75a6dc63c5fa6e7c1e6f3ba3cee41394f706b6318cd79403d5642ec1ae62e62afad87484a6923f22fc9820de69150cd35ec7a29eb2121d3b7532123e8a81c768e239a706dae41526ab1dd1a4004de738aaaa803f11f16e2582bbac842de5e5b4828bbb736e7a2c883706e78b3b9ed9be7b5b0221e12f63d5e6a5fb9852e47e73b1147e4ea80f1da53ee1a10f5ac1274e0f05719e914e9203bbbf4cea313ff6752", 0xf5}], 0x3, &(0x7f0000002540)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="ac1e0101e00000010000000014000000000000000000000001000000080000000000000058000000000000000000000007000000440c1163ac1e00010000089294000000000000047624061100000000000000070000000000000003ffffffffffffffff0000000000000400830f8a64010100ac1e00016401010100180000000000000000000000070000009404010082031100"], 0xa8}, 0x8084) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000", @ANYRES16=r4, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20008800) 20:08:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) r3 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x40000, 0x11a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13d, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x5, 0x8000, "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", 0x1, 0x2, 0x0, 0x5, 0x0, 0x18, 0x7, 0x1}, r4}}, 0x120) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r6, &(0x7f0000000540)="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", 0xfd, 0x1, &(0x7f0000000480)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r7, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2cf20000", @ANYRES16=r8, @ANYBLOB="020027bd7000ffdbdf250300000008000c000400000005000400710000000500040006000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000004c0)) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001800070d1dfffd946f6105001c0000001f0000000400080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x20000000) 20:08:07 executing program 2: r0 = semget(0x2, 0x0, 0x40) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x100, 0x9, 0x4, 0x4000000, 0x2, {r1, r2/1000+10000}, {0x1, 0x1, 0x80, 0x7, 0x4, 0x80, "13a0352a"}, 0x7, 0x2, @userptr=0x5, 0x401, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f00000002c0)={0x200, 0x2, &(0x7f00000001c0)=[0x401, 0x7fffffff], &(0x7f0000000200)=[0xa88a, 0xfffffffa, 0x20], &(0x7f0000000240)=[0x5, 0x5, 0xa4, 0x888, 0x2], &(0x7f0000000280)=[0x8, 0x1ff, 0xa972, 0x7, 0xf31, 0x0, 0x1], 0x0, 0x80000000}) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000000)=""/223) [ 124.732580] libceph: connect [d::]:6789 error -101 [ 124.738423] libceph: mon0 [d::]:6789 connect error [ 124.762804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:08:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x30009, 0x0) recvmsg$kcm(r3, &(0x7f0000000340)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/160, 0xa0}, 0x10021) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="b40000c9", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fbdbdf25100000002c00028008000600c7000000080004000101000006000f0076f400000800080004000000060002004e2100000800040007000000080004000200000008000500000000000800060004000000080005000500000008000600fbffffff24000280080005000001000008000900ff7f000008000800f100000008000800ace6000020000180090006006c626c630000000008000b00736970000800090022000000"], 0xb4}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x54, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x54}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffd14a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee197736387f0ca925963c7f97010000003b040000004c651514f99a98a2863c7c3935f1a5550000000000000000000001535240b091e8b4b507f70000000000009ad7b06becbf9abd5c2e059ff3f6546b9e2b12ea0ca054fb97b05be546deff7f72208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8f9be20000000000005453769cbb9113e1158ccc2bffa68a79b7fb95273e2cc1decde899de9088583f592797e0879b2a8377be70aaef08ed7d9f312ae162e32aa3bc5207410e67ce6ca85b42511710e49c00007e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffc794ae1b9f1797dcaa0832e23a7d318993003dd57e4cb8d5e1262173020010000000000009e6ef016696a197039f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd60061c2fa490a490000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee1c072a580f87bb4b375543971407971c737e39ab37d9756cf5a47a2a4a1b891dbcffc9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa3ae5cddd50f86dea649207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab938e0936493cddc70733ca04a08a205331306f2cbb47292d5894419f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f8d7510a8b82e77ef6c759204799e1d904c5c26f04b13c7eb763cdbbd93ee8163db307669216804da27a859fde8abe1a575c313866cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da71cdb006fd5043f72a66f31884e63751cc399b1ae72f2510430182c873a1fbb938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf8129b20a3b973783f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c6420000000086f94545c9b3c5dd65fd62900142fa8d4eb7da70cfcf97677be111607f3c0dc6a48686d4cb92a3dcacc1f1798eea2ee659b9a27e76d4319683dc0dcf6ade88f6292dccab2ac234575b981b3469f812d74e8e98180a25d37faf4217f7d694fae0d7dc4655d0a844a2844d56694797b7a365a247f93c42bc1b2d835b000000000000000000000000001be761ba54518718cde93b60d5f1c579fbcec7a25feb8fce460f3eb76fcea05a31236861712462f716a493ed783b139bcf740a377475195b31201e344186371e1c0d38898545c3f010704401f5c48ee9016868391c05cdfe9666a8449601e45a23dfe064e1734fd26e1bdab0d53c1dcaedcb442e408f9d0d3c98d7a4f0e94fad201c4942bf3d648728e1f2a02d92e43d25a843f7184591d083ef3bfc58a9075600000000000089b93788d4d2aa9f03"], 0x14}}, 0x0) 20:08:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x18) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) fchdir(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000540)=""/159, &(0x7f0000000200)=0x9f) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000000000000c100000001000000000000000341000000200017000000000000000069620a766574315f766972745f77176669000000"], 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc00}, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r5, 0x107, 0xe, 0x0, &(0x7f0000000340)) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) sendfile(r3, r4, 0x0, 0x10000000000443) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) 20:08:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:08 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 125.481456] ceph: No mds server is up or the cluster is laggy [ 125.495725] ceph: No mds server is up or the cluster is laggy [ 125.502476] libceph: connect [d::]:6789 error -101 [ 125.507580] libceph: mon0 [d::]:6789 connect error 20:08:08 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$bt_hidp(0x1f, 0x3, 0x6) 20:08:08 executing program 1: clock_adjtime(0x0, &(0x7f00000000c0)={0x113, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cd2}) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x501002, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x1, 0x1c, 0x13, 0xb6, &(0x7f00000001c0)="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"}) 20:08:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x30009, 0x0) recvmsg$kcm(r3, &(0x7f0000000340)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/160, 0xa0}, 0x10021) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="b40000c9", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fbdbdf25100000002c00028008000600c7000000080004000101000006000f0076f400000800080004000000060002004e2100000800040007000000080004000200000008000500000000000800060004000000080005000500000008000600fbffffff24000280080005000001000008000900ff7f000008000800f100000008000800ace6000020000180090006006c626c630000000008000b00736970000800090022000000"], 0xb4}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x54, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x54}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffd14a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 20:08:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2d12f21ef000000ff"]}, 0x2b0) 20:08:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x18) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) fchdir(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000540)=""/159, &(0x7f0000000200)=0x9f) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000000000000c100000001000000000000000341000000200017000000000000000069620a766574315f766972745f77176669000000"], 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc00}, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r5, 0x107, 0xe, 0x0, &(0x7f0000000340)) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) sendfile(r3, r4, 0x0, 0x10000000000443) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) 20:08:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:09 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:09 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$bt_hidp(0x1f, 0x3, 0x6) 20:08:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x30009, 0x0) recvmsg$kcm(r3, &(0x7f0000000340)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=""/160, 0xa0}, 0x10021) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="b40000c9", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fbdbdf25100000002c00028008000600c7000000080004000101000006000f0076f400000800080004000000060002004e2100000800040007000000080004000200000008000500000000000800060004000000080005000500000008000600fbffffff24000280080005000001000008000900ff7f000008000800f100000008000800ace6000020000180090006006c626c630000000008000b00736970000800090022000000"], 0xb4}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x54, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x54}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffd14a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 20:08:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x18) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) fchdir(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000540)=""/159, &(0x7f0000000200)=0x9f) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000000000000c100000001000000000000000341000000200017000000000000000069620a766574315f766972745f77176669000000"], 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc00}, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r5, 0x107, 0xe, 0x0, &(0x7f0000000340)) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) sendfile(r3, r4, 0x0, 0x10000000000443) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) 20:08:09 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:09 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x80c0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 20:08:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:10 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:10 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)=']') ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB]) socket$kcm(0x10, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)) 20:08:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000b31800027f1400010000000000", @ANYRES32=0x0, @ANYBLOB="00f8b200080800001028e6c467144d2fa813"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x58}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f00000000c0)={0x7, 0x6, 0x8001, 0x6, '\x00', 0xfff}) 20:08:10 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x200001) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x8000000, 0x2b0, 0xf8, 0xf8, 0x208, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:08:10 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30009, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x6}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:08:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) [ 128.402275] syz-executor.2 (8193) used greatest stack depth: 24312 bytes left 20:08:11 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:11 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2d12f21ef000000ff"]}, 0x2b0) 20:08:11 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:11 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:11 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x2c8, 0x198, 0x198, 0x198, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'\x00', {}, 'hsr0\x00', {}, 0x0, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x7f}, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r3, 0x406, r2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000140), 0x4) dup2(r4, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getpeername$l2tp6(r4, &(0x7f0000000040), &(0x7f0000000080)=0x20) 20:08:11 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 129.112388] ip_tables: iptables: counters copy to user failed while replacing table 20:08:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30009, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x6}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:08:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:13 executing program 5: socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:13 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:13 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:13 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:13 executing program 5: socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:13 executing program 5: socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:08:13 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x2b0) 20:08:13 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x2b0) 20:08:13 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x2b0) 20:08:13 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x2b0) 20:08:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30009, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x6}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:08:14 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x2b0) 20:08:14 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30009, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x6}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:08:14 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0}, 0x2b0) 20:08:14 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[]}, 0x78) 20:08:14 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[]}, 0x78) 20:08:14 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[]}, 0x78) 20:08:14 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]}, 0x78) 20:08:15 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]}, 0x78) 20:08:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30009, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x6}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:08:15 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]}, 0x78) 20:08:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30009, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x6}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', r5}) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:08:16 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x11c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e0000000000000000000000000000000000000000000000000000000008000000000000000000000000000000415544495400"/284]}, 0x194) 20:08:16 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x11c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/284]}, 0x194) 20:08:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:16 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:16 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x11c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/284]}, 0x194) 20:08:16 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1aa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000"]}, 0x222) 20:08:16 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='openpromfs\x00', 0x2040002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x30009, 0x0) pipe(&(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@private2={0xfc, 0x2, [], 0x1}}, 0x14) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x30009, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000001c0)={0x52, 0x5, 0x3, {0x3, 0x401}, {0x6, 0x3f}, @period={0x0, 0x81, 0x3, 0x8cef, 0x0, {0x6, 0x3, 0x0, 0x7}, 0x6, &(0x7f0000000180)=[0x1f, 0x8, 0x3f, 0x8, 0x5, 0x6]}}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 20:08:16 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1aa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000"]}, 0x222) 20:08:16 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1aa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x222) [ 134.154585] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 134.154585] 20:08:17 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1f1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x269) 20:08:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/202, 0xca}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, 0x4e20, 0xfffc, 0x10, 0x0, 0xa}, {0xfffffffffffffff9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3, 0x1}, {0x2000000000000, 0x0, 0x0, 0x8}, 0x0, 0x2, 0x80000000000001, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0xa, @in=@multicast2, 0x100000, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb7f00c26d2f25557d6107c5e06bd00f876e9a7917897d75a28890cfa674b8798368b162b3cc3c6f0e6660c5bc0415afba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a69c0d0073cdf2fe5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a1d180e9d7e041593ac5df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0c0892554609a2f3578b8b935a2be40f11eaa2f653547e5c9b0800bb6f59eb1ed396fd389dfe040000006df04e785c7225363d97aca8605849cadedc431b1115ba4e382ff18074aecd0000000000000000000000000000000000000001000092e7776ef034c96d9b0e70d1a99dbf645f4ca3f7ec2e565f410f922ef20eb20d61e991b3ed7a06c49b399c77a24b669b2b1ed794131600cd2500e5f88e5950c46c4a17df82208e5006fec483a4352ff3596261f04cf4ade0c724d6f73d6d14b634f5c52e2443b7d1d73e80cfae36af4f09a9560bdffade534a4b99c49a4c9b29275423fcc10f1aeabce88d191528f22bbf7c216a8440875a041873c8ae0f6e48bad624ede92f51d4b691174e5032caefe87e4c504df723fc59995f9f42551d2319bb90eb5ab4d08975f0309dd8458b99fb5fa20559cb09075e7a3ad1ff99098b213387f3897817773b0b99edd8844a1f07e83cca8738593837dc4d5d328dd8daca3064635957d2d9b467496934a7308048e9cb2e67fd7d09df9d9872d844b87982567e587074b9a7af7017aafb680282c3c8675e8dd7df2d562a693bc381", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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"]) 20:08:17 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1f1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x269) 20:08:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:17 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:17 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:17 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1f1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x269) 20:08:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x30009, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="3800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) 20:08:17 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x215, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/533]}, 0x28d) 20:08:17 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 135.195315] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 20:08:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x215, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/533]}, 0x28d) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x215, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/533]}, 0x28d) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x227, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/551]}, 0x29f) 20:08:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x227, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/551]}, 0x29f) 20:08:18 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x227, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/551]}, 0x29f) 20:08:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 20:08:18 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2"]}, 0x2a8) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2"]}, 0x2a8) 20:08:18 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x234, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2d12f21ef"]}, 0x2ac) 20:08:18 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:19 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x234, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2ac) 20:08:19 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:19 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x234, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2ac) 20:08:19 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:19 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x236, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2ae) 20:08:19 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x236, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff800000cf000000000000000000000000000000000000000000003f0000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000260a1f2d12f21ef0000"]}, 0x2ae) 20:08:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:20 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x236, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2ae) 20:08:20 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x237, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2af) 20:08:20 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x237, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2af) 20:08:20 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x237, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2af) 20:08:21 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:21 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:23 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:23 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:23 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:23 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:23 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:23 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:23 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:23 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:23 executing program 3: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:24 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:24 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:25 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:25 executing program 2: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:26 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:26 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:27 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:27 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:28 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:28 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:28 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:29 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:29 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:29 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:29 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:30 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 5: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:30 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:30 executing program 1: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:30 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:31 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:31 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:31 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:31 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:32 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 0: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:32 executing program 0: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:32 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 0: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:32 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 0: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:32 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:32 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:33 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:33 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:33 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:33 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:33 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:33 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 4: pipe(&(0x7f00000001c0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:34 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 4: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 4: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:34 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 4: pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:34 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:35 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:35 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:35 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:36 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:36 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:36 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:36 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 3 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:37 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:37 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:37 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:37 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:37 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 154.626318] FAULT_INJECTION: forcing a failure. [ 154.626318] name failslab, interval 1, probability 0, space 0, times 1 [ 154.676569] CPU: 1 PID: 9585 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 154.684414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.693783] Call Trace: [ 154.696406] dump_stack+0x13e/0x194 [ 154.700056] should_fail.cold+0x10a/0x14b [ 154.704218] should_failslab+0xd6/0x130 [ 154.708319] __kmalloc_track_caller+0x2e1/0x7b0 [ 154.713002] ? strndup_user+0x5b/0xf0 [ 154.716822] ? wait_for_completion+0x390/0x390 [ 154.721417] ? vfs_write+0xff/0x4e0 [ 154.725060] memdup_user+0x22/0xa0 [ 154.728616] strndup_user+0x5b/0xf0 [ 154.732259] ? copy_mnt_ns+0x8a0/0x8a0 [ 154.736157] SyS_mount+0x39/0x120 [ 154.739746] ? copy_mnt_ns+0x8a0/0x8a0 [ 154.743655] do_syscall_64+0x1d5/0x640 [ 154.747570] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 154.752770] RIP: 0033:0x45c829 [ 154.755959] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 154.763680] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 154.770959] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 154.778253] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 154.785714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 154.792999] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 20:08:38 executing program 3 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:38 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:38 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:38 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 155.476870] FAULT_INJECTION: forcing a failure. [ 155.476870] name failslab, interval 1, probability 0, space 0, times 0 [ 155.512843] CPU: 0 PID: 9630 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 20:08:38 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 155.520673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.530037] Call Trace: [ 155.532646] dump_stack+0x13e/0x194 [ 155.536297] should_fail.cold+0x10a/0x14b [ 155.540465] should_failslab+0xd6/0x130 [ 155.544455] kmem_cache_alloc+0x2b5/0x770 [ 155.548641] ? save_trace+0x290/0x290 [ 155.552454] getname_flags+0xc8/0x560 [ 155.556260] ? find_held_lock+0x2d/0x110 [ 155.560333] user_path_at_empty+0x2a/0x50 [ 155.564536] do_mount+0x10b/0x24f0 [ 155.568094] ? copy_mount_string+0x40/0x40 [ 155.572379] ? __might_fault+0x177/0x1b0 [ 155.576451] ? _copy_from_user+0x94/0x100 [ 155.580616] ? memdup_user+0x54/0xa0 [ 155.584339] ? copy_mount_options+0x1ec/0x2e0 [ 155.588841] ? copy_mnt_ns+0x8a0/0x8a0 [ 155.592740] SyS_mount+0xa8/0x120 [ 155.596197] ? copy_mnt_ns+0x8a0/0x8a0 [ 155.600105] do_syscall_64+0x1d5/0x640 [ 155.604032] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 155.609229] RIP: 0033:0x45c829 [ 155.612419] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 155.620375] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 20:08:38 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 155.627636] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 155.635073] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 155.642520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 155.649813] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 20:08:38 executing program 3 (fault-call:3 fault-nth:2): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 20:08:38 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:38 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 20:08:39 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 2 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) [ 156.351574] FAULT_INJECTION: forcing a failure. [ 156.351574] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 156.363414] CPU: 1 PID: 9668 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 156.371214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.380572] Call Trace: [ 156.383172] dump_stack+0x13e/0x194 [ 156.386815] should_fail.cold+0x10a/0x14b [ 156.390993] __alloc_pages_nodemask+0x1bf/0x700 [ 156.395670] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 156.400697] ? find_held_lock+0x2d/0x110 [ 156.404777] cache_grow_begin+0x7b/0x410 [ 156.408856] kmem_cache_alloc+0x695/0x770 [ 156.413026] getname_flags+0xc8/0x560 [ 156.416842] ? find_held_lock+0x2d/0x110 [ 156.420920] user_path_at_empty+0x2a/0x50 [ 156.425081] do_mount+0x10b/0x24f0 [ 156.428641] ? copy_mount_string+0x40/0x40 [ 156.432891] ? __might_fault+0x177/0x1b0 [ 156.436974] ? _copy_from_user+0x94/0x100 [ 156.441145] ? memdup_user+0x54/0xa0 [ 156.444869] ? copy_mount_options+0x1ec/0x2e0 [ 156.449379] ? copy_mnt_ns+0x8a0/0x8a0 [ 156.453283] SyS_mount+0xa8/0x120 [ 156.456743] ? copy_mnt_ns+0x8a0/0x8a0 [ 156.460644] do_syscall_64+0x1d5/0x640 [ 156.464546] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.469744] RIP: 0033:0x45c829 [ 156.472939] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 156.480777] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 156.488058] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 156.495335] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 156.502747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 156.510026] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 [ 156.574749] FAULT_INJECTION: forcing a failure. [ 156.574749] name failslab, interval 1, probability 0, space 0, times 0 [ 156.589679] CPU: 1 PID: 9683 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 156.597937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.607304] Call Trace: [ 156.610015] dump_stack+0x13e/0x194 [ 156.613669] should_fail.cold+0x10a/0x14b [ 156.617829] should_failslab+0xd6/0x130 [ 156.621813] __kmalloc_track_caller+0x2e1/0x7b0 [ 156.626477] ? strndup_user+0x5b/0xf0 [ 156.630262] ? wait_for_completion+0x390/0x390 [ 156.634845] ? vfs_write+0xff/0x4e0 [ 156.638478] memdup_user+0x22/0xa0 [ 156.642011] strndup_user+0x5b/0xf0 [ 156.645625] ? copy_mnt_ns+0x8a0/0x8a0 [ 156.649495] SyS_mount+0x39/0x120 [ 156.652930] ? copy_mnt_ns+0x8a0/0x8a0 [ 156.656803] do_syscall_64+0x1d5/0x640 [ 156.660752] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.665923] RIP: 0033:0x45c829 [ 156.669092] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 156.676960] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 156.684240] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 156.691505] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 156.698876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 156.706135] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 20:08:39 executing program 3 (fault-call:3 fault-nth:3): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 20:08:39 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 2 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:39 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) [ 157.130261] FAULT_INJECTION: forcing a failure. [ 157.130261] name failslab, interval 1, probability 0, space 0, times 0 [ 157.185598] CPU: 0 PID: 9701 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 157.193434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.202797] Call Trace: [ 157.205396] dump_stack+0x13e/0x194 [ 157.209042] should_fail.cold+0x10a/0x14b [ 157.213207] should_failslab+0xd6/0x130 [ 157.217211] kmem_cache_alloc_trace+0x2db/0x7b0 [ 157.221892] ? __might_fault+0x177/0x1b0 [ 157.225963] ? _copy_from_user+0x94/0x100 [ 157.230120] ? copy_mnt_ns+0x8a0/0x8a0 [ 157.234016] copy_mount_options+0x59/0x2e0 [ 157.238260] ? copy_mnt_ns+0x8a0/0x8a0 [ 157.242155] SyS_mount+0x84/0x120 [ 157.245612] ? copy_mnt_ns+0x8a0/0x8a0 [ 157.249516] do_syscall_64+0x1d5/0x640 [ 157.253415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.258607] RIP: 0033:0x45c829 [ 157.261798] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 157.269706] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 157.276982] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 20:08:39 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 157.284263] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 157.291744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 157.299034] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 [ 157.361725] FAULT_INJECTION: forcing a failure. [ 157.361725] name failslab, interval 1, probability 0, space 0, times 0 [ 157.385552] CPU: 0 PID: 9704 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 157.393384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.402758] Call Trace: [ 157.405358] dump_stack+0x13e/0x194 [ 157.409001] should_fail.cold+0x10a/0x14b [ 157.413161] ? rpc_pipe_release+0x800/0x800 [ 157.417503] should_failslab+0xd6/0x130 [ 157.421489] kmem_cache_alloc_trace+0x2db/0x7b0 [ 157.426178] ? lock_downgrade+0x6e0/0x6e0 [ 157.430347] ? rpc_pipe_release+0x800/0x800 [ 157.434852] sget_userns+0x102/0xc30 [ 157.438572] ? get_empty_filp.cold+0x37/0x37 [ 157.442992] ? set_anon_super+0x20/0x20 [ 157.446974] ? rpc_pipe_release+0x800/0x800 [ 157.451309] mount_ns+0x65/0x180 [ 157.454689] mount_fs+0x92/0x2a0 [ 157.458068] vfs_kern_mount.part.0+0x5b/0x3c0 [ 157.462575] do_mount+0x3c9/0x24f0 [ 157.466132] ? copy_mount_string+0x40/0x40 [ 157.470369] ? __might_fault+0x177/0x1b0 [ 157.474415] ? _copy_from_user+0x94/0x100 [ 157.478546] ? memdup_user+0x54/0xa0 [ 157.482241] ? copy_mount_options+0x1ec/0x2e0 [ 157.486715] ? copy_mnt_ns+0x8a0/0x8a0 [ 157.490583] SyS_mount+0xa8/0x120 [ 157.494016] ? copy_mnt_ns+0x8a0/0x8a0 [ 157.497913] do_syscall_64+0x1d5/0x640 [ 157.501815] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 157.506995] RIP: 0033:0x45c829 [ 157.510170] RSP: 002b:00007fafa36b9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 157.517881] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 157.525159] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 157.532428] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 157.539775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 157.547140] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36ba6d4 20:08:40 executing program 3 (fault-call:3 fault-nth:4): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 20:08:40 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 2 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 158.001721] FAULT_INJECTION: forcing a failure. [ 158.001721] name failslab, interval 1, probability 0, space 0, times 0 20:08:40 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:40 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 158.082607] CPU: 1 PID: 9740 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 158.083091] FAULT_INJECTION: forcing a failure. [ 158.083091] name failslab, interval 1, probability 0, space 0, times 0 [ 158.090457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.090462] Call Trace: [ 158.090484] dump_stack+0x13e/0x194 [ 158.090499] should_fail.cold+0x10a/0x14b [ 158.090516] should_failslab+0xd6/0x130 [ 158.126066] kmem_cache_alloc+0x2b5/0x770 20:08:40 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 158.130230] ? save_trace+0x290/0x290 [ 158.134043] getname_flags+0xc8/0x560 [ 158.137864] user_path_at_empty+0x2a/0x50 [ 158.142021] do_mount+0x10b/0x24f0 [ 158.145578] ? copy_mount_options+0x59/0x2e0 [ 158.150007] ? rcu_read_lock_sched_held+0x10a/0x130 [ 158.155028] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 158.159968] ? copy_mount_string+0x40/0x40 [ 158.164215] ? __might_fault+0x177/0x1b0 [ 158.168297] ? _copy_from_user+0x94/0x100 [ 158.172462] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.176353] ? copy_mount_options+0x1ec/0x2e0 20:08:40 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 158.180849] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.184739] SyS_mount+0xa8/0x120 [ 158.188197] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.192089] do_syscall_64+0x1d5/0x640 [ 158.195982] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.201160] RIP: 0033:0x45c829 [ 158.204336] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 158.212040] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 158.219306] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 158.226599] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 158.233867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 158.241143] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 [ 158.260241] CPU: 0 PID: 9750 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 158.268068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.277427] Call Trace: [ 158.280026] dump_stack+0x13e/0x194 [ 158.283756] should_fail.cold+0x10a/0x14b [ 158.287914] ? rpc_pipe_release+0x800/0x800 [ 158.292271] should_failslab+0xd6/0x130 [ 158.296255] kmem_cache_alloc_trace+0x2db/0x7b0 [ 158.301376] ? lock_downgrade+0x6e0/0x6e0 [ 158.305536] ? rpc_pipe_release+0x800/0x800 [ 158.309870] sget_userns+0x102/0xc30 [ 158.313592] ? get_empty_filp.cold+0x37/0x37 [ 158.318015] ? set_anon_super+0x20/0x20 [ 158.322004] ? rpc_pipe_release+0x800/0x800 [ 158.326348] mount_ns+0x65/0x180 [ 158.329734] mount_fs+0x92/0x2a0 [ 158.333113] vfs_kern_mount.part.0+0x5b/0x3c0 [ 158.337619] do_mount+0x3c9/0x24f0 [ 158.341172] ? copy_mount_string+0x40/0x40 [ 158.345414] ? __might_fault+0x177/0x1b0 [ 158.349482] ? _copy_from_user+0x94/0x100 [ 158.353639] ? memdup_user+0x54/0xa0 [ 158.357405] ? copy_mount_options+0x1ec/0x2e0 [ 158.361943] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.365846] SyS_mount+0xa8/0x120 [ 158.369311] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.373207] do_syscall_64+0x1d5/0x640 [ 158.377111] entry_SYSCALL_64_after_hwframe+0x42/0xb7 20:08:41 executing program 5 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 158.382710] RIP: 0033:0x45c829 [ 158.385906] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 158.393622] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 158.401330] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 158.408616] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 158.416031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 158.423304] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 [ 158.509612] FAULT_INJECTION: forcing a failure. [ 158.509612] name failslab, interval 1, probability 0, space 0, times 0 [ 158.526800] CPU: 1 PID: 9769 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 158.534638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.543999] Call Trace: [ 158.546600] dump_stack+0x13e/0x194 [ 158.550246] should_fail.cold+0x10a/0x14b [ 158.554408] should_failslab+0xd6/0x130 [ 158.558394] __kmalloc_track_caller+0x2e1/0x7b0 [ 158.563068] ? strndup_user+0x5b/0xf0 [ 158.566876] ? wait_for_completion+0x390/0x390 [ 158.571465] ? vfs_write+0xff/0x4e0 [ 158.575101] memdup_user+0x22/0xa0 [ 158.578652] strndup_user+0x5b/0xf0 [ 158.582281] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.586264] SyS_mount+0x39/0x120 [ 158.589721] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.593614] do_syscall_64+0x1d5/0x640 [ 158.597515] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.602705] RIP: 0033:0x45c829 [ 158.605898] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 158.613617] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 158.620895] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 158.628263] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 158.635537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 158.643016] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 20:08:41 executing program 3 (fault-call:3 fault-nth:5): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:41 executing program 2 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:41 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:41 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:41 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:41 executing program 5 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 158.867580] FAULT_INJECTION: forcing a failure. [ 158.867580] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 158.879452] CPU: 0 PID: 9786 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 158.882827] FAULT_INJECTION: forcing a failure. [ 158.882827] name failslab, interval 1, probability 0, space 0, times 0 [ 158.887254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.887260] Call Trace: [ 158.887280] dump_stack+0x13e/0x194 [ 158.887296] should_fail.cold+0x10a/0x14b [ 158.887312] __alloc_pages_nodemask+0x1bf/0x700 [ 158.923055] ? kmem_cache_alloc_trace+0x14d/0x7b0 [ 158.927907] ? copy_mount_options+0x59/0x2e0 [ 158.932321] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 158.937338] ? find_held_lock+0x2d/0x110 [ 158.941398] cache_grow_begin+0x7b/0x410 [ 158.945712] kmem_cache_alloc+0x695/0x770 [ 158.949852] getname_flags+0xc8/0x560 [ 158.953647] user_path_at_empty+0x2a/0x50 [ 158.957786] do_mount+0x10b/0x24f0 [ 158.961311] ? copy_mount_options+0x59/0x2e0 [ 158.965708] ? rcu_read_lock_sched_held+0x10a/0x130 [ 158.970726] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 158.975566] ? copy_mount_string+0x40/0x40 [ 158.980050] ? __might_fault+0x177/0x1b0 [ 158.984111] ? _copy_from_user+0x94/0x100 [ 158.988263] ? copy_mnt_ns+0x8a0/0x8a0 [ 158.992142] ? copy_mount_options+0x1ec/0x2e0 [ 158.996648] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.000524] SyS_mount+0xa8/0x120 [ 159.003958] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.007831] do_syscall_64+0x1d5/0x640 [ 159.011708] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.016899] RIP: 0033:0x45c829 [ 159.020095] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 159.027802] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 159.035069] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 159.042339] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 159.049687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 159.056943] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 [ 159.064218] CPU: 1 PID: 9789 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 159.072024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.081876] Call Trace: [ 159.084474] dump_stack+0x13e/0x194 [ 159.088120] should_fail.cold+0x10a/0x14b [ 159.092285] should_failslab+0xd6/0x130 [ 159.096274] kmem_cache_alloc_trace+0x2db/0x7b0 [ 159.100960] ? __might_fault+0x177/0x1b0 [ 159.105042] ? _copy_from_user+0x94/0x100 [ 159.109206] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.113119] copy_mount_options+0x59/0x2e0 20:08:41 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:41 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 159.117544] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.121451] SyS_mount+0x84/0x120 [ 159.124910] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.128806] do_syscall_64+0x1d5/0x640 [ 159.132749] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.137952] RIP: 0033:0x45c829 [ 159.141144] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 159.148923] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 159.154567] FAULT_INJECTION: forcing a failure. [ 159.154567] name failslab, interval 1, probability 0, space 0, times 0 [ 159.156306] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 159.174751] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 159.182044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 159.189320] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 [ 159.196599] CPU: 0 PID: 9795 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 159.204399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.213750] Call Trace: 20:08:41 executing program 5 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 159.216428] dump_stack+0x13e/0x194 [ 159.220061] should_fail.cold+0x10a/0x14b [ 159.224216] ? rpc_pipe_release+0x800/0x800 [ 159.228543] should_failslab+0xd6/0x130 [ 159.232525] kmem_cache_alloc_trace+0x2db/0x7b0 [ 159.237230] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 159.242695] ? sget_userns+0x102/0xc30 [ 159.246589] ? rcu_read_lock_sched_held+0x10a/0x130 [ 159.249338] FAULT_INJECTION: forcing a failure. [ 159.249338] name failslab, interval 1, probability 0, space 0, times 0 [ 159.251603] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 159.251616] ? rpc_pipe_release+0x800/0x800 [ 159.251628] selinux_sb_alloc_security+0x41/0x210 [ 159.251644] security_sb_alloc+0x66/0xa0 [ 159.251658] sget_userns+0x194/0xc30 [ 159.284573] ? get_empty_filp.cold+0x37/0x37 [ 159.288999] ? set_anon_super+0x20/0x20 [ 159.292984] ? rpc_pipe_release+0x800/0x800 [ 159.297306] mount_ns+0x65/0x180 [ 159.300681] mount_fs+0x92/0x2a0 [ 159.304034] vfs_kern_mount.part.0+0x5b/0x3c0 [ 159.308514] do_mount+0x3c9/0x24f0 [ 159.312044] ? copy_mount_string+0x40/0x40 [ 159.316264] ? __might_fault+0x177/0x1b0 [ 159.320310] ? _copy_from_user+0x94/0x100 [ 159.324445] ? memdup_user+0x54/0xa0 [ 159.328145] ? copy_mount_options+0x1ec/0x2e0 [ 159.332624] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.336496] SyS_mount+0xa8/0x120 [ 159.339931] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.343821] do_syscall_64+0x1d5/0x640 [ 159.347712] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.352911] RIP: 0033:0x45c829 [ 159.356122] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 159.363818] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 159.371107] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 159.378374] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 159.385634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 159.392909] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 [ 159.400210] CPU: 1 PID: 9798 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 159.408119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.417474] Call Trace: [ 159.420074] dump_stack+0x13e/0x194 [ 159.423711] should_fail.cold+0x10a/0x14b [ 159.427875] should_failslab+0xd6/0x130 [ 159.432085] kmem_cache_alloc+0x2b5/0x770 [ 159.436245] ? save_trace+0x290/0x290 [ 159.440055] getname_flags+0xc8/0x560 [ 159.443868] user_path_at_empty+0x2a/0x50 [ 159.448119] do_mount+0x10b/0x24f0 [ 159.451672] ? copy_mount_options+0x59/0x2e0 [ 159.456263] ? rcu_read_lock_sched_held+0x10a/0x130 [ 159.461375] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 159.466232] ? copy_mount_string+0x40/0x40 [ 159.470470] ? __might_fault+0x177/0x1b0 [ 159.474538] ? _copy_from_user+0x94/0x100 [ 159.478691] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.482585] ? copy_mount_options+0x1ec/0x2e0 [ 159.487093] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.490989] SyS_mount+0xa8/0x120 [ 159.494453] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.498363] do_syscall_64+0x1d5/0x640 [ 159.502269] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.507469] RIP: 0033:0x45c829 [ 159.510875] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 20:08:42 executing program 2 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 159.518763] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 159.526037] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 159.533485] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 159.540874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 159.548146] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 20:08:42 executing program 3 (fault-call:3 fault-nth:6): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 5 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 159.665487] FAULT_INJECTION: forcing a failure. [ 159.665487] name failslab, interval 1, probability 0, space 0, times 0 20:08:42 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 159.710425] CPU: 1 PID: 9818 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 159.718275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.727635] Call Trace: [ 159.730237] dump_stack+0x13e/0x194 [ 159.733881] should_fail.cold+0x10a/0x14b [ 159.738039] should_failslab+0xd6/0x130 [ 159.742195] kmem_cache_alloc+0x2b5/0x770 [ 159.746352] ? lock_acquire+0x170/0x3f0 [ 159.746575] FAULT_INJECTION: forcing a failure. [ 159.746575] name failslab, interval 1, probability 0, space 0, times 0 [ 159.750325] ? lock_downgrade+0x6e0/0x6e0 [ 159.750340] alloc_vfsmnt+0x23/0x7c0 [ 159.750352] vfs_kern_mount.part.0+0x27/0x3c0 [ 159.750365] do_mount+0x3c9/0x24f0 [ 159.777477] ? rcu_read_lock_sched_held+0x10a/0x130 [ 159.782490] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 159.787330] ? copy_mount_string+0x40/0x40 [ 159.790671] FAULT_INJECTION: forcing a failure. [ 159.790671] name failslab, interval 1, probability 0, space 0, times 0 [ 159.791558] ? __might_fault+0x177/0x1b0 [ 159.791570] ? _copy_from_user+0x94/0x100 [ 159.791577] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.791588] ? copy_mount_options+0x1ec/0x2e0 [ 159.791596] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.791607] SyS_mount+0xa8/0x120 [ 159.791614] ? copy_mnt_ns+0x8a0/0x8a0 [ 159.791625] do_syscall_64+0x1d5/0x640 [ 159.791641] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 159.791649] RIP: 0033:0x45c829 [ 159.791653] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 159.791669] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 159.791675] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 159.865921] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 159.873178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 159.880433] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 [ 159.920780] CPU: 0 PID: 9826 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 159.928605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.937960] Call Trace: [ 159.940552] dump_stack+0x13e/0x194 [ 159.944190] should_fail.cold+0x10a/0x14b [ 159.948350] should_failslab+0xd6/0x130 [ 159.952336] __kmalloc+0x2e9/0x7c0 [ 159.955883] ? __list_lru_init+0x56/0x650 [ 159.960034] ? __list_lru_init+0x67/0x650 [ 159.964191] __list_lru_init+0x67/0x650 20:08:42 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 159.968186] sget_userns+0x4e4/0xc30 [ 159.971992] ? get_empty_filp.cold+0x37/0x37 [ 159.976437] ? set_anon_super+0x20/0x20 [ 159.980427] ? rpc_pipe_release+0x800/0x800 [ 159.984770] mount_ns+0x65/0x180 [ 159.988142] mount_fs+0x92/0x2a0 [ 159.991516] vfs_kern_mount.part.0+0x5b/0x3c0 [ 159.996118] do_mount+0x3c9/0x24f0 [ 159.999675] ? copy_mount_string+0x40/0x40 [ 160.003999] ? __might_fault+0x177/0x1b0 [ 160.008173] ? _copy_from_user+0x94/0x100 [ 160.012783] ? memdup_user+0x54/0xa0 [ 160.016498] ? copy_mount_options+0x1ec/0x2e0 [ 160.021010] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.024904] SyS_mount+0xa8/0x120 [ 160.028360] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.032399] do_syscall_64+0x1d5/0x640 [ 160.036286] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.041464] RIP: 0033:0x45c829 [ 160.044640] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 160.052341] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 160.059775] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 160.067032] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 160.074400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 160.081743] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 [ 160.089044] CPU: 1 PID: 9824 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 160.096858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.107353] Call Trace: [ 160.110565] dump_stack+0x13e/0x194 [ 160.114332] should_fail.cold+0x10a/0x14b 20:08:42 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:42 executing program 2 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 160.118507] should_failslab+0xd6/0x130 [ 160.122507] kmem_cache_alloc+0x2b5/0x770 [ 160.126673] ? __alloc_pages_nodemask+0x5e0/0x700 [ 160.131735] getname_flags+0xc8/0x560 [ 160.135555] user_path_at_empty+0x2a/0x50 [ 160.139720] do_mount+0x10b/0x24f0 [ 160.143276] ? copy_mount_options+0x59/0x2e0 [ 160.147703] ? rcu_read_lock_sched_held+0x10a/0x130 [ 160.152735] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 160.157592] ? copy_mount_string+0x40/0x40 [ 160.161916] ? _copy_from_user+0x94/0x100 [ 160.166074] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.169969] ? copy_mount_options+0x1ec/0x2e0 [ 160.174584] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.178692] SyS_mount+0xa8/0x120 [ 160.182145] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.186040] do_syscall_64+0x1d5/0x640 [ 160.190043] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.195231] RIP: 0033:0x45c829 [ 160.198461] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 160.206472] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 160.213812] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 20:08:42 executing program 5 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 160.221207] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 160.228835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 160.236351] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 [ 160.285610] FAULT_INJECTION: forcing a failure. [ 160.285610] name failslab, interval 1, probability 0, space 0, times 0 [ 160.297572] CPU: 1 PID: 9845 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 160.305516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.314895] Call Trace: [ 160.317499] dump_stack+0x13e/0x194 [ 160.321277] should_fail.cold+0x10a/0x14b [ 160.325453] should_failslab+0xd6/0x130 [ 160.329450] kmem_cache_alloc+0x2b5/0x770 [ 160.333619] ? lock_acquire+0x170/0x3f0 [ 160.337640] ? lock_downgrade+0x6e0/0x6e0 [ 160.341820] alloc_vfsmnt+0x23/0x7c0 [ 160.345551] vfs_kern_mount.part.0+0x27/0x3c0 [ 160.350065] do_mount+0x3c9/0x24f0 [ 160.353624] ? rcu_read_lock_sched_held+0x10a/0x130 [ 160.358657] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 160.363656] ? copy_mount_string+0x40/0x40 [ 160.368031] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.372086] ? copy_mount_options+0x1ec/0x2e0 [ 160.376607] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.380514] SyS_mount+0xa8/0x120 [ 160.384046] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.387952] do_syscall_64+0x1d5/0x640 [ 160.391911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.397199] RIP: 0033:0x45c829 [ 160.397568] FAULT_INJECTION: forcing a failure. [ 160.397568] name failslab, interval 1, probability 0, space 0, times 0 [ 160.400388] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 160.400398] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 160.400403] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 20:08:43 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:43 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 160.400409] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 160.400414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 160.400420] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 [ 160.474381] CPU: 0 PID: 9851 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 160.482215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.491725] Call Trace: [ 160.494346] dump_stack+0x13e/0x194 [ 160.498008] should_fail.cold+0x10a/0x14b [ 160.502720] should_failslab+0xd6/0x130 [ 160.506998] kmem_cache_alloc_trace+0x2db/0x7b0 [ 160.511699] nfs_fs_mount+0xd5/0x2b30 [ 160.515614] ? nfs_try_mount+0x760/0x760 [ 160.519726] ? nfs_clone_super+0x3f0/0x3f0 [ 160.524072] ? nfs_parse_mount_options+0x1d90/0x1d90 [ 160.529539] ? __lockdep_init_map+0x100/0x560 [ 160.534271] ? __lockdep_init_map+0x100/0x560 [ 160.538768] mount_fs+0x92/0x2a0 [ 160.542131] vfs_kern_mount.part.0+0x5b/0x3c0 [ 160.546840] do_mount+0x3c9/0x24f0 [ 160.550532] ? rcu_read_lock_sched_held+0x10a/0x130 [ 160.555557] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 160.560512] ? copy_mount_string+0x40/0x40 [ 160.564746] ? __might_fault+0x177/0x1b0 [ 160.568803] ? _copy_from_user+0x94/0x100 [ 160.572941] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.576820] ? copy_mount_options+0x1ec/0x2e0 [ 160.581363] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.585242] SyS_mount+0xa8/0x120 [ 160.588683] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.592566] do_syscall_64+0x1d5/0x640 [ 160.596449] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.601891] RIP: 0033:0x45c829 [ 160.605083] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 160.613025] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 160.620332] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 160.627721] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 160.635114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 160.643338] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 20:08:43 executing program 3 (fault-call:3 fault-nth:7): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:43 executing program 5 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:43 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:43 executing program 2 (fault-call:2 fault-nth:6): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 160.764829] FAULT_INJECTION: forcing a failure. [ 160.764829] name failslab, interval 1, probability 0, space 0, times 0 [ 160.782973] CPU: 0 PID: 9870 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 160.790934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.800572] Call Trace: [ 160.803615] dump_stack+0x13e/0x194 [ 160.807445] should_fail.cold+0x10a/0x14b [ 160.812077] should_failslab+0xd6/0x130 [ 160.816595] kmem_cache_alloc+0x2b5/0x770 [ 160.820765] ? lock_acquire+0x170/0x3f0 [ 160.824910] ? lock_downgrade+0x6e0/0x6e0 [ 160.829340] alloc_vfsmnt+0x23/0x7c0 [ 160.833173] vfs_kern_mount.part.0+0x27/0x3c0 [ 160.837867] do_mount+0x3c9/0x24f0 [ 160.841593] ? rcu_read_lock_sched_held+0x10a/0x130 [ 160.846710] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 160.851971] ? copy_mount_string+0x40/0x40 [ 160.856464] ? _copy_from_user+0x94/0x100 [ 160.861059] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.864971] ? copy_mount_options+0x1ec/0x2e0 [ 160.869709] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.873611] SyS_mount+0xa8/0x120 [ 160.877061] ? copy_mnt_ns+0x8a0/0x8a0 [ 160.881331] do_syscall_64+0x1d5/0x640 [ 160.885225] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.890970] RIP: 0033:0x45c829 [ 160.894326] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 160.902043] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 20:08:43 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 160.909872] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 160.918538] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 160.925841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 160.933223] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 [ 160.950165] FAULT_INJECTION: forcing a failure. [ 160.950165] name failslab, interval 1, probability 0, space 0, times 0 [ 160.975463] CPU: 0 PID: 9876 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 160.983299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.992916] Call Trace: [ 160.995681] dump_stack+0x13e/0x194 [ 160.999334] should_fail.cold+0x10a/0x14b [ 161.003505] should_failslab+0xd6/0x130 [ 161.007725] __kmalloc+0x2e9/0x7c0 [ 161.011278] ? register_shrinker+0xb8/0x210 [ 161.015988] ? lock_downgrade+0x6e0/0x6e0 [ 161.020166] register_shrinker+0xb8/0x210 [ 161.024328] sget_userns+0x9c5/0xc30 [ 161.028414] ? get_empty_filp.cold+0x37/0x37 [ 161.032948] ? set_anon_super+0x20/0x20 [ 161.037288] ? rpc_pipe_release+0x800/0x800 [ 161.041626] mount_ns+0x65/0x180 [ 161.045009] mount_fs+0x92/0x2a0 [ 161.048481] vfs_kern_mount.part.0+0x5b/0x3c0 [ 161.053194] do_mount+0x3c9/0x24f0 [ 161.056901] ? copy_mount_string+0x40/0x40 [ 161.061664] ? __might_fault+0x177/0x1b0 [ 161.065836] ? _copy_from_user+0x94/0x100 [ 161.070135] ? memdup_user+0x54/0xa0 [ 161.074402] ? copy_mount_options+0x1ec/0x2e0 [ 161.075340] FAULT_INJECTION: forcing a failure. [ 161.075340] name failslab, interval 1, probability 0, space 0, times 0 [ 161.079521] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.079536] SyS_mount+0xa8/0x120 [ 161.079544] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.079561] do_syscall_64+0x1d5/0x640 [ 161.107182] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.112938] RIP: 0033:0x45c829 [ 161.116120] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 161.124006] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 161.133194] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 161.140664] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 161.148854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 161.156273] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 [ 161.163794] CPU: 1 PID: 9878 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 161.174712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.186028] Call Trace: [ 161.188639] dump_stack+0x13e/0x194 [ 161.192289] should_fail.cold+0x10a/0x14b [ 161.196476] should_failslab+0xd6/0x130 [ 161.200474] kmem_cache_alloc_trace+0x2db/0x7b0 [ 161.205257] nfs_fs_mount+0xd5/0x2b30 [ 161.209140] ? nfs_try_mount+0x760/0x760 [ 161.214352] FAULT_INJECTION: forcing a failure. [ 161.214352] name failslab, interval 1, probability 0, space 0, times 0 [ 161.214614] ? nfs_clone_super+0x3f0/0x3f0 [ 161.232317] ? nfs_parse_mount_options+0x1d90/0x1d90 [ 161.238197] ? __lockdep_init_map+0x100/0x560 [ 161.242901] ? __lockdep_init_map+0x100/0x560 [ 161.248136] mount_fs+0x92/0x2a0 [ 161.251643] vfs_kern_mount.part.0+0x5b/0x3c0 [ 161.256257] do_mount+0x3c9/0x24f0 [ 161.261397] ? rcu_read_lock_sched_held+0x10a/0x130 [ 161.266505] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 161.271516] ? copy_mount_string+0x40/0x40 [ 161.276595] ? _copy_from_user+0x94/0x100 [ 161.282478] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.286444] ? copy_mount_options+0x1ec/0x2e0 [ 161.291318] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.295377] SyS_mount+0xa8/0x120 [ 161.299932] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.304797] do_syscall_64+0x1d5/0x640 [ 161.310203] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.316389] RIP: 0033:0x45c829 20:08:43 executing program 5 (fault-call:2 fault-nth:6): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 161.319786] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 161.328037] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 161.335771] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 161.343287] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 161.351210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 161.360367] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 [ 161.375970] CPU: 0 PID: 9886 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 161.384445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.394312] Call Trace: [ 161.396922] dump_stack+0x13e/0x194 [ 161.401177] should_fail.cold+0x10a/0x14b [ 161.405923] should_failslab+0xd6/0x130 [ 161.410351] kmem_cache_alloc_trace+0x2db/0x7b0 [ 161.415141] nfs_fs_mount+0xd5/0x2b30 [ 161.419123] ? nfs_try_mount+0x760/0x760 [ 161.423322] ? nfs_clone_super+0x3f0/0x3f0 [ 161.427575] ? nfs_parse_mount_options+0x1d90/0x1d90 [ 161.434072] ? __lockdep_init_map+0x100/0x560 [ 161.438951] ? __lockdep_init_map+0x100/0x560 [ 161.443897] mount_fs+0x92/0x2a0 [ 161.447553] vfs_kern_mount.part.0+0x5b/0x3c0 [ 161.452559] do_mount+0x3c9/0x24f0 [ 161.456331] ? rcu_read_lock_sched_held+0x10a/0x130 [ 161.461625] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 161.466589] ? copy_mount_string+0x40/0x40 [ 161.470844] ? _copy_from_user+0x94/0x100 [ 161.475092] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.479003] ? copy_mount_options+0x1ec/0x2e0 [ 161.483606] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.487733] SyS_mount+0xa8/0x120 [ 161.491188] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.497073] do_syscall_64+0x1d5/0x640 [ 161.502779] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.508423] RIP: 0033:0x45c829 [ 161.512005] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 161.520804] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 20:08:44 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:44 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:08:44 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:44 executing program 2 (fault-call:2 fault-nth:7): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:44 executing program 5 (fault-call:2 fault-nth:7): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 161.528454] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 161.536273] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 161.544249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 161.552717] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 20:08:44 executing program 3 (fault-call:3 fault-nth:8): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 20:08:44 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 161.669380] FAULT_INJECTION: forcing a failure. [ 161.669380] name failslab, interval 1, probability 0, space 0, times 0 [ 161.676811] FAULT_INJECTION: forcing a failure. [ 161.676811] name failslab, interval 1, probability 0, space 0, times 0 [ 161.695719] CPU: 0 PID: 9902 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 161.703652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.713278] Call Trace: [ 161.716233] dump_stack+0x13e/0x194 [ 161.720145] should_fail.cold+0x10a/0x14b [ 161.724523] should_failslab+0xd6/0x130 [ 161.728848] __kmalloc_track_caller+0x2e1/0x7b0 [ 161.733957] ? rcu_read_lock_sched_held+0x10a/0x130 [ 161.739182] ? nfs_fs_mount+0x1e56/0x2b30 [ 161.743417] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 161.748683] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 161.753653] kstrdup+0x36/0x70 [ 161.756903] nfs_fs_mount+0x1e56/0x2b30 [ 161.761046] ? nfs_try_mount+0x760/0x760 [ 161.765338] ? nfs_clone_super+0x3f0/0x3f0 [ 161.769568] ? nfs_parse_mount_options+0x1d90/0x1d90 [ 161.775277] ? __lockdep_init_map+0x100/0x560 [ 161.779772] ? __lockdep_init_map+0x100/0x560 [ 161.784274] mount_fs+0x92/0x2a0 [ 161.788530] vfs_kern_mount.part.0+0x5b/0x3c0 [ 161.793670] do_mount+0x3c9/0x24f0 [ 161.797864] ? copy_mount_string+0x40/0x40 [ 161.802492] ? copy_mount_options+0x17d/0x2e0 [ 161.807301] ? copy_mount_options+0x18f/0x2e0 [ 161.811970] ? copy_mount_options+0x1ec/0x2e0 [ 161.816457] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.820626] SyS_mount+0xa8/0x120 [ 161.824134] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.828022] do_syscall_64+0x1d5/0x640 [ 161.832002] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.837278] RIP: 0033:0x45c829 [ 161.840534] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 161.848329] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 161.856693] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 161.864063] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 161.873037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 161.880481] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 [ 161.887830] CPU: 1 PID: 9901 Comm: syz-executor.2 Not tainted 4.14.177-syzkaller #0 [ 161.895963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.907163] Call Trace: [ 161.911026] dump_stack+0x13e/0x194 [ 161.915108] should_fail.cold+0x10a/0x14b [ 161.919343] should_failslab+0xd6/0x130 [ 161.923401] kmem_cache_alloc_trace+0x2db/0x7b0 [ 161.928065] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 161.932905] nfs_alloc_fhandle+0x38/0x90 [ 161.937074] nfs_fs_mount+0x491/0x2b30 [ 161.941045] ? nfs_try_mount+0x760/0x760 [ 161.945366] ? nfs_clone_super+0x3f0/0x3f0 [ 161.950013] ? nfs_parse_mount_options+0x1d90/0x1d90 [ 161.955519] ? __lockdep_init_map+0x100/0x560 [ 161.960916] ? __lockdep_init_map+0x100/0x560 [ 161.965430] mount_fs+0x92/0x2a0 [ 161.968950] vfs_kern_mount.part.0+0x5b/0x3c0 [ 161.973440] do_mount+0x3c9/0x24f0 [ 161.977104] ? rcu_read_lock_sched_held+0x10a/0x130 [ 161.982152] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 161.987163] ? copy_mount_string+0x40/0x40 [ 161.991553] ? _copy_from_user+0x94/0x100 [ 161.995838] ? copy_mnt_ns+0x8a0/0x8a0 [ 161.999894] ? copy_mount_options+0x1ec/0x2e0 [ 162.004695] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.008584] SyS_mount+0xa8/0x120 [ 162.012026] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.016363] do_syscall_64+0x1d5/0x640 [ 162.020381] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.026035] RIP: 0033:0x45c829 [ 162.029216] RSP: 002b:00007f7203c1dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 162.037041] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 162.044521] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 162.052117] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 162.060116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 20:08:44 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 162.067762] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f7203c1e6d4 [ 162.090322] FAULT_INJECTION: forcing a failure. [ 162.090322] name failslab, interval 1, probability 0, space 0, times 0 [ 162.145160] CPU: 1 PID: 9910 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 162.153148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.162704] Call Trace: [ 162.165319] dump_stack+0x13e/0x194 [ 162.169083] should_fail.cold+0x10a/0x14b [ 162.173255] should_failslab+0xd6/0x130 [ 162.177243] __kmalloc+0x2e9/0x7c0 [ 162.180795] ? register_shrinker+0xb8/0x210 [ 162.185140] ? lock_downgrade+0x6e0/0x6e0 [ 162.189429] register_shrinker+0xb8/0x210 [ 162.193649] sget_userns+0x9c5/0xc30 [ 162.197382] ? get_empty_filp.cold+0x37/0x37 [ 162.202878] ? set_anon_super+0x20/0x20 [ 162.206966] ? rpc_pipe_release+0x800/0x800 [ 162.211424] mount_ns+0x65/0x180 [ 162.215261] mount_fs+0x92/0x2a0 [ 162.219017] vfs_kern_mount.part.0+0x5b/0x3c0 [ 162.223522] do_mount+0x3c9/0x24f0 [ 162.227449] ? copy_mount_string+0x40/0x40 [ 162.233395] ? __might_fault+0x177/0x1b0 [ 162.237569] ? _copy_from_user+0x94/0x100 [ 162.241972] ? memdup_user+0x54/0xa0 [ 162.246136] ? copy_mount_options+0x1ec/0x2e0 [ 162.250897] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.254968] SyS_mount+0xa8/0x120 [ 162.258628] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.262778] do_syscall_64+0x1d5/0x640 [ 162.267408] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.273433] RIP: 0033:0x45c829 [ 162.278256] RSP: 002b:00007fafa3698c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 162.286273] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 20:08:45 executing program 2 (fault-call:2 fault-nth:8): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 162.293974] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 162.304995] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 162.314579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 162.323647] R13: 000000000000074b R14: 00000000004ca135 R15: 00007fafa36996d4 20:08:45 executing program 5 (fault-call:2 fault-nth:8): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:08:45 executing program 1 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 162.434860] FAULT_INJECTION: forcing a failure. [ 162.434860] name failslab, interval 1, probability 0, space 0, times 0 [ 162.435285] FAULT_INJECTION: forcing a failure. [ 162.435285] name failslab, interval 1, probability 0, space 0, times 0 [ 162.447478] CPU: 1 PID: 9930 Comm: syz-executor.1 Not tainted 4.14.177-syzkaller #0 [ 162.467361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.479372] Call Trace: [ 162.482248] dump_stack+0x13e/0x194 [ 162.487672] should_fail.cold+0x10a/0x14b [ 162.493090] should_failslab+0xd6/0x130 [ 162.498609] __kmalloc_track_caller+0x2e1/0x7b0 [ 162.507794] ? strndup_user+0x5b/0xf0 [ 162.512243] ? wait_for_completion+0x390/0x390 [ 162.517369] ? vfs_write+0xff/0x4e0 [ 162.521358] memdup_user+0x22/0xa0 [ 162.525070] strndup_user+0x5b/0xf0 [ 162.528818] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.533013] SyS_mount+0x39/0x120 [ 162.536464] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.540457] do_syscall_64+0x1d5/0x640 [ 162.544931] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.550998] RIP: 0033:0x45c829 [ 162.554698] RSP: 002b:00007f36ff59ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 162.563023] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 162.570675] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 162.578018] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 20:08:45 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, 0x0, &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) [ 162.585457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 162.595712] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f36ff59b6d4 [ 162.615483] CPU: 0 PID: 9927 Comm: syz-executor.5 Not tainted 4.14.177-syzkaller #0 [ 162.623688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.635426] Call Trace: [ 162.638552] dump_stack+0x13e/0x194 [ 162.642510] should_fail.cold+0x10a/0x14b [ 162.646842] should_failslab+0xd6/0x130 [ 162.650391] list_add double add: new=ffff88805e0bc120, prev=ffffffff886d9c00, next=ffff88805e0bc120. [ 162.651472] kmem_cache_alloc_trace+0x2db/0x7b0 [ 162.651486] ? trace_hardirqs_on+0x10/0x10 [ 162.661745] ------------[ cut here ]------------ [ 162.666561] nfs_alloc_server+0x41/0x4a0 [ 162.671077] kernel BUG at lib/list_debug.c:29! [ 162.676171] nfs_create_server+0x2c/0x570 [ 162.681557] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 162.686218] nfs_try_mount+0x11d/0x760 [ 162.691666] Modules linked in: [ 162.697254] ? find_held_lock+0x2d/0x110 [ 162.704682] ? nfs_request_mount.constprop.0+0x560/0x560 [ 162.709432] CPU: 1 PID: 6354 Comm: syz-executor.3 Not tainted 4.14.177-syzkaller #0 [ 162.715422] ? lock_acquire+0x170/0x3f0 [ 162.723665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.723675] task: ffff88805ed6e0c0 task.stack: ffff88805ed70000 [ 162.727844] ? lock_downgrade+0x6e0/0x6e0 [ 162.738113] RIP: 0010:__list_add_valid.cold+0x26/0x3c [ 162.744398] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 162.748757] RSP: 0018:ffff88805ed77c70 EFLAGS: 00010086 [ 162.754289] ? do_raw_spin_unlock+0x164/0x250 [ 162.765024] ? _raw_spin_unlock+0x29/0x40 [ 162.769657] RAX: 0000000000000058 RBX: ffff88805e0bc0c0 RCX: 0000000000000000 [ 162.774009] ? find_nfs_version+0xb4/0x100 [ 162.781824] RDX: 0000000000000000 RSI: ffffffff86ac0860 RDI: ffffed100bdaef84 [ 162.786376] nfs_fs_mount+0x983/0x2b30 [ 162.793935] RBP: ffff88805e0bc120 R08: 0000000000000058 R09: 0000000000000002 [ 162.797924] ? nfs_try_mount+0x760/0x760 [ 162.806480] R10: ffff88805ed77870 R11: ffff88805ed6e0c0 R12: ffff88805e0bc120 [ 162.811323] ? nfs_clone_super+0x3f0/0x3f0 [ 162.819147] R13: ffff88805e0bc120 R14: ffff888057d5cb08 R15: ffffffff8b042c20 [ 162.823456] ? nfs_parse_mount_options+0x1d90/0x1d90 [ 162.831396] FS: 00000000029b6940(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 162.837202] ? __lockdep_init_map+0x100/0x560 [ 162.846580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.851204] ? __lockdep_init_map+0x100/0x560 [ 162.858533] CR2: 000000000073b138 CR3: 000000005ed7a000 CR4: 00000000001406e0 [ 162.863133] mount_fs+0x92/0x2a0 [ 162.870662] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 162.874679] vfs_kern_mount.part.0+0x5b/0x3c0 [ 162.882011] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 162.882016] Call Trace: [ 162.886601] do_mount+0x3c9/0x24f0 [ 162.894386] ? __put_net+0x1e/0x100 [ 162.897045] ? rcu_read_lock_sched_held+0x10a/0x130 [ 162.900803] __put_net+0x3a/0x100 [ 162.904503] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 162.909708] __sk_destruct+0x508/0x640 [ 162.913580] ? copy_mount_string+0x40/0x40 [ 162.919011] sk_destruct+0x97/0xc0 [ 162.924314] ? __might_fault+0x177/0x1b0 [ 162.928798] __sk_free+0x4c/0x220 [ 162.933046] ? _copy_from_user+0x94/0x100 [ 162.937097] sk_free+0x2b/0x40 [ 162.940792] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.945055] tcp_close+0x9d5/0xf30 [ 162.949015] ? copy_mount_options+0x1ec/0x2e0 [ 162.954805] inet_release+0xdf/0x1b0 [ 162.954816] __sock_release+0xcd/0x2b0 [ 162.954824] ? __sock_release+0x2b0/0x2b0 [ 162.954830] sock_close+0x15/0x20 [ 162.954836] __fput+0x25f/0x790 [ 162.954848] task_work_run+0x113/0x190 [ 162.959101] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.964257] exit_to_usermode_loop+0x1d6/0x220 [ 162.968079] SyS_mount+0xa8/0x120 [ 162.972014] do_syscall_64+0x4a3/0x640 [ 162.976723] ? copy_mnt_ns+0x8a0/0x8a0 [ 162.981298] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 162.985196] do_syscall_64+0x1d5/0x640 [ 162.989427] RIP: 0033:0x416400 [ 162.994118] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 163.000055] RSP: 002b:00007fff88ffb5f8 EFLAGS: 00000246 [ 163.004805] RIP: 0033:0x45c829 [ 163.009031] ORIG_RAX: 0000000000000003 [ 163.013413] RSP: 002b:00007f9263cabc78 EFLAGS: 00000246 [ 163.019118] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000416400 [ 163.023073] ORIG_RAX: 00000000000000a5 [ 163.026653] RDX: 00000000000000e0 RSI: 00007fff88ffb6c0 RDI: 0000000000000003 [ 163.032022] RAX: ffffffffffffffda RBX: 00000000004f5d80 RCX: 000000000045c829 [ 163.038300] RBP: 00007fff88ffb610 R08: 00007fff88ffb60c R09: 000000000000000a [ 163.041644] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000000000000 [ 163.045610] R10: 00007fff88ffb610 R11: 0000000000000246 R12: 0000000000000003 [ 163.051290] RBP: 000000000078bf00 R08: 000000002000a000 R09: 0000000000000000 [ 163.060912] R13: 000000000073c4c0 R14: 000000000073bdc8 R15: 0000000000001380 [ 163.066260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 163.073796] Code: [ 163.081528] R13: 000000000000074b R14: 00000000004ca135 R15: 00007f9263cac6d4 [ 163.089414] e9 [ 163.101389] FAULT_INJECTION: forcing a failure. [ 163.101389] name failslab, interval 1, probability 0, space 0, times 0 [ 163.108517] 57 ff ff ff 4c 89 e1 48 c7 c7 40 57 e4 86 e8 cd b2 4a fe 0f 0b 48 89 f2 4c 89 e1 48 89 ee 48 c7 c7 80 58 e4 86 e8 b6 b2 4a fe <0f> 0b 48 89 f1 48 c7 c7 00 58 e4 86 4c 89 e6 e8 a2 b2 4a fe 0f [ 163.192591] RIP: __list_add_valid.cold+0x26/0x3c RSP: ffff88805ed77c70 [ 163.205036] ---[ end trace 0e84ac85ff79796b ]--- [ 163.212106] Kernel panic - not syncing: Fatal exception [ 164.358564] Shutting down cpus with NMI [ 164.367989] Kernel Offset: disabled [ 164.373516] Rebooting in 86400 seconds..